Cybersecurity - Information System Security Manager (ISSM)

USA - Berkeley, MO

Applications have closed

Boeing

Welcome to the official corporate site for the world's largest aerospace company and leading manufacturer of commercial jetliners and defense, space and security systems. Learn about our passion for innovation, our products, careers and more.

View company page

Cybersecurity - Information System Security Manager (ISSM)

Company:

The Boeing Company

Job ID:

00000427379

Date Posted:

2024-05-23

Location:

USA - Berkeley, MO

Job Description Qualifications:

Boeing Classified Cybersecurity is currently seeking a highly motivated Cybersecurity – Information System Security Manager (ISSM) to join the team in Berkeley, MO.

The selected candidate will rely on cybersecurity and Information Assurance (IA) background to be a technical leader and support Enterprise activities and Boeing customers throughout multiple classified computing domains. The ISSM is responsible for ensuring all Information System Security policies, standards, and directives are enforced to support assessment, authorization and continued operation of information systems processing classified information.

Position Responsibilities:

  • Perform security analysis of operational and development environments, threats, vulnerabilities and internal interfaces to define and assess compliance with accepted industry and government standards

  • Lead and implement the Assessment and Authorization (A&A) processes under the Risk Management Framework (RMF) for new and existing information systems

  • Facilitate development of Memorandums of Understanding (MOU), Interconnection Security Agreements (ISA), Risk Acknowledgement Letters (RAL) and support Continuous Monitoring (CONMON)

  • Supervise configuration management of assigned systems; auditing systems to ensure security posture integrity

  • Lead staff with assessments and test/analysis data to document state of compliance with security requirements

  • Conduct risk assessments and investigations, implement appropriate risk mitigations, and coordinate incident response activities

  • Conduct periodic hardware/software inventory assessments

  • Serve as organization spokesperson on sophisticated projects and programs

  • Act as advisor to management and customers on sophisticated technical research studies

  • Collaborate with the appropriate government customers, suppliers, and company personnel to implement protective mechanisms and to ensure understanding of and compliance with cybersecurity requirements

Additional Responsibilities:

  • Supervise the development and deployment of program information security for all program systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures

  • Handle assigned team to facilitate effective execution of Risk Management Framework (RMF)

  • Provide guidance and mentor to support team within Information Security

  • Lead and perform security compliance continuous monitoring

  • Coordinate and participate in security assessments and audits

  • Prepare, review, and present technical reports and briefings

  • Identify root causes, prioritize threats and recommend and/or implement corrective action

  • Explore the enterprise and industry for evolving state of industry knowledge and methods regarding information security best practices

  • Lead development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple partner organizations

This position is expected to be 100% onsite. The selected candidate will be required to work onsite at one of the listed location options.

This position requires an active U.S. Top Secret Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active.)

This position requires a successfully completed Tier 5 Investigation (T5), formerly known as a Single Scope Background Investigation (SSBI) or requires candidate to have been enrolled in a Continuous Vetting program such that periodic updates are no longer required.

Basic Qualifications (Required Skills/Experience):

  • Ability to obtain access to Special Access Programs (SAP)

  • Currently hold certification in good standing to satisfy IAM Level III (CISSP, GSLC, or CISM)

  • 3+ years of experience with cyber security policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, CNSSI 1253, ICD-503, JSIG, or NIST SP 800 series

Preferred Qualifications (Desired Skills/Experience):

  • 3+ years of experience in utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include: NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS

  • 3+ years of experience with the Joint Special Access Program Implementation Guide (JSIG) and Risk Management Framework (RMF) security processes

  • Experience leading teams in a formal and/or informal role

Typical Education & Experience:

Typically, 9 or more years’ related work experience or relevant military experience. Advanced degree (e.g. Bachelor, Master, etc.) preferred, but not required.    

Relocation:

This position offers relocation based on candidate eligibility.

Drug Free Workplace:

Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies. 

Work Shift:

This position will be for first shift.

At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities.  

The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work.  

The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements.

Please note that the information shown below is a general guideline only. Pay is based upon candidate experience and qualifications, as well as market and business considerations.  

Summary pay range: $115,600 - $156,400

Applicants for this position will be accepted through May 29th, 2024. 

Boeing is the world's largest aerospace company and leading manufacturer of commercial airplanes and defense, space and security systems. We are engineers and technicians. Skilled scientists and thinkers. Bold innovators and dreamers. Join us, and you can build something better for yourself, for our customers and for the world.

Relocation:

Relocation is available for eligible candidates, if authorized

Export Control Requirement:

U.S. Government Export Control Status: This position must meet export control compliance requirements. To meet export control compliance requirements, a “U.S. Person” as defined by 22 C.F.R. §120.15 is required. “U.S. Person” includes U.S. Citizen, lawful permanent resident, refugee, or asylee.

Safety Sensitive:

This is not a safety sensitive position

Contingent Upon Award Program

This position is not contingent upon program award

Experience Level:

Individual Contributor - 4

Job Type:

Regular

Job Code:

LAQ6I4 (L13)

Equal Employment Opportunity:

Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website.

Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning

Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law.

Request an Accommodation - Requesting Interview Accommodations

Applicant Privacy - Applicant Privacy

EEO is the law Poster - EEO is the law

Boeing Policy on EEO - Boeing EEO Policy

Affirmative Action and Harassment - Boeing Affirmative Action and Harassment

Boeing Participates in E – Verify

Right to Work Statement


 

    Tags: ACAS Audits C CISM CISSP Clearance Compliance DAAPM DISA GSLC IAM Incident response Monitoring Nessus NIST Privacy Risk assessment Risk management RMF SAP SCAP Security analysis Security assessment Security Clearance STIGs Top Secret Vulnerabilities

    Perks/benefits: Competitive pay Insurance Relocation support

    Region: North America
    Country: United States
    Job stats:  2  0  0
    Category: Leadership Jobs

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.