Cybersecurity – Information System Security Officer (ISSO)

USA - Fort Greely, AK

Boeing

Welcome to the official corporate site for the world's largest aerospace company and leading manufacturer of commercial jetliners and defense, space and security systems. Learn about our passion for innovation, our products, careers and more.

View company page

Apply now Apply later

Cybersecurity – Information System Security Officer (ISSO)

Company:

The Boeing Company

Job ID:

00000426802

Date Posted:

2024-06-24

Location:

USA - Fort Greely, AK

Job Description Qualifications:

The Boeing Company is looking for a highly motivated Cybersecurity – Information System Security Officer (ISSO) to join our Classified Cybersecurity team in Fort Greely, AK.  

The selected candidate will rely on their cybersecurity and Information Assurance (IA) background to support Boeing customers in meeting National Industrial Security Program Operating Manual (NISPOM), Joint Special Access Program (SAP) Implementation Guide (JSIG) and Intelligence Community Directive (ICD) requirements.

Position Responsibilities: 

  • Contributes to the development and deployment of program information security for assigned systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures

  • Implements Risk Management Framework (RMF) processes, product development and product maintenance for assigned systems

  • Performs security compliance continuous monitoring

  • Participates in security assessments and audits

  • Prepares and presents technical reports and briefings

  • Contributes to the identification of root causes, the prioritization of threats, and recommends/implements corrective action

  • Provides mentoring and technical leadership within the information security program team

  • Explores the enterprise and industry for the evolving state of industry knowledge and methods regarding information security best practices

  • Supports development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple stakeholder organizations

This position is expected to be 100% onsite. The selected candidate will be required to work onsite at one of the listed location options.

This position requires an active Secret U.S. Security Clearance. (A U.S. Security Clearance that has been active in the past 24 months is considered active.)


Basic Qualifications (Required Skills/Experience):

  • IAM Level 1 DoD 8140.01 (previously 8570.01) compliant certification (i.e. CAP, GSLC, Security+ CE, CISSP, CASP, CISM, GSLC)

Preferred Qualifications (Desired Skills/Experience):

  • Bachelor's degree or equivalent work or military experience

  • Currently hold certification in good standing to satisfy IAM Level III (CISSP, GSLC or CISM)

  • Experience in utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include: NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS

  • Experience with policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, ICD-503, JSIG, and NIST 800 series special publications

  • Experience in assessing and documenting test or analysis data to show cybersecurity compliance

  • Experience in a role that required demonstrated knowledge of processes and tools to maintain, archive, sanitize, and retrieve digital files

  • Experience performing security compliance monitoring and security policy assessments/audits

  • Ability to read and understand contracts, Statements of Work (SoW), and DD-254s

  • Experience with eMASS

Typical Education/Experience:

Typically, 5 or more years’ related work experience or relevant military experience. Advanced degree (e.g. Bachelor, Master, etc.) preferred, but not required.

Relocation:

This position offers relocation based on candidate eligibility.

Drug Free Workplace:

Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies.

Work Shift:

This position will be for first shift.

At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities.  

The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work.  

The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements.

Please note that the information shown below is a general guideline only. Pay is based upon candidate experience and qualifications, as well as market and business considerations.  

Summary pay range: $99,450 - $134,550  

Applicants for this position will be accepted through July 8th, 2024.  

Boeing is the world's largest aerospace company and leading manufacturer of commercial airplanes and defense, space and security systems. We are engineers and technicians. Skilled scientists and thinkers. Bold innovators and dreamers. Join us, and you can build something better for yourself, for our customers and for the world.

Relocation:

Relocation is available for eligible candidates, if authorized

Export Control Requirement:

U.S. Government Export Control Status: This position must meet export control compliance requirements. To meet export control compliance requirements, a “U.S. Person” as defined by 22 C.F.R. §120.15 is required. “U.S. Person” includes U.S. Citizen, lawful permanent resident, refugee, or asylee.

Safety Sensitive:

This is not a safety sensitive position

Contingent Upon Award Program

This position is not contingent upon program award

Experience Level:

Individual Contributor - 3

Job Type:

Regular

Job Code:

LAQ6I3 (L13)

Equal Employment Opportunity:

Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website.

Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning

Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law.

Request an Accommodation - Requesting Interview Accommodations

Applicant Privacy - Applicant Privacy

EEO is the law Poster - EEO is the law

Boeing Policy on EEO - Boeing EEO Policy

Affirmative Action and Harassment - Boeing Affirmative Action and Harassment

Boeing Participates in E – Verify

Right to Work Statement


 

    Apply now Apply later
    • Share this job via
    • or
    Job stats:  6  0  0

    Tags: ACAS Audits C CASP+ CISM CISSP Clearance Compliance DAAPM DISA DoD DoDD 8140 DoDD 8570 eMASS GSLC IAM Industrial Monitoring Nessus NISPOM NIST Privacy Risk management RMF SAP SCAP Security assessment Security Clearance STIGs

    Perks/benefits: Competitive pay Insurance Relocation support

    Region: North America
    Country: United States

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.