Job Description:L3Harris Technologies Company, seeking an Senior Specialist, Cyber Intelligence. This Security classification assumes the responsibilities associated with the role of Information Systems Security Manager (ISSM). These positions oversee the development, implementation, evaluation, and

Senior Specialist, Cyber Intelligence 1 1

Aerojet Rocketdyne  • 
Camden, Arkansas, United States
Position Type: Permanent
Job Description:

Job Description:

L3Harris Technologies Company, seeking an Senior Specialist, Cyber IntelligenceThis Security classification assumes the responsibilities associated with the role of Information Systems Security Manager (ISSM). These positions oversee the development, implementation, evaluation, and certification and accreditation of classified information systems.  and interface with management and maintain liaison with US Government information assurance oversight agencies and prime/subcontractors; interpret government and company policy to ensure compliance with  Cognizant Security Agency (CSA) requirements for classified information systems and/or networks of varying complexity; provide information security guidance and direction to program and engineering management and  end users which may include making recommendations on process tailoring; and establish and maintain required training and information security compliance deliverables. These positions are responsible for publicizing and submitting government Risk Management Framework (RMF) compliant, clear and effective written plans, procedures, and instructions; and sustaining compliance with all aspects of government approved plans throughout system and program life cycles.  In order to establish and maintain strict program control, process support, analysis support, coordination support, security certification test support, security documentation support, investigations, software research, hardware introduction and release, emerging technology research inspections and periodic audits may be required. May assist security management with the preparation of facility accreditation packages and site specific security plans; including but not limited to physical security requirements. May assist security management in the maintenance and accountability of electronic communication equipment and additional document control.

Essential Functions: 

  • 100 - Responsibilities of the ISSM include, but are not limited to:
  •  Developing, maintaining, and overseeing the system security program and policies for their assigned facility or area of responsibility
  • Ensuring compliance with current government security policies, concepts, and measures when working with stakeholders to design and develop new systems
  • Developing and implementing an effective system security education, training, and awareness program
  • Maintaining a working knowledge of system functions, security policies, technical security safeguards, and operational security measures
  • Identifying and mitigating system vulnerabilities based on risk and impact
  • Developing, maintaining, and updating Plans of Actions, and Milestones (POA&M) in order to identify system weaknesses, mitigation, and timelines for applying corrective actions.
  • Certifying to government Authorizing Officials (AOs) that the requirements and procedures listed within the security plan are in accordance with contractually imposed regulations (NISPOM, NIST SP 800-53, DAAPM, JSIG, etc.)
  • Ensuring systems are operated and maintained in accordance with the Security Plan and government issued Authorization to Operate (ATO)
  • Ensuring audit records are collected and analyzed
  • Obtaining and maintaining NISP Enterprise Mission Assurance Support Service (eMASS), and/or applicable government system access, in order to effectively manage all security authorizations for systems under their purview
  • Managing, maintaining, and executing the continuous monitoring strategy
  • Conducting periodic assessments of systems and ensuing corrective actions are taken for all vulnerabilities and findings
  • DOD 8570.1 Certified (Level II or higher); Security+ or Certified Information Systems Security Professional (CISSP) or other applicable 8570.1 certifications required

Qualfications:

  • Active US Secret Security Clearance
  • Bachelors with 6 years prior experience, Graduate Degree with 4 years prior experience. In lieu of a degree, minimum of 10 years of prior related experience.

Preferred Additional Skills:

  • Experience with classified processing environments of varying complexity
  • Experience with government compliance, regulations, and standards (NISPOM, DAAPM, RMF, JSIG, NIST 800-53)
  • Experience with applicable regulations, practices and requirements of the government, customer, and the Company
  • Experience with security requirements, clearances, and procedures
  • Experience with applicable network, systems, hardware and software programs
  • Experience with various communication protocols
  • Experience in good decision-making and analytical skills

(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm