Cybersecurity – Information System Security Manager (ISSM)



Boeing
View Company Profile

<< Go back

Post Date: Jun 22, 2022
Location: Missouri - Berkeley
Security Clearance: Top Secret,Secret
Job Type: Permanent
Start Date: - n/a -
Salary: - n/a -
Job Reference: 00000321161
APPLY NOW
    Email Job to a Friend     Save Job to Inbox     Printer Friendly

Description

Job Description

At Boeing, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity and inclusion are shared values. We’re committed to fostering an environment for every teammate that’s welcoming, respectful and inclusive, with great opportunity for professional growth. Find your future with us.

Boeing Classified Cybersecurity is currently seeking highly motivated Cybersecurity – Information System Security Managers (ISSMs) to join their team in Berkeley, MO and Saint Charles, MO.

Position Responsibilities:

  • Perform security analysis of operational and development environments, threats, vulnerabilities and internal interfaces to define and assess compliance with accepted industry and government standards

  • Lead and implement the Assessment and Authorization (A&A) processes under the Risk Management Framework (RMF) for new and existing information systems

  • Facilitates development of Memorandums of Understanding (MOU), Interconnection Security Agreements (ISA), Risk Acknowledgement Letters (RAL) and support Continuous Monitoring (CONMON)

  • Coordinates configuration management of assigned systems; auditing systems to ensure security posture integrity

  • Lead staff with assessments and test/analysis data to document state of compliance with security requirements

  • Conduct risk assessments and investigations, implement appropriate risk mitigations, and coordinate incident response activities

  • Conducts periodic hardware/software inventory assessments

  • Serves as organization spokesperson on sophisticated projects and programs

  • Acts as advisor to management and customers on sophisticated technical research studies

  • Works with the appropriate government customers, suppliers, and company personnel to implement protective mechanisms and to ensure understanding of and compliance with cybersecurity requirements

Additional Responsibilities:

  • Leads all aspects of the development and deployment of program information security for all program systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures

  • Leads assigned team to facilitate effective execution of RMF

  • Provides mentorship and coaching to support team within Information Security

  • Leads and performs security compliance continuous monitoring

  • Coordinates and participates in security assessments and audits

  • Prepares, reviews, and presents technical reports and briefings

  • Identifies root causes, prioritizes threats and recommends and/or implements corrective action

  • Explores the enterprise and industry for evolving state of industry knowledge and methods regarding information security standard methodologies

  • Leads development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple partner organizations

This position requires an active U.S. Top Secret Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active.)

Basic Qualifications (Required Skills/Experience):

  • Currently hold certification in good standing to satisfy IAM Level III (CISSP, GSLC, or CISM)

  • 3+ years of experience with cyber security policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, CNSSI 1253, ICD-503, JSIG, or NIST SP 800 series

Preferred Qualifications (Desired Skills/Experience):

  • 3+ years of experience in utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include: NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS

  • Experience leading teams in a formal and/or informal role

Typical Education/Experience:

Typically 9 or more years’ related work experience or relevant military experience. Advanced degree (e.g. Bachelor, Master, etc.) preferred, but not required.

Relocation:

This position offers relocation based on candidate eligibility.

Drug Free Workplace:

Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies.

Work shift:

This position will be for first shift.

At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent.  Elements of the Total Rewards package include competitive base pay and variable compensation opportunities.  

The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work.  

The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements.

Please note that the salary information shown below is a general guideline only.  Salaries are based upon candidate experience and qualifications, as well as market and business considerations.  

Summary pay range: $108,800 - $156,400


Equal Opportunity Employer:

Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law.








Powered by Jobbex