Information Systems Security Officer

Princeton, New Jersey

Salary Details: $75000.00 - 140000.00 a year

SciTec, Inc.
Job Expired - Click here to search for similar jobs
Description SciTec has been awarded multiple government contracts and is growing our creative Team. SciTec, Inc. is a dynamic small business with the mission to deliver advanced sensor data processing technologies and scientific instrumentation capabilities in support of National Security and Defense. We support customers throughout the Department of Defense and U.S. Government in building innovative new tools to deliver unique world-class data exploitation capabilities. SciTec has an immediate opportunity for an Information Systems Security Officer (ISSO) who will assist in developing RMF accreditation packages and assist in maintaining Authorization to Operate (ATO) certifications for networked systems and applications used by the organization. The ISSO will assist in developing information system documentation and providing a designated set of standard controls for the authorization package, including the executive summary, system security plan, privacy plan, security control assessment, privacy control assessment, and any relevant plans of action and milestones. This system certification documentation must comply with DoD and Civilian Agency policy focused on NIST 800-171, NIST 800-53 Security and Privacy Controls, and CMMC. Responsibilities CMMC application and accreditation duties Developing and implementing continuous monitoring strategies Enhancing company best practices related to the IT Security posture Maintaining a relationship with our ISSP and other mission partners Other duties as assigned Requirements Bachelors degree, associates degree, or equivalent military/work experience 2-5 years of relevant experience within information assurance (IA) frameworks, including NIST 800-171, NIST 800-53, and CMMC Experience in NIST SP 800-37, NIST DIACAP, RMF or ICD 503 or other information security frameworks helpful but not required Experience with eMass, ServiceNow and/or XACTA Strong analytical and problem-solving skills Excellent verbal and written communication skills Ability to work independently with minimal supervision and manage multiple tasks simultaneously Ability to work well in an organization and coordinate across various groups Secret Clearance Maintain system certification packages in a centralized repository, supporting primarily NIST 800-171, NIST 800-53, both DIACAP 8500.2 and RiskManagement Framework, Continuous Monitoring and Risk Scoring (CMRS), and DoD Information Technology (IT) Portfolio Repository (DITPR) Manage Plans of Action and Milestones (POA&Ms) and System Controls within the centralized repository Conduct cybersecurity controls assessments in accordance with NIST publications 800-37, 800-53, 800-60, DoDI 8500.01, and others as required Develop, maintain, and evaluate security documentation, including System Security Plan, System Security Authorization Agreements, COOPs, and SOPs Continually evaluate the system security posture and make recommendations to Senior staff for correction and implementation plans Detail oriented Resumes, Cover Letters, and Applications which are generated by AI will not be considered for employment. Benefits SciTec offers a highly competitive salary and benefits package, including: Employee Stock Ownership Plan (ESOP) 3% Fully Vested Company 401K Contribution (no employee contribution required) 100% company paid HSA Medical insurance, with a choice of 2 buy-up options 80% company paid Dental insurance 100% company paid Vision insurance 100% company paid Life insurance 100% company paid Long-term Disability insurance 100% company paid Hospital Indemnity insurance Voluntary Accident and Critical Illness insurance Short-term Disability insurance Annual Profit-Sharing Plan Discretionary Performance Bonus Paid Parental Leave Generous Paid Time Off, including Holiday, Vacation, and Sick Pay Flexible Work Hours The pay range for this position is $75,000 - $140,000 / year. SciTec considers several factors when extending an offer of employment, including but not limited to the role and associated responsibilities, a candidate's work experience, education/training, and key skills. This is not a guarantee of compensation. SciTec is committed to hiring and retaining a diverse workforce and is proud to be an Equal Opportunity/Affirmative Action employer.
Date Posted: 23 April 2024
Job Expired - Click here to search for similar jobs