Sr. Information System Security Officer (Public Trust)

  • Full-time
  • Clearance Required: US Citizen

Company Description

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are the trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally. We design and implement innovative security solutions to identify and defend against today’s risks and tomorrow’s attacks.  

We believe that helping organizations operate from the best security posture possible requires automation.  Empowering our employees to excel and providing them with the means to do so enables us to consistently exceed our clients’ expectations. 

Unlike many IT consultancies, we’re not a body shop. Our client engagements are challenging and growth-oriented. Our relationship with you is for the long run because, in this business, your success is our success. That’s why we treat investments in employees as investments in the company itself, which is why we offer fantastic benefits (healthcare, generous PTO, paid maternity and paternity leave, and tuition reimbursement, to name a few). 

But you’ll want to work here for reasons that can’t be written into an offer letter—the challenge, growth opportunities, and most important: the culture of a company that cares about you. 

We are an established, profitable, and growing company that promises you the following: 

  • A diverse organization. 
  • A safe workplace with zero tolerance for discrimination and harassment of any kind. 
  • A balanced work life. Seriously. 
  • Potential of a flexible schedule, depending on the specific customer. 
  • A leadership team focused on your professional growth and development. 

Job Description

MindPoint Group is seeking a Senior-level ISSO for an exciting opportunity in Washington, DC. The candidate will ensure that security requirements for information systems meet FISMA requirements. The candidate will be responsible for:

  • Developing and updating security authorization packages in accordance with the client’s requirement and compliance with FISMA. Core documents that the candidate will be responsible for are the System Security Plan, Risk Assessment Report, Security Assessment Plan and Report, Contingency Plan, Incident Response Plan, Standard Operating Procedures, Plan of Actions and Milestones, Remediation Plans, Configuration Management Plan, etc.
  • Develop and maintain the Plan of Action and Milestones and support remediation activities.
  • Validate that protective measures for physical security are in place to support the systems security requirements.
  • Maintaining an inventory of hardware and software for the information system.
  • Developing, coordinating, testing, and training on Contingency Plans and Incident Response Plans.
  • Perform risk analyses to determine cost-effective and essential safeguards.
  • Support Incident Response and Contingency activities.
  • Able to perform security control assessment using NIST 800-53A guidance.
  • Conduct Independent scans of the application, network, and database (where required).
  • Provide continuous monitoring to enforce client security policy and procedures and create processes that will provide oversight into the following activities for the system owner.
  • Coordinate with multiple stakeholders in order to complete mandatory agency data calls in a timely manner.

Functional Responsibilities:

The ISSO should be intimately familiar with some aspects of the following:

  • Federal Government Information Assurance policies and regulations to include OMB requirements, FISMA, and NIST 800 series.
  • OMB A-123 circular; OMB A-130 circular; FIPS 140, 199, 200, 201; NIST SP 800-18, 37 Revision 1, 39, 53 Revisions 3 and 4, 53A Revision 1, 60 Volumes 1 and 2, 800-64 Revision 2, 137, 144, 147; CNSS 1253 and risk management methodologies.
  • Networks, network protocols, routers, and switches and how they interact with automated vulnerability assessment tools, open-source vulnerability assessment tools, and techniques used for evaluating security controls on Windows, Linux, and Unix operating systems, networking devices, databases, and web servers.
  • Automated vulnerability and risk assessment tools such as Nessus, AppDetective/DbProtect, Hailstorm, McAfee Vulnerability Manager (Foundstone), and NMAP enterprise-level vulnerability scanning servers (Nessus preferred).
  • Developing custom assessment scripts.
  • Wireless LAN vulnerability assessments, including IEEE 802.11 standards.
  • Unix/Linux, Windows, and Macintosh.
  • Network Security Architecture.

Qualifications

  • US Citizenship required with the ability to get a Public Trust
  • This position will be in D.C. in the near future but currently remote
  • 4+ years experience with NIST, FISMA, and Security Assessment & Authorization
  • Certified Authorization Professional (CAP), or Security + desired
  • Bachelor’s Degree preferred, or equivalent experience
  • Has demonstrated experience in administrating BSD/UNIX, Windows, Windows NT, LINUX, or open systems-compliant systems
  • Thorough understanding and knowledge of FISMA and SA&A process
  • Experience with vulnerability assessments tools such as Nessus, Foundstone, Cenzic, DBProtect, and BigFix
  • Understanding and experience with CSAM is a PLUS
  • Experience with NIST publications, OMB circulars, and memoranda, and CNSS publications and their requirements and impact on system security

Additionally, individuals must demonstrate proficiency in the following areas:

  • Proficiency in writing technical analysis reports
  • Strong written and oral communication skills
  • Critical thinking
  • Strategy development
  • Balancing security requirements with mission needs
  • Good judgment and business acumen
  • Relationship management
  • Project management (ability to track detailed tasks and ensure timely delivery)
  • Ability to work quickly, efficiently, and accurately in a dynamic and fluid environment

Additional Information

  • All your information will be kept confidential according to EEO guidelines
  • Equal Opportunity Employer Veterans/Disabled