Jr ISSO with Security Clearance

Merrifield, Virginia

Open Systems Technologies Corporation
Job Expired - Click here to search for similar jobs
Open Systems Technologies Corporation is a leader in the government contracting marketplace, providing Enterprise Security and Cloud Computing solutions to support large organizations. Our capabilities include supplying federal government entities and private businesses with software development, scientific and engineering technical assistance, systems integration, and enterprise security. Since its founding in 1996, OST has been committed to delivering high-quality, best-in-class results that bring added value to our clients while investing in our employees' futures by providing exciting projects to work on, and robust benefits to include technical training and certifications, relocation assistance and a 401K match with immediate vesting. Open Systems Technologies is currently seeking a Junior ISSO to support a government end client in Merrifield, VA. Candidate must: Manage and control changes to systems, assessing the security impact of related changes.
Provide security testing for code changes/development, and prepare/review documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).
Provide Subject Matter Expertise (SME) for disaster recovery (DR) contingency plans (ISCP).
Assist with creating, updating, and closing all Plans of Action and Milestones (POAMs), and develop security guidelines and processes for new and existing DEA networks as needed.
Provide IT Security analysis by reviewing all System Change Requests (SCR), reviewing vulnerability scan reports, and work with technical SMEs to develop and track plans to remediate findings.
Required Qualifications: CLEARANCE: Secret, prefer Top Secret
Information Technology related degree
Security-related certifications (i.e. CISSP, CEH, etc.)
Follows directions and communicates dependencies/issues, blockers, and risks prior to deadline
ISSO experience - has incorporated all NIST 800-37 RMF steps into work their experience
ATO security control assessment NIST 800-53 rev5
Technical background and experience
Cloud technology and FedRAMP experience
Conducting Privacy Assessments
Vulnerability Management
POA&M Management
Configuration Change Management
Incident Response
Documenting SSP and IT Contingency Plans
Security Tool knowledge and understanding: Qualys, Splunk, McAFee/Trelix, Vectra, Bigfix, Digital Guardian, Crowdstrike, Zsaler
Good oral and written communication skills
Team player and good ethic with the ability to work independently
Goal-oriented and dedicated to completing tasks on time BENEFITS OST is an Equal Opportunity Employer and has been operating since 1996 providing support on various contracts with Government agencies. We offer a comprehensive benefits package that includes 3 weeks paid time off, 11 Federal Holidays, medical/dental coverage, STD, LTD, Life Insurance, AD&D, 401k with up to 4% match, and end-of-year profit sharing.
Date Posted: 03 April 2024
Job Expired - Click here to search for similar jobs