Please scroll down, To apply

ISSO with Security Clearance

hiring now
New job

Cornerstone Defense

2024-09-20 19:39:30

Job location Sunnyvale, California, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

ISSO Sunnyvale, CA Active Secret or Top Secret Required Skills: Bachelor's degree or equivalent experience/combined education, with 2 years or more of professional experience; or 7 years of professional experience with a Master's degree. Current DoD 8570 IAM Level 2 certification; (ie. SEC+ or equivalent). Experience with NIST 800-53 requirements and RMF (risk management framework). System auditing experience across several operating systems and IT platforms. Knowledgeable of operating system security requirements. Hands on experience with industry standard Information Assurance tools. of network security (e.g., encryption, firewalls, authentication, perimeter protection). Knowledge of network design processes, to include understanding of security objectives, operational objectives, and trade-offs. Strong written and verbal communications, interpersonal relations, and analytical skills. Desired Skills: Detail oriented, well organized, and able to multi-task in a high stress environment. Knowledge of Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs), classified computer operations and experience with the technical configuration requirements for various operating Systems. Prior Information System Security Officer (ISSO) experience. Demonstrated Hands on experience with industry standard information assurance tools such as Security Content Automation Protocol (SCAP), NESSUS, Host Based Security System (HBSS), Assured Compliance Assessment Solution (ACAS), and Splunk. Demonstrated experience analyzing and implementing NIST SP 800-53 Security Controls on wide range of Information Systems. Demonstrated experience executing Security Hardening on diverse LINUX and Windows Operating Systems based on approved DISA STIGs and SRGs. Advanced knowledge of with Risk Management Framework (RMF) as Subject Matter Expert (SME) implementation across multiple phases of a large program. Demonstrated experience analyzing and implementing NIST SP 800-53 Security Controls on wide range of Information Systems including Enterprise Datacenters, Mobile units, and virtualized environments. Demonstrated technical experience configuring Windows, Networking, and NIX-based operating systems IAW DISA STIGs. In depth experience in system hardening, analysis, and vulnerability management. Knowledgeable in Solaris/UNIX/Linux command line. implementing complex technologies at multiple classification levels within large environments and at an Enterprise level. Hands on experience with industry standard Information Assurance tools such as STIG Viewer, SCC Tool, and Splunk. Keen attention to detail and possess a strong sense of accountability for actions. Must be a team player, self-motivated, and a quick learner.

Inform a friend!

<!– job description page –>
Top