Valiant Solutions, LLC · 21 hours ago
Junior ISSO
Maximize your interview chances
Cyber SecurityInformation Technology
Comp. & BenefitsNo H1BSecurity Clearance Required
Insider Connection @Valiant Solutions, LLC
Get 3x more responses when you reach out via email instead of LinkedIn.
Responsibilities
Participate in the transition from Security and Privacy Controls for Federal Information Systems and Organizations under the FedRAMP schedule.
Document and maintain controls, appendices, and document attachments under NIST SP 800-53 Rev. 5 for all multi-cloud platform systems and sub-systems.
Document and maintain inheritable common controls catalog for to document controls offered to applications or systems hosted on multi-cloud platform.
Ensure common controls are available for all hosted systems to inherit and maintain.
Assist in the development and maintenance of System Security Plans (SSP) and security controls assessment (SCA) test plans for the network general support system (GSS) and infrastructure systems hosted within the environment.
Update the SSP and server documentation and provide the ISSO to update security artifacts and the baseline documents.
Update POA&Ms throughout the POA&M lifecycle till closure.
Provides technical knowledge and analysis of highly specialized applications and operational environments.
Provides high-level functional systems analysis, design, integration, documentation, and implementation advice on moderately complex cybersecurity problems that require an appropriate level of knowledge of the subject matter for effective implementation.
Serves as the IT security POC for assigned systems to ensure information systems comply with applicable policies.
Ensures security activities are implemented throughout the entire SDLC, including during system changes and modifications.
Performs assessments on NIST-based Enterprise Common Controls, including internally inherited and hybrid controls and external controls from external service providers.
Performs risk assessments and assigns metrics to determine potential security threats and vulnerabilities.
Provides audit support by developing the appropriate responses to audit questionnaires and remediation recommendations of audit report findings.
Coordinates with appropriate stakeholders and system owners to ensure all NIST 800-53 controls are properly implemented and assessed during the steps of the ATO lifecycle.
Ability to conduct an analysis of the NIST SP 800-53 rev. 5 controls and identify controls that can be automated.
Ensures all systems are operated, maintained, and disposed of IAW documented security policies and procedures, including but not limited to Assessment & Authorization (A&A).
Oversees and manages relationships for assigned systems that may be contractor-owned and contractor-operated, ensuring vendors comply with agency security and privacy requirements.
Supports the development and maintenance of all security documentation such as the System Security Plan, Privacy Impact Assessment, Configuration Management Plan, Contingency Plan, Contingency Plan Test Report, POA&M, annual FISMA assessment, and incident reports.
Qualification
Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.
Required
At least 4+ years of related experience
Detailed knowledge of NIST SP 800-53 Rev5, Security Policies, NIST Risk Management Framework, Security Planning and Architecture, FISMA Compliance, Incident Analysis, and General Security Best Practices
Knowledge of FedRAMP and FISMA regulatory compliance requirements
Experience managing cloud solutions (AWS, Azure) security assessments
Deep knowledge of the information security principles
Experience developing Information Security policies and procedures
Experience performing A&As and supporting the Risk Management Framework lifecycle
Ability to communicate, both written and orally, to both technical and non-technical stakeholders
Strong written and oral communication skills to interact with senior managers, junior staff, and business unit (non-technical) customer
Benefits
Valiant pays 99% of the Medical, Dental, and Vision Coverage for Full-time Employees
Valiant contributes 25% towards Health Coverage for Families and Dependents
100% Paid Short-Term Disability and Life Insurance Policy for Full-time Employees
100% Paid Certifications
401K Matching up to 4%
Paid Time Off
Paid Federal Holidays
Paid Time On – 40 hours to pursue innovation
Wellness & Fitness Program
Valiant University – Online Education and Training Portal
Reimbursement for Public Transit and Parking
FSA programs for: Medical Costs, Dependent Care, Transit, and Parking
Referral Bonuses
Company
Valiant Solutions, LLC
Valiant Solutions is an information technology company that offers Information Security services.
Funding
Current Stage
Growth StageRecent News
Company data provided by crunchbase