Epicareer Might not Working Properly
Learn More

ISSO (Secret)

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified
BDR Solutions, LLC, (BDR) supports the U.S. Federal Government in successfully achieving its mission and goals. Our service and solution delivery starts with understanding each client's end-state, and then seamlessly integrating within each Agency's organization to improve and enhance business and technical operations and deployments.
BDR is seeking an Information Systems Security Officer to join our growing team! The duties of this position can be performed 100% virtually from the candidate's home office, however the candidate must be able to support EST business hours. This position requires ship with a Secret Clearance or the ability to obtain one.
(Military Veterans are highly encouraged to apply).
Responsibilities:
Deep subject matter expertise in the following:
  • Manage risks by identifying assets discovering threats, and estimating risk levels.
  • Conduct risk and vulnerability assessments to identify vulnerabilities, risks and protection needs.
  • Develop system security architecture and data flows to be continuously updated throughout the system lifecycle as the systems and environment (including threats) change to maintain the desired security posture based on risk assessments and mitigations.
  • Lead the full lifecycle of ATO from system inception, security planning, and architecture design to operational deployment. This includes hands-on involvement in implementing baseline security controls, conducting system hardening, and configuring monitoring solutions in compliance with RMF (Risk Management Framework) requirements.
  • Conduct comprehensive security assessments and real-time vulnerability scans using tools such as SonarQube, Fortify, and OWASP ZAP. This includes the configuration of scanning environments, analysis of outputs, and implementation of remediation strategies to ensure compliance with NIST 800-53 controls and DoD STIG requirements.
  • Conduct regular scans and continuous monitoring throughout the development process, ensuring that evolving security threats are addressed and systems comply with security standards ahead of ATO submission.
  • Develop and maintain a Risk Management Framework (RMF) package including POA&Ms, Security Plans, Risk Assessments, system/site policies, procedures and processes, architecture diagrams, and hardware/ software inventories.
  • Serve as the Subject Matter Expert (SME) on multiple Commercial-off-the-Shelf (COTS) technologies related to Assessment & Authorization (A&A) activities.
  • Support the security control, authorization testing, and development of the SOW in response to the Plan of Action, and Milestones (POA&Ms) Reports.
  • Develop a Systems Security Plan for effectiveness and identify potential increases to the system's capabilities to protect, detect, react, and restore, even when under attack from an adversary.
  • Develop a Remediation Plan for Static Analysis Vulnerabilities.
  • Security risk assessments will be conducted early and often and integrated with other risk management activities.
  • Create weekly reports for DIU and DHA leadership regarding program status.
  • Maintaining critical awareness to evolving knowledge of security and risks management standards and best practices to communicate and implement within the program and existing technology stacks.
Required Minimum Qualifications:
  • Experience creating an SSP from scratch.
  • Experience developing an ATO from scratch.
  • Experience with eMass.
  • Bachelor's Degree in Computer Science, Engineering, Management Information System, another related field or its equivalent.
  • 8+ years' experience as system engineer with federal programs/projects.
  • Ability to obtain a Secret level clearance or higher.
  • Must have active CompTIA Security + certification.
  • Proven experience leading the ATO process from start to finish, including hands-on engagement with RMF activities, document creation, and submission.
  • Experience with Risk Management Framework (RMF) with the Defense Health Agency.
  • Experience and deep knowledge of developing and submitting documentation required to obtain and maintain Authority to Operate (ATO).
  • Experience with the following tools: SonarQube, Fortify WebInspect, or Checkmarx.
  • Experience with the following tools: OWASP ZAP, Burp Suite, or Vera Code.
  • Experience and deep knowledge in assessing system using NIST 800-53 and DoD App Sec Dev STIG requirements.
  • Experience with running the following reports: Static Code Analysis Configuration and Tuning, Detailed Static Analysis Report with Vulnerabilities Identified, Dynamic Analysis Environment Setup Report, Comprehensive Dynamic Analysis Report with Runtime Vulnerabilities Identified.
  • Experience with developing Security remediation plans.
  • Excellent written and oral communication skills.
Desired Skills and Qualifications:
  • Experience with Google Cloud Platform environments and Google tools/ products.
  • Experience using Configuration and Change Management processes.
  • Nice to have - knowledge of healthcare data standards, privacy and security compliance regulations relative to healthcare data, and/ or experience with emerging AI technologies.

In addition, U.S Citizenship is required. Select applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information and be able to obtain a government-granted security clearance. Individuals may also be subject to a background investigation including, but not limited to criminal history, employment and education verification, drug testing, and creditworthiness.

BDR is an Equal Opportunity Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, national origin, marital status, disability, veteran status, sexual orientation, or genetic information.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job