DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Northrop Grumman Principal Cybersecurity Analyst - ISSM in Sierra Vista, Arizona

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.

Northrop Grumman Defense Systems (NGDS) in Sierra Vista, AZ is seeking an experienced and qualified Cybersecurity Analyst to become an Information Systems Security Manager (ISSM). The ISSM is primarily responsible for maintaining the overall security posture of the systems within their organization and is accountable for the implementation of Risk Managed Framework. The ISSM serves as the principal advisor on all matters, technical and otherwise, involving the security of systems under their purview. You must be able of effectively handle day-to-day operations and respond to security instances. Responsibilities of an ISSM include, but are not limited to:

  • Perform assessments of systems and networks within the networking environment and identify where those systems and networks deviate from acceptable configurations or policy.

  • Developing, maintaining, and overseeing the system security program and policies for their assigned area of responsibility.

  • Ensuring compliance with current cyber security policies, concepts, and measures when designing, procuring, adopting, and developing a new system.

  • Maintaining a working knowledge of system functions, security policies, technical security safeguards, and operational security measures.

  • Certifying to the AO, in writing, that the requirements and implementation procedures listed within the security plan are in accordance with the NISPOM, NIST SP 800-53, and DAAPM.

  • Implementing security controls to protect the system, in coordination with system stakeholders.

  • Conducting periodic assessment of authorized systems and ensuring corrective actions are taken for all identified findings and vulnerabilities.

  • Possessing sufficient experience, commanding adequate resources, and being organizationally aligned to ensure prompt support and successful execution of a robust system security program.

  • Coordinate all associated Assessment and Authorization activities, which includes all RMF Body of Evidence (BOE) documentation: System Security Plan (SSP), Security Controls Traceability Matrix (SCTM), Control Family Security Operating Plans (SOPs), Continuous Monitoring (ConMon) Plan, Plan of Actions and Milestones (POA&M), etc...

Note - Due to the classified nature of the work being performed, this position does not offer any virtual or telecommute working options. Applicants are encouraged to apply, only if they are willing to work on-site.

Basic Qualifications:

  • Master's degree with 3 years of experience; OR a Bachelor's degree with 5 years of experience; OR an Associates degree with 7 years of experience; OR a High School Diploma/GED with 9 years of experience is required

  • Must have a current DoD 8570 IAM Level II (or higher) security certification (examples: CISM, CISSP, GSLC, CCISO)

  • Candidates must have a current DOD Secret security clearance (at a minimum) in order to be considered

Preferred Qualifications:

  • Bachelor's degree in Cybersecurity and 4 years of experience with Certification and Accreditation of classified systems and Risk Management Framework

  • Previous ISSM experience

  • Knowledge of ACAS, Nessus, SCAP, STIGs, Splunk, system audits, vulnerability scanning, and RMF package development

  • Current Top Secret clearance

Salary Range: $92,600 - $139,000

The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.

Employees may be eligible for a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.

The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.

Northrop Grumman is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO/AA and Pay Transparency statement, please visit http://www.northropgrumman.com/EEO . U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.

DirectEmployers