Job Details

ID #51933469
Estado Florida
Ciudad Orlando
Full-time
Salario USD TBD TBD
Fuente Dignitas Technologies LLC
Showed 2024-06-18
Fecha 2024-06-19
Fecha tope 2024-08-18
Categoría Etcétera
Crear un currículum vítae
Aplica ya

1219 - Information Systems Security Manager

Florida, Orlando, 32801 Orlando USA
Aplica ya

SummaryAs an Information Systems Security Manager (ISSM), you will be responsible for guiding information systems through the DoD’s Risk Management Framework Assess and Authorize (RMF A&A) process. You will work collaboratively with a team of project and software engineers to ensure the security certification and reliability of the system. This role requires the candidate to ensure our organization's operations adhere to relevant laws, regulations, and internal policies, while also minimizing potential risks.Essential Functions

Develop and deliver comprehensive Body of Evidence (BoE) artifacts to include system security plans, implementation plans, risk assessments, authorization boundary diagrams, research, and analysis in support of RMF and continuous monitoring based on Government regulations, publications, and direction.

Collaborate with automated RMF tools such as eMASS and APMS, following the Federal Information Security Management Act (FISMA), DoD Instruction 8500.01, NIST Special Publication 800-53, and CNSSI 1253 guidelines.

Engagement with leaders from DoD Cybersecurity to Government SME representatives.

Integrate with Security Requirements Guide (SRG) and Security Technical Implementation Guides (STIG) development teams to include emerging technologies in the STIG roadmap process.

Ensure compliance with DoD Cybersecurity (CS) policy requirements outlined in DoDI 8500.01, DoDI 8510.01, and their successors.

Provide monthly status reports and track the execution of RMF, including compliance with authorizations, security control assessments, and Plan of Actions & Milestones (POA&M) expirations and executions.

Identify risk areas through implementation shortfalls and develop plans to recommend policy updates, addressing widespread issues and exceptions to policy.

Participate in working groups, forums, and direct interactions to gather information for research and analysis in support of RMF and continuous monitoring.

Provide guidance on addressing risks from a mission and business process perspective, ensuring CS initiatives align with applicable laws and regulations.

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Specific Required Skills

Experience with DoD system toolsets such as ACAS (Tenable Nessus)

Experience obtaining an Interim Authority to Test (IATT) or Authority to Operate (ATO)

Must be familiar with RMF A&A process and developing Body of Evidence (BoE) artifacts

Extensive experience/familiarity using eMASS including data input, validation, security plan workflows and presentation.

Must be able to review system architecture changes to ensure RMF is not negatively affected.

Must be familiar with STIGs and the IAVM program and capable of planning quarterly patches.

Experience applying or validating the Application Security and Development (ASD) STIG

Ability to work and build relationships with project stakeholders from a variety of internal and external sources (DoD customer, corporate, finance, operations, and security)

Must be familiar with Host Based Security System (HBSS) or Trellix Endpoint Security Solutions (ESS)

Desired Skills

Prior experience obtaining full system authorization through eMASS.

Prior experience with NAVAIR/NAWCTSD projects

Prior service in a branch of the U.S. Military is a plus.

Prior experience supporting Army and DoD RMF processes.

Supervisory Responsibility:This position has no supervisory responsibilities.Travel:Limited, if any.Work Location:Candidate will work on-site, although remote work will also be supported when workload and meetings allow.Required Education or Experience:

5 or more years of work experience in similar DoD environments

Bachelor’s degree in computer science, Programming, Cybersecurity, or related field

DoDM 8570.0 IAT Level II Certification (CompTIA) Security

ISC2 Certified Information Systems Security Professional (CISSP) or equivalent certification is a plus

Eligibility Qualifications

Must have an active Security Clearance of Secret or higher.

Must be a US Citizen

AAP/EEO Statement Dignitas Technologies, LLC is an equal opportunity employer. Other Duties Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for their job. Duties, responsibilities, and activities may change at any time with or without notice.

Aplica ya Suscribir Reportar trabajo