Click to view prices for our services

Senior ISSO


Total Systems Technologies Corporation
200 N. Glebe Rd Suite 710 Arlington VA 22203
Arlington, VA 45238
United States

Industry
Government Contractor
Manages Others
Yes
Experience Required
Yes
Degree Required
Yes
Security Clearance Required
Yes Active secret clearance.
Employment Type
Full Time
Work Schedule
Full-Time
Travel
Flexible

Job Description
WHO ARE WE? Total Systems Technologies Corporation (TSTC) is an award-winning provider of full lifecycle program, investment, and security management consulting services that enable United States civilian, defense, intelligence, and law enforcement communities to streamline, effectively manage, and defend their programs and operations.
OK, WHO ARE WE.... REALLY??? TSTC is a Woman Owned, HUBZone certified Small Business (WOW, we are different already!) comprised of individuals who want more - to live more, laugh more, produce more - be more! Built upon our Total Service - Total Commitment® cornerstone, TSTC takes pride in our commitment to delivering excellence. Total Service - Total Commitment® is our commitment to our employees, to our teams, and to our clients.
WHAT WE'RE LOOKING FOR:
Total Systems Technologies Corporation (TSTC) is seeking a full-time Senior Information Systems Security Officer. A successful candidate is someone who shall ensure that management, operational, and technical controls for securing either National Security Systems or SBU level Information Systems are in place and are followed. This includes ensuring that appropriate steps are taken to implement information security requirements for IT systems throughout their life cycle, from the requirements definition phase through disposal. The Senior ISSO shall also respond to Information Security Vulnerability Management (ISVM) notifications and ensure all systems under their purview are following DHS/TSA IT Policies. The strong ability to plan and implement policies and procedures to ensure system provisioning, ongoing maintenance, and security that is consistent with the organization goals.

Who are you?

    • The strong ability to work independently as well as within a tightly formed team.
    • Excellent troubleshooting and problem-solving skills.
    • Strong Knowledge of NIST Guidelines and FISMA Cybersecurity compliance requirements.
    • Technical knowledge of complex enterprise IT systems.
    • Strong knowledge of and experience using relevant cybersecurity and analysis tools such as Archer, Nessus Security Center, Splunk, etc.
    • Experience communicating effectively, both oral and written, with technical, non-technical, an executive-level customers.
    • Has excellent interpersonal skills and the ability to lead and manage multiple ongoing projects.

What you'll Do:

    • Lead Risk Management Framework Assessment and Authorization activities.
    • Lead development unified guidelines and procedures for conducting authorizations and/or system-level evaluations of federal information systems and networks including the critical infrastructure of DHS/TSA.
    • Develop and present, both verbally and in writing, highly technical information, and presentations to non-technical audiences at all levels of the organization; audiences for this information include, but are not limited to, senior executives at DHS/TSA and other agencies.
    • Ensure IT systems have all security controls in place and functioning properly in accordance with NIST 800-53A publication.
    • Lead team to conduct and evaluate/analyze vulnerability results from security tools including but not limited to: Tenable.sc/NESSUS, Splunk, AppDetective, and WebInspect.
    • Support external and internal audits for designated systems.
    • Experience as a security control assessor is a plus.

Basic Qualifications

    • CAP, CISSO, CISM, CISSP certified.
    • Excellent problem-solving and communication skills.
    • Ability to work independently and collaboratively in a team environment.
    • MA required and 7 years of relevant experience; or 10+ years of relevant IT cybersecurity experience.
    • 5-7 years of experience providing direct support for the US Government acting as an ISSO, assessor, or compliance analyst.
    • Experience managing a small team.
    • Thorough knowledge of, and experience with, the NIST 800 series publications to include: 800-30, 800-37, 800-53, 800-53a, 800-60.
    • Active secret clearance (this is a firm requirement)

Security Clearance & Where you will Work

    • Applicants selected must be a U.S. Citizen and have an active secret clearance.
    • Remote; Arlington, VA as requested.
WHY TSTC?
Competitive salary
Personal and team merit bonuses
401(k) with 3% gross salary matching regardless of your personal contribution amount
Multiple Medical, Dental and Vision plans to choose from
Health Savings Accounts (HSA) for High Deductible Health Plans with TSTC contribution
Health Care and Dependent care Flexible savings accounts (FSA)
Comprehensive Wellness Program to include Wellness Days and Calm App
Paid Time Off and Flexible Holiday schedules
Flexible work schedules and opportunity to telework
100% TSTC paid Life and Disability insurance; Short-term and Long-term disability plans
Pre-Tax Commuter benefits
Educational Assistance
Professional certification assistance
Completely confidential Employee Assistance Program (EAP)
Voluntary benefits to include identity theft, home and auto insurance, and a company favorite – Pet Insurance
And more ……
ADDITIONAL INFORMATION:
All TSTC employees operate according to the terms of the specific contract under which they work. They are responsible for fulfilling the duties of the specific job and are accountable for complying with the terms and conditions of their employment, the TSTC Code of Conduct, and with applicable federal, state and local laws.
TSTC is an Equal Opportunity Employer and does not discriminate against any employee or applicant for employment due to race, color, national origin, ancestry, nationality, citizenship, religion, creed, age, sex, marital or familial status, sexual orientation, disability, veteran status and liability for service in the U.S. Armed Forces or any other characteristic protected by applicable law.
If you need assistance or an accommodation due to a disability, please email us at HR@totalsystech.com or call us at 276-496-4458
Job Requirements
CAP, CISSO, CISM, CISSP certified.
Excellent problem-solving and communication skills.
Ability to work independently and collaboratively in a team environment.
MA required and 7 years of relevant experience; or 10+ years of relevant IT cybersecurity experience.
5-7 years of experience providing direct support for the US Government acting as an ISSO, assessor, or compliance analyst.
Experience managing a small team.
Thorough knowledge of, and experience with, the NIST 800 series publications to include: 800-30, 800-37, 800-53, 800-53a, 800-60.
Active secret clearance (this is a firm requirement)
View Count 61
Please do not respond to suspicious job offers.