Analyst - ISSO (Remote) - Maximus
Birmingham, AL 35201
About the Job
Since 1975, Maximus has operated under its founding mission of Helping Government Serve the People, enabling citizens around the globe to successfully engage with their governments at all levels and across a variety of health and human services programs. Maximus delivers innovative business process management and technology solutions that contribute to improved outcomes for citizens and higher levels of productivity, accuracy, accountability and efficiency of government-sponsored programs. With more than 30,000 employees worldwide, Maximus is a proud partner to government agencies in the United States, Australia, Canada, Saudi Arabia, Singapore and the United Kingdom. For more information, visit https://www.maximus.com.
The Maximus Analyst (ISSO) will work directly with the Maximus ISO Federal Director to identify and manage implementation of security policies, standards, and procedures that support customers with federal requirements to include FISMA, applicable FAR Clauses, Executive Orders, and OMB's specific to systems assigned. The primary role of the ISSO will be the oversight of implementation of FedRAMP Moderate controls for Maximus FedRAMP systems and the management, and administration of a System Security Plan (SSP) to include all required artifacts needed for ATO continuous monitoring in accordance with agency specific and contractual requirements. This role will support the primary ISSO for Maximus Cloud.
Additional Requirements as per contract/client:
Candidates must be a US Citizen
Candidates must be clearable
Essential Duties and Responsibilities:
- Develop and manage system documentation and artifacts to include policies, procedures, SSP, CMP, CP, and Plan of Actions and Milestones (POA&Ms) and maintain knowledge library and documentation of Standard Operation Procedures (SOPs).
- Facilitate assessment and remediation of monthly compliance scan reports and weekly vulnerability scans for compliance to FedRAMP requirements for cloud security offerings and non-cloud systems and applications.
- Create reports used to evaluate trends to support continuous improvement initiatives.
- Manages vulnerability management program for mission-critical IT System Components; review IPS logs, audit logs (system/application) weekly.
- Assess data derived from project and systems performance management processes and identify gaps.
- Perform quality assurance of work products delivered by Info Sec, IT and Project Management team members and service providers.
- Analyze system data and performance reports to support identification of trends and business impact.
- Facilitate daily meetings with all levels within the organization.
- Develop working relationships with management, staff, stakeholders, and partners.
- Manage the activities of the project in accordance with established policies and procedures.
Project Responsibilities
- Create and manage System Security Plan and creation and or validation of all associated artifacts required to maintain FedRAMP ATO and NIST 800-53 compliance to include but not limited to a System Level Continuous Monitoring (SLCM) Strategy, HW/SW lists, Information Flow Diagrams, System Categorization Forms, System Topologies, Configuration Management Plan, Configuration Control Board (CCB) Charter, System and Services Acquisition Plan, System and Information Integrity Plan, System and Communication Protection Plan, Security Assessment and Authorization Plan, Risk Assessment Plan, Program Management Plan, Security Planning, Physical and Environmental Protection Plan, Personnel Security Plan, Media Protection Plan, Identification and Authentication Plan, Contingency Plan, Audit and Accountability Plan, Security Awareness and Training Plan, Incident Response Plan, Access Control Plan, SCRM Plan, Risk Assessment Review (RAR) and Plan of Action and Milestone (POA&M).
- Liaison with Maximus Federal business units, Maximus Corporate business units, system owner, and external stakeholders to ensure all legal and contractual requirements pertaining to cybersecurity, physical security, and Information Assurance are being met.
- Communicate federal requirements to Maximus Information Security Office (ISO) and advise implementation of applicable security controls and hardening standards to governance and technical teams.
- Assist the BISO and ISO Team in the identification and assignment of control owners throughout the organization and continually review controls on organizationally defined periodicities.
- Actively collaborate with Maximus Threat and Vulnerability Management (TVM) Team to ensure applicable technologies are compliant with defined vulnerability remediation timelines and hardening standards via enterprise vulnerability management tools.
Minimum Requirements
Minimum Requirements
- Bachelor's degree with 3+ years of experience. Will consider experience in lieu of a degree.
- May have additional training or education in area of specialization.; CISSP or Security certification, preferred.
- In depth knowledge of NIST SP 800-53 and NIST SP 800-37 Rev 2. FedRAMP knowledge preferred.
- Knowledge of Qualys and Tenable applications with the ability to identify, assess, and remediate report data.
- Exceptional verbal and written communication.
- Understand Continuous Monitoring of cloud and non-cloud systems.
- Recommend solutions to a variety of system, infrastructure and application problems of moderate scope & complexity.
- Management all required assessment activities for cloud and non-cloud systems.
- Contribute to the completion of organizational projects & goals.
Project Requirements
- Bachelor's Degree in Computer Science or related field or the equivalent combination of education, training, or work experience.
- 3+ of security or technology related experience.
- FedRAMP RMF and A&A Experience desired
- Strong understanding of federal requirements to include but not limited to applicable Executive Orders, FedRAMP, FISMA, FIPS, NIST 800-53, NIST 800-60, and NIST 800-65.
- Experience developing SSP's and applicable artifacts required for A&A activities.
- Experience with STIG compliance.
- Experience with vulnerability management and assessment via Qualys, Tenable, Acunetix, and AWS Inspector.
- Works on complex issues where analysis of situations or data requires an in-depth evaluation of variable factors.
- Exercises judgement in selecting methods, techniques, and evaluation criteria for obtaining results.
- Networks with key contacts outside own area of expertise.
- Develops solutions to a variety of complex problems.
- Work requires considerable judgment and initiative.
- Ability to communicate technical information in understandable business terms.
- Excellent interpersonal skills, presentation skills, and verbal / written communication skills.
- Strong customer service abilities required.
- Ability to work collaboratively with a broad range of staff.
- Skilled in Microsoft Office software including Word, Excel, and PowerPoint.
- Ability to perform comfortably in a fast-paced, deadline-oriented work environment.
- Ability to execute many complex tasks simultaneously, and work as a team member as well as independently.
#ISSOAnalyst #LI-MA1 #maxcorp #HODivInt
EEO Statement
Active military service members, their spouses, and veteran candidates often embody the core competencies Maximus deems essential, and bring a resiliency and dependability that greatly enhances our workforce. We recognize your unique skills and experiences, and want to provide you with a career path that allows you to continue making a difference for our country. We're proud of our connections to organizations dedicated to serving veterans and their families. If you are transitioning from military to civilian life, have prior service, are a retired veteran or a member of the National Guard or Reserves, or a spouse of an active military service member, we have challenging and rewarding career opportunities available for you. A committed and diverse workforce is our most important resource. Maximus is an Affirmative Action/Equal Opportunity Employer. Maximus provides equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status or disabled status.
Pay Transparency
Maximus compensation is based on various factors including but not limited to job location, a candidate's education, training, experience, expected quality and quantity of work, required travel (if any), external market and internal value analysis including seniority and merit systems, as well as internal pay alignment. Annual salary is just one component of Maximus's total compensation package. Other rewards may include short- and long-term incentives as well as program-specific awards. Additionally, Maximus provides a variety of benefits to employees, including health insurance coverage, life and disability insurance, a retirement savings plan, paid holidays and paid time off. Compensation ranges may differ based on contract value but will be commensurate with job duties and relevant work experience. An applicant's salary history will not be used in determining compensation. Maximus will comply with regulatory minimum wage rates and exempt salary thresholds in all instances.
Annual Base Pay Minimum for this Position
$
80,000.00
Annual Base Pay Maximum for this Position
$
90,000.00