Easter Seals Jobs

Job Information

SAIC Information Systems Security Manager (ISSM) - Clearance Required in COLORADO SPRINGS, Colorado

Description

SAIC is looking for an experienced Information Systems Security Manager (ISSM) to join our team in Colorado Springs, CO.

Duties:

  • Serves as the primary cybersecurity technical advisor to program management and Information System Owner.

  • Ensures the integration of cybersecurity into and throughout the lifecycle of the Information System.

  • Develops, maintains, and oversees the system security program and policies for their assigned area of responsibility.

  • Ensures all IT cybersecurity-related documentation is current and accessible to properly authorized individuals.

  • Ensures compliance with current cyber security policies, concepts, and measures when designing, procuring, adopting, and developing a new system.

  • Develops and implements an effective system security education, training, and awareness program.

  • Maintains a working knowledge of system functions, security policies, technical security safeguards, and operational security measures.

  • Possesses sufficient experience, commands adequate resources, and organizationally aligned to ensure prompt support and successful execution of a robust system security program.

  • Develops, documents, and monitors compliance with and reporting of the cleared contractor facility’s system security program in accordance with Cognizant Security Activity (CSA) guidelines for management, operational, and technical controls.

  • Performing risk assessments and documenting results in a RAR and keeping the risk assessment current throughout the acquisition/development portion of the system life cycle.

  • Certifying to the AO, in writing, that the requirements and implementation procedures listed within the security plan are in accordance with the NISPOM, NIST SP 800-53, and DAAPM.

  • Implements security controls to protect the system, in coordination with system stakeholders.

  • Maintains the system in accordance with the security plan and Authorization to Operate (ATO).

  • Ensures audit records are collected and analyzed in accordance with the security plan.

  • Ensures cybersecurity-related events or configuration changes that impact IS authorization or adversely impact the security posture are formally reported to the Cognizant Security Agency (CSA).

  • All other duties as defined in the DCSA Assessment and Authorization Process Manual (DAAPM).

Qualifications

Required Education and Qualifications:

  • Active DoD Secret clearance.

  • Bachelor's Degree, and minimum ten (10) years experience.

  • Minimum 5 years of related information systems security experience in a security environment with demonstrated knowledge of classified IS operation.

  • US Citizenship Required.

  • Working knowledge of Risk Management Framework (RMF) and creating a RMF System Security Plan in the enterprise Mission Assurance Support Service (eMASS).

  • Current/active professional certifications that comply with DoD 8570 IAM Level 3 requirements are required.

  • In-depth knowledge of RedHat Linux, and Microsoft Windows server and client operating systems.

  • Familiarity with Private, Public, and hybrid cloud.

  • Experienced in one or more cloud computing services and technologies including but not limited to: AWS/C2S, Microsoft Azure, Nutanix, VMware.

  • Must be able to initiate communication with SAIC management and various Government agencies for support and/or compliance requirements.

  • Candidate must be a self-starter and possess the ability to operate independently without supervision.

  • Professional and effective interpersonal skills and attire along with the ability to provide face-to-face customer support are required.

Desired Education and Experience:

  • Extensive DCSA and DAAPM experience and knowledge.

  • Cloud certification is a plus.

  • CompTIA Advanced Security Practitioner (CASP), Certified Information Security Manager (CISM), or Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH).

  • Advanced experience in Windows (10) and Windows Server operating systems and a working knowledge of Linux Operating systems.

Target salary range: $160,001 - $200,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site. REQNUMBER: 2408413

SAIC is a premier technology integrator, solving our nation's most complex modernization and systems engineering challenges across the defense, space, federal civilian, and intelligence markets. Our robust portfolio of offerings includes high-end solutions in systems engineering and integration; enterprise IT, including cloud services; cyber; software; advanced analytics and simulation; and training. We are a team of 23,000 strong driven by mission, united purpose, and inspired by opportunity. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $6.5 billion. For more information, visit saic.com. For information on the benefits SAIC offers, see Working at SAIC. EOE AA M/F/Vet/Disability

DirectEmployers