Information Systems Security Manager (ISSM)

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Information Systems Security Manager (ISSM)

TSC Silver Spring is looking for an Information System Security Manager (ISSM) to be responsible for implementing, maintaining, reviewing, and enforcing security policies on various classified information systems (IS). The ISSM will serve adjacent to/support the Program Security Officer (PSO/CPSO) in the enforcement of DoD/Risk Management Framework (RMF) security policies and ensuring that existing and new ISs are fully compliant. The ISSM will be responsible for management of the ConMon activities in support of DCSA RMF Accreditation and customer RMF Accreditation processes with the in place Operating Procedures and other security directives. Ensure general user, privileged user and DTA training to technical staff & management on proper security procedures.

Our Silver Spring Operation performs design, development, analytic evaluations of system performance, and systems engineering for sophisticated radar, communications and weapons systems. Join our team for an opportunity to work with our experienced and talented engineers to provide advanced technology solutions to our government and industry customers. At TSC, you will step into an active role in a variety of mission-critical assignments.

This position is well suited for an experienced ISSO ready to move into a role architecting new ISs and work closely with program, site management and Accrediting authorities on meeting security and mission requirements.

Required Qualifications:

Bachelors degree in Information Technology Computer Science or a comparable field and at least 5 years of experience in Information Security and/or Systems Administration for Windows systems
US Citizen with an active Top-Secret Clearance
Preferred Qualifications: Experience with SAP/SCI security requirements preferred
5 years of direct Risk Management Framework (RMF) experience
IAM Level III certification required as per DoD 8570 (eg. CISSP, CISM, GSLC etc)
Experience in the successful execution of certification and accreditation for Information Systems
Experience with classified intra-net connections desirable (eg: CNET, SIPRNET)
Experience with scanning/auditing tools like SCC, Nessus
Experience building, maintaining, and troubleshooting servers and computer networks to include NSA Type I network encryption devices.
Experience with eMASS and development of RMF Accreditation packages to include artifact management, CCB attendance, POA&M oversight, Security Impact Analysis
Ability to independently troubleshoot and resolve technical problems for ISs

TSC Benefits

Paid Personal and Military leave and Holidays; Salary Deferrals into a 401(k) Matching Plan; Tuition Reimbursement; Short/Long-Term Disability Plan; Medical, Dental, and Vision Insurance; Bonus; and much more.

Applying to TSC

Only those candidates invited for an interview will be contacted. Employment at TSC is contingent upon the successful completion of a comprehensive background check, security investigation, and a drug screening.

Headquartered in Arlington, Virginia, Technology Service Corporation (TSC) is an employee-owned company that has been providing high-quality technical services and solutions for our customers' for over 50 years. Our diverse portfolio includes providing full lifecycle support in Precision Strike and Area Effects; Area Protection; Airborne Sensors and Intelligence, Surveillance, and Reconnaissance (ISR); Vehicle Protection; Electronic Warfare Systems; Air and Missile Defense; Space Systems, and Intelligence and Information Systems.

TSC is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity Employer/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability or any other protected class.

This contractor and subcontractor shall abide by the requirements of 41 CFR 60-1.4(a), 60-300.5(a) and 60-741.5(a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities, and prohibit discrimination against all individuals based on their race, color, religion, sex, sexual orientation, gender identity, national origin, or for inquiring about, discussing, or disclosing information about compensation. Moreover, these regulations require that covered prime contractors and subcontractors take affirmative action to employ and advance in employment individuals without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Original job Information Systems Security Manager (ISSM) posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Silver Spring, Maryland

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.