Coalfire Federal

Information System Security Officer (ISSO)

Job Locations US-DC-Washington DC Metro
ID
2024-3744
Type
Regular Full-Time

About Coalfire

Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers.  Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies.  Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients’ toughest security challenges. 

 

But that’s not who we are – that’s just what we do.

 

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.  

 

We’re currently seeking an Information System Security Officer (ISSO) to support our Federal team in Washington, D.C. (This role is Hybrid; 3 days on client site). 

 

Job Summary 

As an ISSO you'll be supporting as the principal advisor to the information system owner (SO), ISSM, CISO on all matters (technical and otherwise) involving the security of assigned information systems (on prem, vendor, and cloud-based).

 

What you'll do

  • Maintain detailed knowledge and expertise required to manage the security aspects of assigned information systems.
  • Ensure that the appropriate operational cybersecurity posture is maintained for assigned systems to provide confidentiality, integrity, and availability of information systems.
  • For each system assigned to an ISSO, the ISSO will be responsible to complete and keep updated security documentations, such as SIA, SSP, POA&M, Configuration Management Plan, Vulnerability Reports, etc. 
  • Participate in planning and management of all phases of the Risk Management Framework (RMF) Security Assessment and Authorization (SAA) process.
  • Advise system owners on all matters, technical and otherwise, involving the security of assigned IT systems.
  • In coordination with SO team, develop standard operating procedures in accordance with security control requirements.
  • Perform continuous monitoring of implemented security controls to ensure that they are implemented correctly, operating as intended and producing the desired outcome with respect to meeting the cybersecurity requirements for assigned IT systems. Conduct continuous monitoring activities, to include:
    • Maintenance of current ATO
    • Conducting periodic system self-assessments
    • Conducting periodic scans
    • Conducting log reviews
    • Ensuring proper sanitization of media prior to disposal
  • Work with technical teams to mitigate security control deficiencies and scan vulnerabilities for assigned IT systems.
  • Assess the cybersecurity impact of changes to assigned IT systems and document findings in a security impact analysis (SIA) report.
  • Conduct self-assessments of security controls, identify weaknesses and track remediation activities in POA&M.
  • Manage the plan of action and milestone (POA&M) process for designated IT systems to provide timely detection, identification and alerting of non-compliance issues. In coordination with System Owner staff, create POA&Ms or remediation plans for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Provide the required system access, information, and documentation to security assessment and audit teams.
  • Participate in security assessments and audits for assigned systems and facilitate evidence and/or data collection for data requests related to assigned systems.
  • Complete required A&A activities on assigned IT systems.
  • Brief senior management and ISSM on the security status of assigned authorization boundaries.
  • Perform other duties as assigned.

What you'll bring

  • Strong working knowledge and familiarity with NIST publications and privacy frameworks.

  • Demonstrated understanding of cloud service models, hybrid models, financial applications, and mobile security technologies and tools.
  • Demonstrated experience supporting an industry risk management tool executing A&A activities.

Education
Completed Bachelor’s degree from an accredited university in an IT related field.

 

Clearance / Suitability 

Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered.

 

Certifications 

One or more of the following certifications: CRISC, CISM, or CISSP is strongly preferred

 

Years of Experience 

At minimum 5+ years of hands-on work experience with ISSO duties; performing systems security assessments, preparing system security documentation, and/or performing security upgrades for live networks, desktop systems, servers, and enterprise data bases leading to successful security authorization of such systems.

 

Why you'll want to join us

Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve.

Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more.

You’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options.  

Coalfire is an EEO employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.  

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed