Information Systems Security Officer (ISSO)

Malibu, CA

Applications have closed
Based in Southern California with locations in Malibu, Calabasas and Camarillo; HRL has been on the leading edge of technology, conducting pioneering research and advancing the state of the art. 
GENERAL DESCRIPTION
The Information Systems Security Officer (ISSO) is responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the Information Systems Security Manager (ISSM), System Administrators, and the Information Security Owner (ISO). The position shall have the detailed knowledge and expertise required to manage the security aspects of an information system and may be assigned responsibility for day-to-day security operations of a system. This also will include physical and environmental protection, personnel security, incident handling, and security training and awareness. The ISSO will be required to develop and update the authorization documentation and implementing configuration management across authorization boundaries. This will include assessing the security impact of those changes and making recommendation to the ISSM. 
ESSENTIAL JOB FUNCTIONS
•Prepare, review, and update authorization packages•Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media•Notify ISSM when changes occur that might affect the authorization determination of the information system(s)•Conduct periodic reviews of information systems to ensure compliance with the security authorization package•Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and Authorizing Official (AO) or Delegated Authorizing Official (DAO) prior to the change•Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly•Ensure all security-related documentation is current and accessible to properly authorized individuals•Ensure audit records are collected, reviewed, and documented (to include any anomalies)•Attend required technical and security training (e.g., operating system, networking, security management) relative to assigned duties•Execute the cyber security portion of the self-inspection, to include provide security coordination and review of all system assessment plans•Identify cyber security vulnerabilities and assist with the implementation of the countermeasures for them•Prepare reports on the status of security safeguards applied to computer systems•Conduct continuous monitoring activities for authorization boundaries under your preview
REQUIRED QUALIFICATIONS
•Minimum of 3 years’ experience in a related role (ISSO, System Administrator, Network Administrator)•Strong understanding of Risk Management Framework (RMF) policies, including NIST 800-53, NIST 800-171, ICD 503, JSIG, and CNSSI 1253.•Excellent verbal and written communication skills•Must be able to multitask in a dynamic environment; develop solutions to various complex problems and plan, schedule, and prioritize tasks
EDUCATION
•Associates degree or equivalent experience (4 years)•Must meet certification requirements outlined in DoD 8570.01-M for Information Assurance Manager (IAM) Level I within 6 months of the date of hire.
SPECIAL REQUIREMENTS
This position is 100% on-site. Responsibilities sometimes require working evenings and weekends, and in some cases, with little to no advance notice. This job will also require up to 15% travel.
An active TS/SCI clearance with a CI polygraph is required. The applicant must also be willing to obtain and maintain a full scope polygraph.
As part of your role/function on the program, you will be granted privileged user access, which is subject to greater scrutiny as a direct result of the significant responsibilities. Please be aware that because of these critical duties, you will be subject to additional IT system monitoring and supervisory evaluation to ensure continuous adherence to Privileged User processes and procedures. Privileged Users are subject to a zero-tolerance policy for security violations. 
Compensation:The base salary range for this full-time position is $86,000 - $140,000 + bonus + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range during the hiring process. Please note that the compensation details listed reflect the base salary only, and do not include potential bonus or benefits.

This position must meet Export Control compliance requirements, therefore a "U.S. Person" as defined by 22 C.F.R. § 120.15 is required. "U.S. Person" includes U.S. Citizen, lawful permanent resident, refugee, or asylee.
HRL offers a very competitive compensation and benefits package. Our Regular/Full Time benefits include medical, dental, vision, life insurance, 401K match, gym facilities, PTO, growth potential, and an exciting and challenging work environment.
HRL Laboratories is an Equal Employment Opportunity employer and does not discriminate in recruiting, hiring, training or promoting, on the basis of race, ethnicity, color, creed, religion, sex, sexual orientation, gender, gender identity, genetic information, national origin, physical or mental disability, pregnancy, medical condition, age, U.S. military or protected veteran status, union membership, or political affiliation. We maintain a drug-free workplace and perform pre-employment substance abuse testing.
For our privacy policy please visit : www.hrl.com/privacy

Tags: C Clearance Compliance DoD DoDD 8570 IAM ICD 503 Monitoring NIST NIST 800-53 Polygraph Privacy Risk management RMF TS/SCI Vulnerabilities

Perks/benefits: 401(k) matching Competitive pay Fitness / gym Health care Insurance

Region: North America
Country: United States
Job stats:  10  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.