Information Systems Security Manager (ISSM)

  • SAN BERNARDINO, CA
  • Posted 17 days ago | Updated 5 hours ago

Overview

On Site
USD 150,001.00 - 175,000.00 per year
Full Time

Skills

NIST SP 800 Series
Risk management framework
Microsoft Windows Server
Information systems
System security
Cyber security
Risk assessment
Security controls
Security+
Red Hat Linux
Operating systems
Customer support
Information security
Microsoft Operating Systems
Information Technology
Systems engineering
ISSM
SAP GRC
Security clearance
Management
Policies
Regulatory Compliance
Training
Documentation
Reporting
RAR
Acquisition
Writing
NISP
Authorization
Auditing
DoD
RMF
eMASS
Communication
Supervision
CompTIA
CISM
CISSP
Microsoft Windows
Linux
SAP BASIS
FOCUS

Job Details

Job ID: 2405845

Location: SAN BERNARDINO, CA, US

Date Posted: 2024-04-29

Category: Cyber

Subcategory: Cyber GRC

Schedule: Full-time

Shift: Day Job

Travel: Yes, 10 % of the Time

Minimum Clearance Required: Secret

Clearance Level Must Be Able to Obtain: None

Potential for Remote Work: No

Description

SAIC is looking for an experienced Information Systems Security Manager (ISSM) to join our team in San Bernadino, CA .

Duties:
  • Developing, maintaining, and overseeing the system security program and policies for their assigned area of responsibility.
  • Ensuring compliance with current cyber security policies, concepts, and measures when designing, procuring, adopting, and developing a new system.
  • Developing and implementing an effective system security education, training, and awareness program.
  • Maintaining a working knowledge of system functions, security policies, technical security safeguards, and operational security measures.
  • Possessing sufficient experience, commanding adequate resources, and being organizationally aligned to ensure prompt support and successful execution of a robust system security program.
  • Developing, documenting, and monitoring compliance with and reporting of the cleared contractor facility's system security program in accordance with Cognizant Security Activity (CSA) guidelines for management, operational, and technical controls.
  • Performing risk assessments and documenting results in a RAR and keeping the risk assessment current throughout the acquisition/development portion of the system life cycle.
  • Certifying to the AO, in writing, that the requirements and implementation procedures listed within the security plan are in accordance with the NISPOM, NIST SP 800-53, and DAAPM.
  • Implementing security controls to protect the system, in coordination with system stakeholders.
  • Maintaining the system in accordance with the security plan and Authorization to Operate (ATO).
  • Ensuring audit records are collected and analyzed in accordance with the security plan.
  • All other duties as defined in the DCSA Assessment and Authorization Process Manual (DAAPM).


Qualifications

Required Education and Qualifications:
  • Bachelor's Degree, and minimum ten (10) years experience
  • Minimum 5 years of related information systems security experience in a security environment with demonstrated knowledge of classified IS operation.
  • Active DoD Secret clearance.
  • ship Required
  • Security+ Certification
  • Working knowledge of Risk Management Framework (RMF) and creating a RMF System Security Plan in the enterprise Mission Assurance Support Service (eMASS).
  • Current/active professional certifications that comply with DoD 8570 requirements are required.
  • In-depth knowledge of RedHat Linux, and Microsoft Windows server and client operating systems.
  • Must be able to initiate communication with SAIC management and various Government agencies for support and/or compliance requirements
  • Candidate must be a self-starter and possess the ability to operate independently without supervision.
  • Professional and effective interpersonal skills and attire along with the ability to provide face-to-face customer support are required.

Desired Education and Experience:
  • Extensive DCSA and DAAPM experience and knowledge
  • CompTIA Advanced Security Practitioner (CASP), Certified Information Security Manager (CISM), or Certified Information Systems Security Professional (CISSP)
  • Advanced experience in Windows (10) and Windows Server operating systems and a working knowledge of Linux
    Operating systems.

Target salary range: $150,001 - $175,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


About SAIC