Senior ISSO/ Task Lead - HHS ESS
cFocus Software is seeking a highly skilled Senior ISSO/ Task Lead to support the Enterprise Security Services (ESS) program. This role is responsible for leading the cybersecurity task team, ensuring compliance with federal cybersecurity requirements, and serving as the primary point of contact (POC) with government stakeholders. The successful candidate will oversee cybersecurity operations, incident response, and risk management activities while driving continuous improvement and ensuring alignment with the ESS Performance Work Statement (PWS).
Responsibilities
Leadership & Coordination
Provide day-to-day leadership, direction, and oversight of the ESS Cybersecurity task team.
Serve as the primary interface with government stakeholders for ESS cybersecurity activities.
Collaborate with other task leads and project managers to ensure integrated support across program areas.
Mentor, train, and manage task team staff to ensure high performance and adherence to best practices.
Cybersecurity Operations
Coordinate and oversee cybersecurity operations, including monitoring, incident detection, response, and remediation.
Manage risk assessment and mitigation activities in alignment with federal requirements.
Ensure timely escalation and resolution of cybersecurity issues impacting operations.
Support the implementation of Zero Trust and cloud security best practices.
Compliance & Reporting
Ensure compliance with federal cybersecurity standards and directives (e.g., NIST, FISMA, FedRAMP).
Develop, review, and maintain cybersecurity documentation, reports, and deliverables.
Provide accurate and timely reporting of cybersecurity posture, risks, and incidents to government leadership.
Support audits, assessments, and continuous monitoring activities.
Required Experience
8+ years of experience in cybersecurity, including at least 3 years in a leadership role.
Demonstrated experience managing cybersecurity operations in a federal environment.
Strong knowledge of federal cybersecurity frameworks (NIST, FISMA, FedRAMP, etc.).
Experience with risk management, incident response, and security operations.
Proven ability to lead teams, engage stakeholders, and deliver mission-critical results.
Tools: Nmap, Netcat, Nipper Studio, Microsoft Baseline Security Analyzer, Tenable Nessus, Security Center, Wireshark, Core Impact, IBM Appscan Standard, Burp Suite Profession, Application Security AppDetective Pro, WebInspect
Education & Certifications
Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or related field.
CISSP and PMP Required
Master’s degree preferred.
Clearance Requirement
Active Public Trust clearance required.