logo

View all jobs

Information System Security Engineer (ISSO)

Arlington, VA · Information Technology
G3 Innovative Solutions is an IT Services company founded to create innovative solutions to enhance the capabilities of our customers.  G3 employees have successfully satisfied the technology needs of the U.S. Government and we continue to maintain relationships with those who have specialized expertise in the federal market.  G3’s broad experience, focus toward desired outcomes, and commitment to Innovation ensures responsive and long-lasting results.

Job Description: 
G3 is seeking a highly skilled Senior Information Systems Security Operator (ISSO) to join our team in Arlington, VA

The ideal candidate will be responsible for ensuring the security and integrity of our information systems by implementing and maintaining robust security measures. This includes developing and enforcing security policies, conducting regular security audits, and staying up to date with the latest cybersecurity threats and trends.

Duties and responsibilities:
  • Verify data security access controls based on the Joint Special Access Program Implementation Guide (JSIG).
  • Implement media control procedures and continuously monitor for compliance.
  • Verify data security access controls and assign privileges based on need-to-know.
  • Investigate suspected cybersecurity incidents in accordance with Departmental directives and applicable Risk Management Implementation Plans (RMIPs).
  • Apply and maintain required confidentiality controls and processes.
  • Verify authenticator generation and verification requirements and processes.
  • Execute media sanitization (clearing, purging, or destroying) and reuse procedures.
  • Protect Controlled Unclassified Information (CUI), Special Access Programs (SAP), Sensitive Compartmented Information (SCI), and Personally Identifiable Information (PII).
  • Create and manage the Body of Evidence (BOE).
  • Maintain privilege access control logs.
  • Create and manage Interconnection Security Agreements (ISA).
  • Ensure JSIG compliance of applications within multiple accredited boundaries.
  • Track vulnerabilities by creating Plan of Action and Milestones (POA&M).
  • Manage the configuration and documentation in the program’s instance of Enterprise Mission Assurance Support Services (eMASS).
  • Maintain and manage continuous monitoring of DoD Security Technical Implementation Guide (STIG) compliance.
  • Enforce continuous monitoring strategies using tools such as Splunk, Oracle Cloud Control, ACAS reports, and scripts for database/application user/privilege review.
  • Conduct code reviews for database and application development and configuration management activities. · Analyze events or test results and prepare POA&Ms.
  • Integrate project management, configuration management, continuous monitoring, and POA&M processes.
  • Prepare reports identifying the results of compliance and performance tests. · Develop and implement information assurance/security standards and procedures.
  • Coordinate, develop, and evaluate security programs for the organization.
  • Review information assurance/security solutions to support customer requirements.
  • Identify, report, and resolve security violations.
  • Establish and satisfy information assurance and security requirements based on user, policy, regulatory, and resource demands.
  • Perform vulnerability/risk analysis of computer systems and applications during all phases of the system development life cycle.
Requirements:
  •  Active TS/SCI clearance with the ability to obtain CI Poly.
  • A Bachelor’s degree in a relevant field (e.g., Computer Science, Information Systems Management, Engineering) is required for this position.
  • 4 years of relevant work experience may be considered in lieu of the degree requirement. · Minimum of 8 general years of experience in cybersecurity or a related field.
  • 2+ years of experience displaying strong knowledge of operating systems (e.g., Windows, Linux).
  • 2+ years of cybersecurity experience in the Department of Defense (DoD) or Intelligence community. · Strong knowledge of cybersecurity principles, tools, and techniques.
  • Strong familiarity with the Risk Management Framework (RMF), Federal Information Security Management Act (FISMA), and National Institute of Standards and Technology (NIST) FIPS 199/200 and Special Publications. E
  • Experience with the Federal Risk and Authorization Management Program (FedRAMP). · Security+ or equivalent (DoD 8570) if no current IAM Level II certification (below).
  • Quick learner and team player.
 
Desired:
  • IAM level II certification (CASP+, GSLC, CISM, CISSP, CCISO), or ability to obtain certification within six months of hiring.
  • Experience as a Cyber or Security Analyst or Security Control Assessor (SCA) for federal information systems.
  • Experience with the Special Access Programs (SAPs) and Intelligence Community (IC). · Knowledge and/or understanding of Joint Special Access Program Implementation Guide (JSIG)
  • The ability to adapt in fast paced environments, comfort with ambiguity.
  • Familiarity with cloud technologies, security practices, and agile methodologies.
Location:
  • Arlington, VA
Clearance:
  • TS/SCI with the ability to obtain a CI Poly
Compensation:    $125,000 - $165,000 annually depending on experience and candidate qualifications
Benefits Offered:  401K, Medical, Dental, Life, Medical, Vision, and more
Employment Type: Full-Time
Clearance (Required): Must currently possess at least a TS/SCI Clearance and be willing to obtain a CI Poly
 

Share This Job

Powered by