ISSO
Herndon, VA 
Share
Posted 11 days ago
Job Description
ISSO
Job Locations US-VA-Herndon
Requisition ID 2024-145459 Position Category Cyber Security Clearance Top Secret/SCI w/Poly Sector Space & Intelligence
Responsibilities

Join our dynamic team as a Senior ISSO and become a pivotal figure in safeguarding classified information systems. If you're passionate about ensuring the utmost security and compliance standards are met, this role is tailor-made for you.

Responsibilities:

    Strategic Advisor: Serve as the go-to expert on all matters concerning information assurance for classified information systems, providing guidance and expertise on technical and procedural aspects.

  • Compliance Champion: Ensure strict adherence to agency information security policies, standards, and procedures, bolstering the operational security posture of our systems.

  • Documentation Guru: Develop and maintain comprehensive Assessment & Authorization (A&A) documentation, including System Security Plans (SSP) and Security Test Plans (STP), utilizing cutting-edge tools such as Xacta and following industry best practices like RMF processes.

  • Proactive Monitoring: Conduct thorough auditing of security information and events within assigned systems, utilizing advanced tools like Splunk to detect and mitigate potential threats, ensuring the integrity of our network resources.

  • Incident Response: Support the reporting and resolution of security incidents and vulnerability compliance gaps, swiftly addressing any issues that may arise.

  • Collaborative Leadership: Work closely with software developers and architects to embed security requirements into project plans, offering invaluable guidance on security policy implementation.

  • Continuous Improvement: Spearhead the development and management of action plans, collaborating with project managers and engineers to implement corrective actions and ensure ongoing compliance.

  • Persistent Monitoring: Engage in continuous monitoring of operational systems, conducting regular audits to ensure proper usage and adherence to security protocols.

  • Remediation Expert: Review weekly security audits, working collaboratively with project teams to identify and address areas for improvement, ensuring a robust security infrastructure at all times.

Qualifications

Required Qualifications:

  • Bachelor's degree with 10 years of relevant experience or Master's degree with 8 years of experience. 4 additional years of expreince can be substituted for a degree.
  • Minimum of four years of experience as an IA/Security specialist.
  • Active DOD TS/SCI security clearance with the ability to obtain a polygraph prior to start.
  • DoD Approved 8570 IAT/IAM Level II Baseline Certification.
  • Proficiency in RMF processes and NIST 800-53 security control requirements.
  • Hands-on experience with risk management tools such as Xacta or EMASS.

Desired Qualifications:

  • IAM DoD level 3 certification (CISM, GSLC, CISSP or CISSP Associate).
  • Practical experience using Splunk and vulnerability assessment tools i.e. (ACAS, Tenable Nessus, etc.)
  • Familiarity with DoD 8510.01 standards.

If you're ready to make a significant impact in ensuring the security and integrity of our classified information systems, apply now to join our team of dedicated professionals.

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range
$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
10+ years
Email this Job to Yourself or a Friend
Indicates required fields