Cybersecurity – Information System Security Officer (ISSO)

USA - Berkeley, MO

Full Time Clearance required USD 92K - 125K

Boeing

Welcome to the official corporate site for the world's largest aerospace company and leading manufacturer of commercial jetliners and defense, space and security systems. Learn about our passion for innovation, our products, careers and more.

View all jobs at Boeing

Apply now Apply later

Cybersecurity – Information System Security Officer (ISSO)

Company:

The Boeing Company

Job ID:

00000439017

Date Posted:

2024-09-13

Location:

USA - Berkeley, MO

Job Description Qualifications:

Boeing Classified Cybersecurity is currently seeking a highly motivated Cybersecurity – Information System Security Officer (ISSO) to join their team in Berkeley, MO.

The selected candidate will rely on a cybersecurity and Information Assurance (IA) background to support Enterprise activities and Boeing customers throughout multiple classified computing domains. The ISSO is responsible for maintaining and enforcing all Information System Security policies, standards, and directives to ensure assessment and authorization of information systems processing classified information.

Position Responsibilities:

  • Perform security analysis of operational and development environments, threats, vulnerabilities and internal interfaces to define and assess compliance with accepted industry and government standards

  • Lead and implement the Assessment and Authorization (A&A) processes under the Risk Management Framework (RMF) for new and existing information systems

  • Facilitate development of Memorandums of Understanding (MOU), Interconnection Security Agreements (ISA), Risk Acknowledgement Letters (RAL) and support Continuous Monitoring (CONMON)

  • Oversee configuration management of assigned systems; auditing systems to ensure security posture integrity

  • Lead staff with assessments and test/analysis data to document state of compliance with security requirements

  • Conduct risk assessments and investigations, execute appropriate risk mitigations, and oversee incident response activities

  • Conduct periodic hardware/software inventory assessments

  • Serve as organization spokesperson on advanced projects and programs

  • Act as advisor to management and customers on advanced technical research studies

  • Interface with the appropriate government customers, suppliers, and company personnel to implement protective mechanisms and to ensure understanding of and compliance with cybersecurity requirements

Additional Responsibilities:

  • Oversee the development and deployment of program information security for all program systems to meet the program and enterprise requirements, policies, standards, guidelines and procedures

  • Manage and perform security compliance continuous monitoring

  • Oversee and participate in security assessments and audits

  • Prepare, review, and present technical reports and briefings

  • Identify root causes, prioritizes threats and recommends and/or implements corrective action

  • Explore the enterprise and industry for evolving state of industry knowledge and methods regarding information security best practices

This position is expected to be 100% onsite. The selected candidate will be required to work onsite at one of the listed location options.

This position requires an active U.S. Top Secret/SCI Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active.)

This position requires a successfully completed Tier 5 Investigation (T5), formerly known as a Single Scope Background Investigation (SSBI) by the federal government within the last 5 years or requires candidate to have been enrolled in a Continuous Vetting program within the last 5 years.

Basic Qualifications (Required Skills/Experience):

  • Currently hold certification in good standing to satisfy IAM Level 1 DoD 8140.01 (previously 8570.01) (i.e. CAP, CND, Cloud+, Security+ CE, CASP+ CE, CISSP, GSLC, CCISO or CISM)

  • 1+ years of experience in utilizing security relevant tools, systems, and applications in support of Risk Management Framework (RMF) to include: NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS

  • Willing to travel up to 10%

Preferred Qualifications (Desired Skills/Experience):

  • Bachelor's degree or equivalent work or military experience

  • Currently hold certification in good standing to satisfy IAM Level III (CISSP, GSLC, CCISO or CISM)

  • 1+ years with the National Industrial Security Procedures and Operations Manual (NISPOM) or the Joint Special Access Program (SAP) Implementation Guide (JSIG)

Typical Education/Experience:

Typically 5 or more years’ related work experience or relevant military experience. Advanced degree (e.g. Bachelor, Master, etc.) preferred, but not required.

Relocation:

Relocation assistance is not a negotiable benefit for this position. Candidates must live in the immediate area or relocate at their own expense.

Drug Free Workplace:

Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies.

Work Shift:

This position will be for first shift.

At Boeing, we strive to deliver a Total Rewards package that will attract, engage and retain the top talent. Elements of the Total Rewards package include competitive base pay and variable compensation opportunities.  

The Boeing Company also provides eligible employees with an opportunity to enroll in a variety of benefit programs, generally including health insurance, flexible spending accounts, health savings accounts, retirement savings plans, life and disability insurance programs, and a number of programs that provide for both paid and unpaid time away from work.  

The specific programs and options available to any given employee may vary depending on eligibility factors such as geographic location, date of hire, and the applicability of collective bargaining agreements.

Pay is based upon candidate experience and qualifications, as well as market and business considerations.

Summary pay range: $92,650 - $125,350

Applicants for this position will be accepted through September 22nd, 2024.

Boeing is the world's largest aerospace company and leading manufacturer of commercial airplanes and defense, space and security systems. We are engineers and technicians. Skilled scientists and thinkers. Bold innovators and dreamers. Join us, and you can build something better for yourself, for our customers and for the world.

Relocation:

No relocation available

Export Control Requirement:

U.S. Government Export Control Status: This position must meet export control compliance requirements. To meet export control compliance requirements, a “U.S. Person” as defined by 22 C.F.R. §120.15 is required. “U.S. Person” includes U.S. Citizen, lawful permanent resident, refugee, or asylee.

Safety Sensitive:

This is not a safety sensitive position

Contingent Upon Award Program

This position is not contingent upon program award

Experience Level:

Individual Contributor - 3

Job Type:

Regular

Job Code:

LAQ6I3 (L13)

Equal Employment Opportunity:

Stay safe from recruitment fraud! The only way to apply for a position at Boeing is via our Careers website.

Learn how to protect yourself from recruitment fraud - Recruitment Fraud Warning

Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law.

Request an Accommodation - Requesting Interview Accommodations

Applicant Privacy - Applicant Privacy

EEO is the law Poster - EEO is the law

Boeing Policy on EEO - Boeing EEO Policy

Affirmative Action and Harassment - Boeing Affirmative Action and Harassment

Boeing Participates in E – Verify

Right to Work Statement


 

    Apply now Apply later
    • Share this job via
    • 𝕏
    • or
    Job stats:  0  0  0

    Tags: ACAS Audits C CASP+ CISM CISSP Clearance Cloud CND Compliance DISA DoD DoDD 8140 DoDD 8570 GSLC IAM Incident response Industrial Monitoring Nessus NISPOM Privacy Risk assessment Risk management RMF SAP SCAP Security analysis Security assessment Security Clearance STIGs Top Secret TS/SCI Vulnerabilities

    Perks/benefits: Career development Competitive pay Insurance

    Region: North America
    Country: United States

    More jobs like this

    Explore more career opportunities

    Find even more open roles below ordered by popularity of job title or skills/products/technologies used.