Experience Inc. Jobs

Job Information

MindPoint Group Information Systems Security Officer (ISSO) - Clearance Required in Alexandria, Virginia

Information Systems Security Officer (ISSO) - Clearance Required

Department: GRC

Location: Alexandria, VA

Text code ISSOE to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations

  • Generous tuition and professional development reimbursements

  • Mentorship opportunities with leaders focused on your growth

  • Competitive benefits like 401k matching, 11 federal holidays, etc.

  • And more!

Job Description

This role is responsible for researching, generating, and validating security controls that support the customers- Risk Management Framework (RMF) and ICD 503 Security Accreditation. Responsibilities include defining, creating, and maintaining Systems Security Plans (SSP) to support Accreditation and Authorization (A&A) reviews and coordinating with customer security organizations as part of a delivery pipeline to achieve Authority to Operate (ATO). Additionally, ISSOs review systems to identify potential security weaknesses, recommend improvements to amend vulnerabilities, and assist with implementing changes and documenting upgrades.

What you get to do every day:

  • Assist in developing and updating security authorization packages in accordance with the client-s requirements and compliant with FISMA. Core documents that you will be responsible for are the System Security Plan (SSP), Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan (IRP), Standard Operating Procedures (SOP), Plan of Actions and Milestones (POA&M), Remediation Plans, Configuration Management Plan (CMP), etc.

  • Validate that protective measures for physical security are in place to support the system's security requirements

  • Maintain an inventory of hardware and software for the information system

  • Assist in developing, coordinating, testing, and training staff on Contingency Plans and Incident Response Plans

  • Manage emerging and defined risks associated with the administration and use of assigned information systems

  • Assist in coordinating with the client's Cybersecurity Unit to achieve and maintain the information systems' compliance and authorization to operate (ATO)

  • Help to perform risk analyses to determine cost-effective and essential safeguards

  • Support Incident Response and Contingency activities

  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner

  • Coordinate with multiple stakeholders to complete mandatory agency data calls promptly

Qualifications

What skills are required?

  • Appropriate US Government clearance required

  • Bachelor's Degree

  • Minimum six (6) years of general work experience and three (3) years of relevant experience

  • Minimum four (4) years experience as a Security Administrator or equivalent knowledge

  • Must have a strong understanding of FISMA, the SDLC, RMF, and SA&A processes

What is ideal?

  • At least one of the following certifications: CISSP, CCSP, CISM, GSLC, CISA, CASP or equivalent

  • FedRAMP and Cloud (Azure, AWS) experience

  • Understanding and experience with CSAM is a PLUS

Additional Information

  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.

  • All your information will be kept confidential according to EEO guidelines.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code ISSOE to 202-915-6712 to apply!

DirectEmployers