Easter Seals Jobs

Job Information

IT Concepts Lead Information Security System Engineer (ISSE) Analyst in Woodlawn, Maryland

Founded in 2003, IT Concepts’ core values – customer-centricity, teamwork, driven to deliver, innovation, and integrity – ensure we work together to be the best, realize objectives, and make a positive impact in our communities. We intentionally created and sustain our ITC culture that embraces change, experimentation, continuous learning, and improvement. We bring our design thinking problem-solving approach that challenges assumptions, prioritizes curiosity, and invites complexity to deliver innovative, efficient, and effective solutions. As we continue to grow in the support of our government customers, we are looking for driven and innovative individuals to join our team.

IT Concepts, INC. (ITC) is seeking an experienced Lead Information Security System Engineer to become a vital part of our team and offer invaluable support to the Social Security Administration’s Information System Security Officer (ISSO) and the Office of Information Security (OIS) in coordinating and assessing the protection of SSA information and information management assets. We are looking for a candidate who possesses not only a profound grasp of the NIST Risk Management Framework (RMF), but also a wealth of experience in evaluating risk, based on the RMF, and effectively communicating feedback to stakeholders. Additionally, a solid understanding of the NIST Cybersecurity Framework (CSF) version 2.0 is crucial.

Location: Hybrid (As requested)

Responsibilities:

The Lead ISSE Analyst will undertake an agile approach to provide proper Risk Management Framework (RMF) activities and ensure executives can make effective cyber decisions. Key responsibilities include:

  • Leading a team of skilled ISSE Analysts.

  • Creating new documentation and updating existing documentation with the input from appropriate stakeholders utilizing SSA’s GRC tool following the appropriate steps in the Risk Management Framework. Desired artifacts include but are not limited to: Federal Information Processing Standards (FISP) 199, Business Impact Analysis (BIA), Information System Contingency Plan (ISCP), Configuration Management Plan (CMP), and System Security Plan (SSP).

  • Work with stakeholders to understand and sign ATO documentation.

  • Supporting the ISSO to develop a standardized and detailed methodology to transition from NIST SP 800-53 Rev. 4 to NIST SP 800-53 Rev. 5 for compliance, identifying dependencies and prioritizing transition efforts.

  • Train ISSO team on acceleration tool use and project plan expectations.

  • Provide guidance outlining Common Control Provider (CCP) qualification and assist ISSO team and stakeholders in updating.

  • Identify CCP gaps and overlaps, while clarifying qualifications for what should be a CCP.

  • Update documentation to allow non-security personnel better understanding of control inheritance selection.

  • Expand ISSO toolset and capabilities to keep system stakeholders engaged during the ATO process.

  • Escalate issues or decisions such as overdue POMS, upcoming assessments, and major security changes.

  • Provide ISSO program refinement by recommending areas for standardization to ensure ISSO quality of services and approach for supporting stakeholders is predictable and measurable while reducing the number of single points of failure.

  • Publish updated guidance and tools for regular use to standardize ISSO approach to ATO support efforts and allow seamless collaboration including any specialized training.

  • Provide regular updates as part of status reporting.

Requirements

  • Bachelor's degree in Computer Science, Information Technology, or a related field.

  • 8+ years of experience in risk management and completing systems assessments, preferably in the cybersecurity domain.

  • Deep understanding of the NIST SP 800-37 Risk Management Framework and NIST SP 800-53 Security and Privacy Controls for Information Systems and Organizations Rev.4 and Rev. 5 updates.

  • Experience conducting Security Control Assessments.

  • Knowledge of Federal level Information Security Policies and Requirements (e.g. OMB, NIST, FISMA, FedRAMP, HIPAA, etc.), laws, regulations, policies and ethics as they relate to cybersecurity and privacy.

  • Excellent written and verbal communication skills.

  • Knowledge of cyber threats and vulnerabilities.

  • Ability to effectively communicate technical cybersecurity concepts to non-technical stakeholders, including leaders of federal agencies.

  • Ability to author system security plans with minimal oversight while gaining feedback from stakeholders.

  • Skills in preparing drafts, technical reports, plans and related correspondence

  • Ability to work effectively both independently and as part of a team.

  • Strong analytical and problem-solving skills.

