Northrop Grumman Corporation has flagged the Computer System Security Analyst 3 job as unavailable. Let’s keep looking.

Leidos has an opening for an Alternate Information Systems Security Manager (ISSM) in our San Diego, CA office. The AISSM will assist the ISSM in overseeing several DCSA-approved Collateral Information Systems and maintaining accreditation throughout the system lifecycle. The AISSM will serve as the SIPRNET Subject Matter Expert (SME) within the Information Assurance (IA) technical domain, supporting enclaves across the enterprise. The AISSM will oversee day-to-day information system security operations, manage Information System Security Officers (ISSOs), resolve complex problems, and develop innovative solutions to meet changing security requirements. The ideal candidate must be able to work independently with a team of analysts, information technology management and staff, and site management.

Primary Responsibilities

This role may include a combination of duties to protect information and maintain security controls for an entire system, site, or program to reduce risk.

  • Develops and leads Information Security projects from conceptualization to full deployment and user acceptance.
  • Create comprehensive training programs on information assurance, data security, cybersecurity best practices, and relevant policies and procedures.
  • Design training materials, including manuals, operating procedures, and presentations, and assign online courses and other resources.
  • Coordinate technical training on security tools, software, and technologies used within the organization to enhance the skills of IT staff and other relevant personnel.
  • Develop and lead training on responding to security incidents, including reporting procedures, containment, eradication, recovery, and post-incident analysis.
  • Implement and manage the Risk Management Framework (RMF) Continuous Monitoring process by utilizing an automated ticketing system, ensuring accurate tracking, monitoring, and reporting of security controls, vulnerabilities, and remediation efforts within the organization's information systems.
  • Continuous monitoring, analysis, and response to Information System network and security events.
  • Documents compliance activities in accordance with the governing authority-approved authorization package.
  • Develop procedures and documentation to ensure compliance with Configuration Management (CM) for security-relevant Information System (IS) software, hardware, and firmware.
  • Ensures systems are operated, maintained, and disposed of in accordance with the governing authority-approved authorization package and customer directives.
  • Evaluate proposed changes or additions to the information system and advise senior site leadership of the security relevance.
  • Develop and conduct cybersecurity education and training.

Mentor other information assurance professionals in cybersecurity and secure software development practices.

  • Participates in internal/external security audits/assessments/inspections; participates in the risk management process; performs risk assessments and Continuous Monitoring
  • Leads investigations of computer security violations and incidents, reporting as necessary to the Facility Security and Senior Program Managers.
  • Ensure proper protection and/or corrective measures have been taken when an incident or vulnerability has been discovered
  • Working with the Facility Security Officer (FSO), developing, implementing, and managing a formal Information Security/Information Systems Security Program.
  • Developed, implemented, and enforced information security policies and procedures.
  • Author, review, and update IS Authorization documentation (Body of Evidence) to support IS Assessment and Authorization activities

Basic Qualifications

  • An active DoD Secret clearance is required for consideration.
  • Bachelor’s degree in an IT-related subject matter area from an accredited college or university and 12+ years of experience in an IT-related position with at least 10 years being in an operational cyber security-specific role (e.g., information system security manager, information system security officer, cyber security specialist) or have 15+ years of experience in an IT related position with at least 10 of those years in an operational cyber security specific role.
  • At least 12 years of IT Team leadership and management experience, preferably 10 years of Cyber management experience.
  • Detailed understanding of the Risk Management Framework (RMF), National Institute of Standards and Technology (NIST), and Committee on National Security Systems (CNSS) cyber security requirements and guidance, cybersecurity-related risk management techniques.
  • Familiarity with network technologies (LAN & WAN) and best practices within a classified environment, including crypto and key management.
  • Working knowledge of Microsoft Windows (workstation & server) and Linux operating systems in a secure network environment.
  • Experience with compliance and vulnerability scanning tools (e.g., Tenable).
  • Must be able to work in a constantly changing regulatory environment with short-, mid-and long-term timelines for remediating any non-compliance.
  • Must work well within a team environment and adapt quickly to change.
  • Excellent verbal and written communication skills.
  • DoD 8570 IAM Level II certified.
  • Past or current ISSM/ISSO experience.
  • Extensive experience with Secret Internet Protocol Router Network (SIPRNet) enclaves and governing policies.

Preferred Qualifications

  • Current DoD Top Secret clearance
  • CISSP
  • Proficient in using Microsoft Windows and Linux operating systems and cloud computing.
  • Experience with developing policies, procedures, and guidance, including providing artifacts for the RMF process.

Original Posting Date:

2024-03-06

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Read Full Description
Confirmed 16 hours ago. Posted 22 days ago.

Discover Similar Jobs

Suggested Articles