logo

View all jobs

Information Systems Security Manager (ISSM)

Alexandria, VA · Government/Military

Client is a growing woman-owned Cyber & Physical Security Contractor located in Columbia, Maryland.  Client strives to make every employee belong, be heard and be successful in their career.  This includes listening to your needs, providing rewarding and challenging opportunities, and offering tools to succeed in your current role while preparing you for advancement.  We are looking for ambitious folks to join our team and who want to help our customers meet their mission needs. 

The Challenge:
Are you looking to transform enterprise cybersecurity solutions to enable a secure, mission critical, global IT operational environment?  Are you motivated by solving some of the worlds greatest problems while working hand in hand with experts across the technical spectrum?  At Helm Point Solutions, we will provide the challenge and you will be the differentiator in what can be accomplished.   

The Job:

Information Systems Security Manager (ISSM) supporting our government customer Virginia.

  • Responsible for the Information Assurance (IA) program as stipulated by various US Government requirements including but not limited to the National Industrial Security Operating Manuel (NISPOM), DSS Authorization and the Joint Special Access Implementation Guide (JSIG)
  • Monitor cybersecurity compliance by performing periodic self-inspections, test and reviews of information systems to ensure that workstations/ servers are operating as authorized/accredited and that conditions have not changes
  • Develop corrective solutions and maintain associated documentation (to include required reports) as appropriate.
  • Coordinate with program/project stakeholders, IA staff, the Facility Security Officer (FSO) and other Security and IT team members to define, implement and maintain an acceptable information systems security posture.
  • Prepare and maintenance of security Assessment and Authorization documentation for classified networks.
  • Maintain day-to-day security posture and continuous monitoring of IS including security event log review and analysis
  • Ensure system security measures comply with applicable government policies, provide configuration management and accurately assess the impact of modifications and vulnerabilities for each system
  • Maintain through understanding of NIST 800-53 controls, determine controls applicable to the application and document implementation in Security Controls Traceability Matrix (SCTM)


REQUIRED EXPERIENCE:

  • Responsible for the accreditation of a classified network at a nonfederal organization (i.e., SIPRNET, JWICS, SCION, other DAAPM approved classified systems)
  • Extensive knowledge and experience with assessment and authorization requirements as outlined in NISPOM Chapter 8, DAAPM, RMF, ICD 503, JSIG, NIST RMF & STIG and other USG IS/Security-related policies 
  • Microsoft Windows 10 & 11 Operating Systems Support
  • Microsoft Office 365
  • ERD Endpoint Support


QUALIFICATIONS:

  • TS/SCI clearance with eligibility to pass/obtain Polygraph 
  • 10 years + of related work experience in the field of security authorization is required.
  • Bachelor's Degree in Computer Science or IT Engineering is desired and may be substituted for 4 years of experience; substitution of work experience is at the discretion of the COR.
  • CISSP
  • DAAPM via CDSE
  • Occasionally physically lift, move and exert force of up to 50 pounds. Bend, kneel, crouch, crawl, and other related physical positions


HIGHLY DESIRED:

  • Highly analytical and effectively able to troubleshoot and prioritize needs, requirements and other issues
  • Committed to continuous learning because of the constant developing nature of cyber attacks
  • Have the ability to quickly learn new concepts, data formats, and software;
  • A self-motivated, independent, detail oriented, responsible team player, and exhibit exceptional relationship management skills
  • Must be able to communicate effectively both verbally and in writing
  • Must be able to interface with individuals at all levels of the organization both verbally and in writing. Must be well-organized with the ability to coordinate and prioritize multiple tasks simultaneously. Must work well under pressure to meet deadline requirements. Must be willing to travel as needed. Must take and pass a drug test and background check as well as a motor vehicle records check. Must be a US citizen.

What we offer?
  • In addition to a rewarding career and an active leadership team, we offer a full suite of benefits including: CareFirst Gold Medical Insurance, 401K match, Profit Sharing, a leave buy-back program and $5K toward education and training. 

The advertised position may be used to fill multiple positions, if you have any interest in similar types of positions please be sure to mention in your application.

Helm Point Solutions, Inc. does not discriminate in employment on the basis of race, color, religion, sex (including pregnancy and gender identity), national origin, political affiliation, sexual orientation, marital status, disability, genetic information, age, membership in an employee organization, retaliation, parental status, military service, or other non-merit factor.

Share This Job

Powered by