  • Relevant certifications (e.g.,CISSP, CISM, CRISC)

Clearance Requirements:

  • Must be able to obtain and maintain Public Trust

Benefits

The Company

We believe in generating success collaboratively, enabling long-term mission success, and building trust for the next challenge. With you as our partner, let’s solve challenges, think innovatively, and maximize impact. As a valued member of our team, you have the unique opportunity to work in a diverse range of technology and business career paths, all while supporting our nation and delivering innovative technology solutions. We are a close community of experts that pride ourselves on creating an environment defined by teamwork, dedication, and excellence.

We hold three ISO certifications (27001:2013, 20000-1:2011, 9001:2015) and two CMMI ML 3 ratings (DEV and SVC).

Industry Recognition

Growth | Inc 5000’s Fastest Growing Private Companies, DC Metro List Fastest Growing; Washington Business Journal: Fastest Growing Companies, Top Performing Small Technology Companies in Greater D.C.

Culture | Northern Virginia Technology Council Tech 100 Honoree; Virginia Best Place to Work; Washington Business Journal: Best Places to Work, Corporate Diversity Index Winner – Mid-Size Companies, Companies Owned by People of Color; Department of Labor’s HireVets for our work helping veterans transition; SECAF Award of Excellence finalist; Victory Military Friendly Brand; Virginia Values Veterans (V3); Cystic Fibrosis Foundation Corporate Breath Award

Benefits

We offer great benefits – Competitive Paid Time Off, Medical, Dental and Vision Insurance, Identity Theft Protection, Legal Resources Coverage, 401(k) with company matching with NO vesting period. ITC Health benefits have a $0 premium for certain plans for eligible employees.

We invest in our employees – Every employee is eligible for education reimbursement for certifications, degrees, or professional development. Reimbursement amounts may fluctuate due to IRS limitations. We want you to grow as an expert and a leader and offer flexibility for you to take a course, complete a certification, or other professional growth and networking. We are committed to supporting your curiosity and sustaining a culture that prioritizes commitment to continuous professional development.

We work hard, we play hard. ITC is committed to incorporating fun into every day. We dedicate funds for activities – virtual and in-person – e.g., we host happy hours, holiday events, fitness & wellness events, and annual celebrations. In alignment with our commitment to our communities, we also host and attend charity galas/events. We believe in appreciating your commitment and building a positive workspace for you to be creative, innovative, and happy.

AAEO & VEVRAA

ITC is an Affirmative Action/Equal Opportunity employer and a VEVRAA (Vietnam Era Veterans' Readjustment Assistance Act) Federal Contractor. As such, any personnel decisions (hire, promotion, job status, etc.) on applicants and/or employees are based on merit, qualifications, competence, and business needs, not on race, color, citizenship status, national origin, ancestry, sexual orientation, gender identity, age, religion, creed, physical or mental disability, pregnancy, childbirth or related medical condition, genetic information of the employee or family member of the employee, marital status, veteran status, political affiliation, or any other factor protected by federal, state or local law.

ITC maintains a strong commitment to compliance with VEVRAA and other applicable federal, state, and local laws governing equal employment opportunity. We have developed comprehensive policies and procedures to ensure our hiring practices align with these requirements.

As a part of our VEVRAA compliance efforts, ITC has established an affirmative action plan that outlines our commitment to the recruitment, hiring, and advancement of protected veterans. This plan is regularly reviewed and updated to ensure its effectiveness.

We encourage protected veterans to self-identify during the application process. This information is strictly confidential and will only be used for reporting and compliance purposes as required by law. Providing this information is voluntary, and it will not impact your eligibility for employment.

Our commitment to equal employment opportunity extends beyond legal compliance. We are dedicated to fostering an inclusive workplace where all employees, including protected veterans, are treated with dignity, respect, and fairness.

How to Apply

To apply to IT Concept Positions- Please click on the: “Apply for this Job” button at the bottom of this Job Description or the button at the top: “Application.” Please upload your resume and complete all the application steps. You must submit the application for IT Concepts to consider you for a position. If you need alternative application methods, please email careers@useitc.com and request assistance.

Accommodations

To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. Reasonable Accommodations may be made to enable qualified individuals with disabilities to perform the essential functions. If you need to discuss reasonable accommodations, please email careers@useitc.com.

DirectEmployers