Information Systems Security Officer – TS/SCI required

Clearance Level
Top Secret/SCI
Category
Information Security
Locations
Annapolis Junction, Maryland
Reston, Virginia
Colorado Springs, Colorado
Washington, District of Columbia
Onsite Workplace
Key Skills For Success

ICD 503

Information Assurance

Information Systems

ISSO

NIST Standards

REQ#: RQ176152
Public Trust: None
Requisition Type: Pipeline
Your Impact

Own your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.

Job Description

Information Systems Security Officer – TS/SCI required

Transform technology into opportunity as an Information System Security Officer (ISSO) with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

At GDIT, people are our differentiator. As an ISSO, you will help ensure today is safe and tomorrow is smarter.

HOW A ISSO WILL MAKE AN IMPACT

  • Responsible for supporting Engineering and Operations network solutions and strategic adherence to all aspects of the Information Assurance (IA) program as stipulated by various U.S. Government requirements including (but not limited to): Director of Central Intelligence Directives (DCID), IC Directive (ICD) 503 and associated NIST publications.
  • Preparation of Assessment and Authorization (A&A) documents and procedures. Interface with other IA team members, other security disciplines (industrial security, physical security, special programs security, etc.), program personnel, and Government security representatives.
  • Thorough understanding and application of network security principles, practices, and implementations.
  • Working knowledge of cross-functional integration of information systems into a physical security environment.
  • Understanding of system methodologies including but not limited to client server, web hosting, web content servers, policy servers, directory servers, firewalls, WAN, LAN, switches, and routers.
  • Proficient in the use of tools used to prevent and/or negate malicious code (e.g HBSS, Anti Malware, ACAS).
  • Ability to apply a risk management philosophy when faced with security challenges and the ability to articulate the pro’s and con’s in a clear concise manner.
  • Strong ability to elicit, articulate, and document information in a well-organized manner.
  • Demonstrated ability to correlate audit results between various systems and/or users and notify the ISSM of any discrepancies.

WHAT YOU’LL NEED TO SUCCEED:

Education: Bachelor's Degree and minimum 10 years of information assurance experience. Degree can be substituted with 4 years of additional experience.

Preferred Skillset/Experience:

  • Progressively responsible information assurance experience in ICD 503 certification and accreditation.
  • Experience with NIST Special Publication 800-37 Revision 1, Guide for Applying the Risk Management Framework to Federal Information Systems‟, Committee on National Security Systems Instructions (CNSSI) 1253, and NIST SP 800- 53 Revisions 3 and 4, SP800-39, SP 800-30.
  • Demonstrated experience in transitioning applications to IC Information Technology Environment (ITE) and in-depth knowledge of IC ITE services.
  • Strong written and oral communication skills.
  • Ability to multi-task and shift with changing priorities and projects.


Clearance Level: TS/SCI

Required Certification(s):

  • Candidate must meet DoD 8570 for ISSO Role: CISM, CISSO, FITSP-M, GCIA, GCSA, GCIH, GSLC, GICSP, CISSP-ISSMP or CISSP.

Additional:

  • Candidates must be willing and able to attain a CI Polygraph for certain positions as determined by the contract.


GDIT IS YOUR PLACE:
● Full-flex work week to own your priorities at work and at home
● 401K with company match
● Comprehensive health and wellness packages
● Internal mobility team dedicated to helping you own your career
● Professional growth opportunities including paid education and certifications
● Cutting-edge technology you can learn from
● Rest and recharge with paid vacation and holidays

Work Requirements
Years of Experience

10 + years of related experience

* may vary based on technical training, certification(s), or degree

Certification

CISSP - ISC2

Travel Required

None

Citizenship

U.S. Citizenship Required

Salary and Benefit Information

The likely salary range for this position is $152,737 - $206,645. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
View information about benefits and our total rewards program.

About Our Work

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.