Lockheed Martin - Hanover, MD

posted 25 days ago

Full-time - Mid Level
Hanover, MD
Transportation Equipment Manufacturing

About the position

Parsons is seeking a talented Information System Security Officer (ISSO) to join our team in Aurora, CO. In this role, you will be responsible for maintaining security operations for various specialized applications. Your primary duties will include performing assessments of systems and networks within the networking environment or enclave, identifying deviations from acceptable configurations, enclave policy, or local policy. This will be achieved through both passive evaluations, such as compliance audits, and active evaluations, including vulnerability assessments. You will also be tasked with developing documentation in support of Risk Management Framework (RMF) processes, operating procedures, and policies. Operating within cleared environments, you will perform Information Assurance specific activities to meet client needs and timelines. Continuous Monitoring (ConMon) duties will be part of your responsibilities, in accordance with NIST SP 800-137, which includes auditing for anomalous or malicious user activity. Establishing strict program control processes to ensure risk mitigation and supporting the certification and accreditation of systems will be crucial. This includes providing process support, analysis support, coordination support, security certification test support, security documentation support, investigations, software research, hardware introduction and release, emerging technology research inspections, and periodic audits. You will periodically review each system's audits and monitor corrective actions until all actions are closed. Additionally, you will perform media management activities, including controlling, labeling, virus scanning solutions-software, and the appropriate transfer of data between different classification domains via manual and automated processes.

Responsibilities

  • Perform assessments of systems and networks within the networking environment or enclave and identify deviations from acceptable configurations, enclave policy, or local policy.
  • Develop documentation in support of Risk Management Framework (RMF) processes, operating procedures, and policies.
  • Operate within cleared environments performing Information Assurance specific activities to meet client needs and timelines.
  • Perform Continuous Monitoring (ConMon) duties in accordance with NIST SP 800-137, including auditing for anomalous or malicious user activity.
  • Establish strict program control processes to ensure mitigation of risks and support for obtaining certification and accreditation of systems.
  • Conduct periodic reviews of each system's audits and monitor corrective actions until all actions are closed.
  • Perform media management activities, including controlling, labeling, virus scanning solutions-software, and appropriate transfer of data between different classification domains.

Requirements

  • Active TS/SCI security clearance.
  • An active CI POLY or previously held one.
  • DOD 8570 IAT Level II Profession Certification is required (must be obtained within 6 months from position start date).
  • Bachelor's Degree or higher and 3 years of relevant Information Assurance / Cybersecurity Experience.

Nice-to-haves

  • Mentor and provide guidance to Associate and Junior ISSOs.
  • Effective interpersonal and communication skills.
  • Familiarity with conducting research and analysis, network and information system security principles and best practices.
  • Ability to establish and maintain effective internal and external working relationships with government and contractor program managers, security professionals, and mission partners.
  • Knowledge of information security program management and project management principles and techniques.
  • Knowledge of security violation mitigation measures and incident reporting actions.
  • Knowledge of computer networking concepts and protocols, and network security methodologies.
  • Knowledge of host/network access control mechanisms (e.g., access control list).
  • Knowledge of cybersecurity principles used to manage risks related to the use, processing, storage, and transmission of information or data.

Benefits

  • Medical insurance
  • Dental insurance
  • Vision insurance
  • Paid time off
  • 401(k)
  • Life insurance
  • Flexible work schedules
  • Paid holidays
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service