DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

TestPros Senior ISSO in Remote (DMV), District Of Columbia

Company Overview

TestPros is a successful and growing business, established in 1988 to provide Information Technology (IT) technical support services to a wide range of Commercial and U.S. Federal, State, and Local Government customers. Our capabilities include Program Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171 Assessment and Compliance, Computer Forensics, Software Assurance, Software Testing, Test Automation, Section 508 and WCAG Accessibility Assessment, Localization Testing, Independent Verification and Validation (IV&V), Quality Assurance (QA), Compliance, and Research and Development (R&D) services. TestPros is an Equal Opportunity Employer.

TestPros delivers innovative independent IT assessment solutions to critical challenges facing the nation and the world.  We support the U.S. Federal Government and Commercial clients within the continental USA. TestPros is dedicated to making lives better, safer and more secure.

Job Title: Senior Information System Security Officer (ISSO)

Citizenship: U.S. Citizenship

Location: Remote

Clearance: DHS/TSA Public Trust Clearance 

Job Description: The Senior ISSO is pivotal in maintaining and enhancing the security posture of TSA's information systems. This role involves principal oversight responsibilities across multiple systems, ensuring compliance with Federal Information Security Modernization Act (FISMA), DHS directives, and other federal mandates. Key responsibilities include managing Plans of Action and Milestones (POA&M), supporting assessment and authorization activities, continuous monitoring, and facilitating risk management processes.

Key Responsibilities:

  • Serve as the principal advisor on all matters involving the security of assigned information systems.

  • Develop, maintain, and review system security documentation and authorization packages in accordance with DHS and TSA policy.

  • Coordinate and support ongoing authorization processes and security control assessments.

  • Manage the remediation of identified vulnerabilities and ensure the integrity of public key infrastructure certificates.

  • Provide change management support and facilitate system POA&M activities.

  • Engage in continuous monitoring and regular security assessments to uphold compliance with federal cybersecurity mandates.

  • Utilize NIST's Risk Management Framework to enhance system preparedness and readiness.

Qualifications:

  • Extensive experience in IT security or a related field, preferably within a federal agency.

  • In-depth understanding of FISMA, NIST guidelines, and federal information security policies.

  • Proven track record of managing complex IT security projects and leading compliance efforts.

  • Strong organizational, communication, and interpersonal skills.

  • Ability to handle multiple tasks simultaneously and meet tight deadlines.

  • Required Security Clearance: DHS/TSA Public Trust Clearance

Benefits and Perks

TestPros offers competitive salary, medical/dental/vision insurance, life insurance, 3 weeks of paid vacation, 2 weeks of paid federal holidays, education/training and professional certifications, 401(k) retirement plan with up to 4% company match, opportunities for professional growth and much more!  All benefits are per TestPros current policies and are subject to change without notice.  Benefits are available to full-time employees only.

Powered by JazzHR

DirectEmployers