Job Directory Cyber Security Specialist

Cyber Security Specialist
El Segundo, CA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Job ID 00000122045 Date posted 06/20/2019 Location El Segundo, California; Los Angeles, California Company The Boeing Company

Job Description

Executes Internal Security Controls through performance of compliance assessment reviews and self inspections to ensure compliance with government and company regulations/requirements. Identifies deficiencies, develops and implements corrective action. Communicates results to security management and customers. Conducts Administrative Inquiries on personnel, processes and situations in accordance with established operating procedures to determine level and scope of non-compliance with government and company regulations/requirements. Communicates results to security management and customers. Conducts Communication Security (COMSEC) duties and responsibilities (including inventory, distribution and destruction), in compliance with government regulations/requirements. Protects government, intellectual, third party and company information from unauthorized disclosures. Develops, implements and administers an Operational Security program, security education, procedures and physical controls to ensure compliance with government and company regulations/requirements on large and/or complex programs. Leads and performs Personnel Security team and/or processes to assist in obtaining individual security clearances/accesses for complex customer requirements. Establishes and implements a security awareness training and education program to educate, refresh, and motivate personnel to protect people, property and information. Performs Physical Security duties and responsibilities within Boeing facilities to ensure compliance with company and government regulations/requirements. Performs Sub-Contractor Management to ensure compliance with government regulations/requirements. Communicates results to security management and customers. Participates, as requested, on enterprise Integrated Product Team (IPT).

The Boeing Company is seeking a highly motivated Cybersecurity Professional to join our Government Cybersecurity team in a variety of locations across the United States including: Tukwila, WA, Kent, WA, Seattle, WA, Colorado Springs CO, El Segundo, CA, Huntington Beach CA, and Layton, UT.

POSITION RESPONSIBILITIES:

* Perform security analysis of operational and development environments, threats, vulnerabilities and internal interfaces to define and assess compliance with accepted industry and government standards
* Lead and implement the Assessment and Authorization (A&A) processes under the Risk Managed Framework (RMF) for new and existing information systems
* Facilitates development of Memorandums of Understanding (MOU), Interconnection Security Agreements (ISA), Risk Acceptance Letters (RAL) and support Continuous Monitoring (CONMON)
* Oversees configuration management of assigned systems; auditing systems to ensure security posture integrity
* Lead staff with assessments and test/analysis data to document state of compliance with security requirements
* Conduct risk assessments and investigations, execute appropriate risk mitigations, and oversee incident response activities
* Conducts periodic hardware/software inventory assessments
* Serves as organization spokesperson on advanced projects and programs. Acts as advisor to management and customers on advanced technical research studies
* Interfaces with the appropriate government customers, suppliers, and company personnel to implement protective mechanisms and to ensure understanding of and compliance with cybersecurity requirements

Boeing is the world's largest aerospace company and leading manufacturer of commercial airplanes and defense, space and security systems. We are engineers and technicians. Skilled scientists and thinkers. Bold innovators and dreamers. Join us, and you can build something better for yourself, for our customers and for the world.

* Oversees the development and deployment of program information security for all program systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures.
* Manages assigned team to facilitate effective execution of Risk Management Framework (RMF).
* Provides guidance and coaching to support team within Information Security.
* Manages and performs security compliance continuous monitoring.
* Oversees and participates in security assessments and audits.
* Prepares, reviews, and presents technical reports and briefings.
* Identifies root causes, prioritizes threats and recommends and/or implements corrective action.
* Explores the enterprise and industry for evolving state of industry knowledge and methods regarding information security best practices.
* Leads development of enterprise-wide information security policies, standards, guidelines and procedures that may reach across multiple stakeholder organizations.

Boeing is the world's largest aerospace company and leading manufacturer of commercial airplanes and defense, space and security systems. We are engineers and technicians. Skilled scientists and thinkers. Bold innovators and dreamers. Join us, and you can build something better for yourself, for our customers and for the world.

Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as

outlined in our policies.

Required Qualifications:

* Possess at least one of the following IAM Level 1 or 3 DoD 8570.01: GSLC, CISSP, CISM, Security+, or CCISO
* Demonstrated knowledge with security relevant tools, systems, and applications in support of RMF to include: SLUNK, NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, or HBSS
* This position requires an active Current Secret U.S. Security Clearance. (A U.S. Security Clearance that has been active in the past 24 months is considered active.)
* Some locations may require a higher level of clearance than others such as Top Secret or SSBI, requirements of each role will be verified with the recruiter prior to the interview process

Preferred Qualifications:

* Experience with cybersecurity policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, CNSSI 1253, ICD-503, JSIG, and/or NIST SP 800 series and experience in assessing and documenting test or analysis data to show cybersecurity compliance
* Demonstrated experience leading audits conducted by external stakeholders.
* Experience as an ISSO implementing or managing cybersecurity requirements on classified systems under JSIG, NISPOM, ICD 503, and/or CNSSI 1253

Experience Level

Individual Contributor

Job Type

Regular

Contingent Upon Program Award

No, this position is not contingent upon program award

Job Code

LAQ6I3 (L13)

Schedule

Full time

Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.