AMVETS Jobs

Job Information

MindPoint Group Senior Cloud Information System Security Officer (ISSO) - Clearance Required in Washington, District Of Columbia

Senior Cloud Information System Security Officer (ISSO) - Clearance Required

Department: GRC

Location: Washington, DC

Text code ISSO9 to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations

  • Generous tuition and professional development reimbursements

  • Mentorship opportunities with leaders focused on your growth

  • Competitive benefits like 401k matching, 11 federal holidays, etc.

  • And more!

Job Description

MindPoint Group is seeking a Cloud Information System Security Officer (ISSO) responsible for the overall handling of information assurance expertise for a large, complex IT infrastructure program. Systems are deployed using a public cloud service provider to deliver advanced capabilities to the Federal government using IaaS, PaaS, and SaaS service models.

What you get to do every day:

  • Developing and updating security authorization packages in accordance with the client-s requirements and compliant with FISMA. Core documents that you will be responsible for are the System Security Plan (SSP), Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan (IRP), Standard Operating Procedures (SOP), Plan of Actions and Milestones (POA&M), Remediation Plans, Configuration Management Plan (CMP), etc.

  • Validate that protective measures for physical security are in place to support the systems security requirements

  • Maintain an inventory of hardware and software for the information system

  • Develop, coordinate, test and train staff on Contingency Plans and Incident Response Plans

  • Manage emerging and defined risks associated with the administration and use of assigned information systems

  • Coordinate with the client's Cybersecurity Unit to achieve and maintain the information systems' compliance and authorization to operate (ATO)

  • Perform risk analyses to determine cost-effective and essential safeguards

  • Support Incident Response and Contingency activities

  • Able to perform security control assessment in using NIST 800-53A publication as well as OMB A-130 and OMB A-123 circulars

  • Conduct Independent scans of the application, network, and database (where required)

  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner

  • Coordinate with multiple stakeholders to complete mandatory agency data calls in a timely manner

Qualifications

*Appropriate US Government clearance required*

What skills do you need?

  • Bachelor-s Degree or equivalent experience

  • Minimum of ten (10) years of general work experience and eight (8) years of relevant experience as an ISSO or Security Analyst

  • Understanding of Cloud (Amazon Web Services (AWS) or Azure is highly desired), and FedRAMP

  • Familiarity with program security responsibilities to include, but not limited to the NIST RMF, audit log reviews, system monitoring, SPAA processes, FISMA requirements, vulnerability & compliance scanning, continuous monitoring activities, security testing and evaluation, and security policies

  • Demonstrated an understanding of:

  • TCP/IP

  • Packet Analysis

  • SIEM Operation

  • Understanding of how exploits work and appear within network traffic

  • Intrusion Detection Technology

  • Understanding of root kits, exploits, and other types of malware

  • Awareness and understanding of popular attack tools (e.g.. Zeus, Blackhole, Slowloris, LOIC, Cryptolocker, Pony Loader, etc.) Ability to communicate effectively the actual status of an incident, attack, or other cyber issue

  • Awareness of tradecraft used by Nation State APT actors

  • Capability to support the following systems: ArcSight SIEM; Splunk; Novetta Cyber Analytics; FireEye MPS Suite; Snort IDS; Bro IDS; Fidelis XPS; CloudShield Trusted Cyber Solution Orchestrator; Microsoft Advanced Threat Analytics; Counterattack Active Defense

  • Thorough understanding and knowledge of FISMA and SA&A process

  • Proficiency in writing technical analysis reports

  • Strong written and oral communication skills

  • Project management (ability to track detailed tasks and ensure timely delivery)

  • Good business acumen

  • Relationship management

  • Ability to work quickly, efficiently, and accurately in a dynamic and fluid environment

What is ideal?

  • Understanding and experience with CSAM is a PLUS

  • Strategy development

  • Balancing security requirements with mission needs

  • Ability to work quickly, efficiently, and accurately in a dynamic and fluid environment

Location:

  • This is a hybrid role that requires the team onsite in Washington, DC for one week per month.

Additional Information

  • All your information will be kept confidential according to EEO guidelines.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code ISSO9 to 202-915-6712 to apply!

DirectEmployers