Information Systems Security Officer - Salt Lake City, United States - General Dynamics Information Technology

    General Dynamics Information Technology background
    Description

    REQ#:
    RQ172818

    Public Trust:

    None Requisition Type:
    Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure.

    Job Description Information Systems Security Officer (ISSO) II The ISSO's primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under their purview.

    Primary support will be working within Special Access Programs (SAPs) supporting US Air Force efforts. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.


    Performance shall include:

    • Lead, cultivate and maintain productive working relationships with other Prime customer managers, data stewards, and senior leadership to foster productive and positive cyber security profile
    • Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon cloud integration of SAP network infrastructures
    • Participate in the strategic planning and implementation of the Cyber Security Program
    • Provide expert input to the formulation of cyber security policies based upon the Risk Management Framework (RMF) with emphasize on Joint Special Access Program Implementation Guide (JSIG) authorization process
    • Advise customer on Risk Management Framework (RMF) assessment and authorization issues
    • Develop and implement a security assessment plan
    • Perform risk assessments and make recommendations to customer
    • Evaluate authorization documentation and provide bodies of evidence for RMF packages
    • Maintain a formal Information Systems Security Program
    • Ensure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their duties
    • Develop, review, endorse, and recommend action by the AO or DAO of system assessment documentation
    • Develop and execute security assessment plans that include verification and validation of completed features planned SCRUM activities
    • Participate in Configuration Control Board (CCB) meetings
    • Maintain a and/or applicable repository for all system authorization documentation and modifications
    • Develop policies and procedures for responding to security incidents, to include investigating and reporting security violations and incidents
    • Ensure proper protection or corrective measures have been taken when an incident or vulnerability has been discovered within a system
    • Ensure that data ownership and responsibilities are established for each authorization boundary, to include accountability, access rights, and special handling requirements
    • Evaluate threats and vulnerabilities to ascertain whether additional safeguards are needed
    • Assess changes in the system, its environment, and operational needs that could affect the authorization
    • Ensure that authorization is accomplished a valid Authorization determination has been given for all authorization boundaries under your purview
    • Conduct periodic assessments of the security posture of the authorization boundaries
    • Ensure configuration management (CM) for security-relevant changes to software, hardware, and firmware and that they are properly documented
    • Ensure all authorization documentation is current and accessible to properly authorized individuals
    • Ensure that system security requirements are addressed during all phases of the system life cycle
    • Establish and develop a self-inspection program within the organization
    • Periodically review system security to accommodate changes to policy or technology
    • Coordinate all technical security issues outside of area of expertise or responsibility with ISSE
    • Provide leadership, mentoring, and quality assurance for Cyber Security and Information Technology team members Experience: 10+ years related experience.
    • Prior performance in roles such as ISSO or ISSM.
    • 2+ years SAP experience required

    Education:

    • Master's degree or equivalent experience (6 years)

    Certifications:

    • IAT Level III or IAM Level III

    Security Clearance:

    • TS
    • Eligibility for access to

    Special Access Program Information Other Requirements:

    • Must have expert knowledge of DoD Joint Special Access Program Implementation Guide (JSIG) authorization process

    Travel Required:

    • Local to Salt Lake City, Utah/ 50%-75% travel per month

    Work Requirements cls-1{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 6 + years of related experience * may vary based on technical training, certification(s), or degree

    cls-2{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Certification


    CCISO:
    Certified Chief Information Security Officer - EC Council


    CISM:
    Certified Information Security Manager -ISACA CISSP: Certified Information Systems Security Professional - (ISC)2 GIAC Security Leadership (GSLC) - GIAC Travel Required None

    cls-3{fill:

    none;stroke:
    #5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship Required Salary and Benefit Information The likely salary range for this position is $133,450 - $180,550. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.