Information System Security Officer

Avint Hanscom Air Force Base , MA 01036

Posted 5 days ago

Avint LLC is seeking a motivated, career, and customer-oriented Information System Security Officer to join our team at the Hanscom Air Force Base. The person in this position shall ensure that all system and application deliverables meet the requirements of DoD and Air Force Cybersecurity policies and directives.

Position Responsibilities:

  • Supporting system and or application assessment and authorization (A&A) efforts, to include assessing and guiding the quality and completeness of A&A activities, tasks, and resulting artifacts mandated by governing DoD and USAF policies (i.e., CNSS, NIST, RMF, etc.)
  • Developing policies and procedures to enhance the cybersecurity posture and hygiene of USAF enterprise systems and applications, both on premises and in the cloud, effectively ensuring the reliability of and accessibility of those information systems and applications
  • Recommending and developing governance and engineering solutions which prevent and defend against unauthorized access to systems, networks, and data.
  • Conducting risk and vulnerability assessments of planned and installed information systems to identify vulnerabilities, risks, and protection needs.
  • Promoting awareness of security issues among management and ensuring sound security principles are reflected in Avints’ visions and goals.
  • Conducting systems security evaluations, audits, and reviews.
  • Creating systems security contingency plans and disaster recovery procedures.
  • Implementing programs to ensure that systems, networks, and data users are aware of, understand, and adhere to systems security policies and procedures.
  • Participating in network and systems acquisition and design to ensure procurement, development, and implementation of appropriate systems security policies.
  • Facilitating the gathering, analysis, and preservation of evidence used in the prosecution of computer crimes.
  • Assessing security events to determine impact and implementing mitigations, remediation's, and/or other corrective actions.
  • Ensuring the rigorous application of information security/cybersecurity policies, principles, and practices in the delivery of all IT services. Assist with development of building and executing a common controls program, providing control inheritance as applicable to systems hosted in the environment.
  • Assist with the development and/or implementation of processes and procedures to improve and streamline cybersecurity processes to better incorporate cybersecurity into all aspects of the acquisition lifecycle.

Requirements

  • Bachelor's degree in a related field
  • 10 years of experience in the respective technical/professional discipline being performed, or 15 years of directly related experience
  • Possesses the knowledge, experience, and demonstrated ability to perform tasks related to the technical/professional discipline they are performing
  • Possess the ability to work independently and apply the proper procedures and processes related to their area of expertise
  • Possess the ability to problem solve and troubleshoot various situations to develop successful outcomes within established program/project guidelines (Program Office and Staff Level Support interface)
  • Ability to organize work, build project plans, resource plans, and schedules
  • Demonstrated ability to build trusted relationships with clients, peers, and staff
  • Serves as Career Manager responsible for performance management and professional development of lower levels
  • Proactively leads teams in the execution of complex tasks with minimal direction and produces high quality results
  • Demonstrates exceptional communication skills, oral and written
  • Leads working sessions to solicit ideas and develop innovative solutions
  • Promotes collaboration across functional teams
  • Develops and presents highly professional presentations, complex ideas, solutions and innovations to clients and Avint Leadership
  • Always embodies Avint's core values
  • Significantly contributes to growth initiatives

Benefits

Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, to a new Open Time Off Policy and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development!

Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Information System Security Officer
New!

Cyber Defense Technologies

Posted Today

VIEW JOBS 5/5/2024 12:00:00 AM 2024-08-03T00:00 Overview : CDT is looking to add an experienced Information Systems Security Officer to provide advice and assistance to secure configuration and operati Cyber Defense Technologies Aurora Colorado

Information System Security Officer

Avint