Shire Jobs

Mobile Shire Logo

Job Information

MindPoint Group Senior Information Systems Security Officer (ISSO) in Washington, District Of Columbia

Senior Information Systems Security Officer (ISSO)

Department: GRC

Location: Washington, DC

Text code ISSOCP to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations

  • Generous tuition and professional development reimbursements

  • Mentorship opportunities with leaders focused on your growth

  • Competitive benefits like 401k matching, 11 federal holidays, etc.

  • And more!

Job Description

MindPoint Group is seeking a highly experienced professional to join our organization as a Senior Information Systems Security Officer (ISSO). The candidate will be responsible for handling Information Assurance activities of designated information systems for a Legislative Branch client.

What you get to do every day:

  • Lead Risk Management Framework Assessment & Authorization (A&A) activities for various information systems

  • Lead the entire RMF cycle for all assigned systems to include: initiation, categorization, selection, implementation, assessment, authorization & continuous monitoring

  • Implement & manage security controls in accordance with the current revision of NIST 800-53

  • Conduct ongoing security reviews & tests of assigned systems to verify that security features and controls are functional and effective

  • Develop Plan of Action & Milestones (POA&Ms) in response to identified vulnerabilities, and lead remediation efforts

  • Develop security documentations to include, but not limited to, System Security Plans (SSPs), Plan of Actions & Milestones (POA&Ms), and other artifacts to support the Body of Evidence (BOE)

  • Coordinate security testing exercises to include but not limited to: incident response, disaster recovery & contingency activities

  • Review proposed change requests related to system design/configuration and perform a security impact analysis (SIA) to provide approval or denial recommendations

  • Support external & internal audits of designated systems

  • Develop & present, both verbally and in writing, security briefings to all levels of the organization including senior executives (CIO, DCIO & CISO)

Qualifications

*US Citizenship, Public Trust eligibility required*

What skills are required?

  • Bachelor-s Degree required

  • Minimum of four (4) years of relevant experience in functional responsibility

  • Thorough understanding & knowledge of NIST Special Publications and SPA&A process

  • Strong knowledge of NIST Guidelines & FISMA Cybersecurity compliance requirements

  • Thorough knowledge of, and experience with, the NIST 800 series publications

  • Proficiency in writing technical analysis & security briefs

  • Strong written & oral communication skills

  • Ability to work independently & collaboratively in a team environment

  • Excellent interpersonal skills & the ability to lead and manage multiple ongoing projects

  • Critical thinking

  • Strategy development

  • Balancing security requirements with mission needs

  • Good judgment and business acumen

What is ideal?

  • 6+ years of experience

  • Understanding & experience with CSAM GRC is a PLUS

  • FedRAMP process & Cloud environments (Azure, AWS) experience preferred

  • Preferred certifications: CISSP, CISM, Sec+ or equivalent

Location:

  • This is a hybrid role with expectations of being on the client site a few days a week

Additional Information

  • All your information will be kept confidential according to EEO guidelines.

  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $125-130k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code ISSOCP to 202-915-6712 to apply!

DirectEmployers