Logo
Nava

Information Systems Security Officer - ISSO

Nava, Reston, Virginia, United States, 22090


Be Challenged and Make a DifferenceIn a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture.Description of Task to be Performed:AnaVation is seeking an Information Systems Security Officer to join our team and support our mission critical customer in Reston, VA. As an Information Systems Security Officer (ISSO), your role will include managing all aspects of an organization's information security system. Conduct risk analyses from vulnerability, compliance scans, pen testing results, or other audit activity; write including but not limited to Plan of Action and Milestones, System Security Plans, Security Control Traceability Matrices, Configuration Management Plans, Contingency Plans and Test Results, Business Impact Analyses, and Security Impact Analyses.No Remote nor hybrid options for this roleRequired Qualifications:Clearance:

Active TS/SCI Clearance with CI polyEducation & Years of Experience:

Bachelor’s degree in relevant field and 8+ years of experience related to specific functional area. (May substitute Master’s degree in lieu of 2 years of experience).Certifications:

CompTIA Security+ or equivalent IAT Level II; Currently hold or able to obtain CSSP certification (such as Cloud+ or equivalent)Experience and knowledge on:Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS in supporting compliant ATO statusProvide liaison support between the system owner and other IS security personnelEnsure that selected security controls are implemented and operating as intended during all phases of the IS lifecycleEnsure that system security documentation is developed, maintained, reviewed, and updated on a continuous basisConduct required IS vulnerability scans according to risk assessment parameters.Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilitiesManage the risks to ISs and other assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)Coordinate system owner concurrence for correction or mitigation actionsReview, update and monitor security controls for ISs to maintain systems Authorized To Operate (ATO)Provide clear and concise decisions supporting IA Control Implementation applicability, inheritance, and requirements.Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation.Preferred Qualifications:Security certifications: Security+, CCNA Security, CISSP, CySA+, SSCP, CCSP, or equivalent certificationCSSP certifications: CEH, CFR, CySA+, Cloud+, CCNA Security, GICSPAWS, Cloud certificationsBenefits:Generous cost sharing for medical insurance for the employee and dependents100% company paid dental insurance for employees and dependents100% company paid long-term and short-term disability insurance100% company paid vision insurance for employees and dependents401k plan with generous match and 100% immediate vestingCompetitive PayGenerous paid leave and holiday packageTuition and training reimbursementLife and AD&D InsuranceAbout AnaVation:AnaVation is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers. We offer complex challenges, a top-notch work environment, and a world-class, collaborative team.If you want to grow your career and make a difference while doing it, AnaVation is the perfect fit for you!

#J-18808-Ljbffr