Information Assurance Analyst - Secret

Malibu, CA

Apply now Apply later

Based in Southern California with locations in Malibu, Calabasas, Westlake Village and Camarillo; HRL has been on the leading edge of technology, conducting pioneering research and advancing the state of the art. 
General Description:The Information Assurance (IA) Analyst is responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the Information Systems Security Manager (ISSM), System Administrators, and the Information Security Owner (ISO). The position shall have the detailed knowledge and expertise required to manage the security aspects of an information system and may be assigned responsibility for day-to-day security operations of a system. This also will include physical and environmental protection, personnel security, incident handling, and security training and awareness. The IA Analyst will serve as the Information Systems Security Officer (ISSO) and will be required to develop and update the authorization documentation and implementing configuration management across authorization boundaries. This will include assessing the security impact of those changes and making recommendation to the ISSM. The selected individual will work in a highly collaborative environment with teammates, key stakeholders, and multiple Government customers to ensure program success.
Essential Duties:Prepare, review, and update authorization packagesEnsure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and mediaNotify ISSM when changes occur that might affect the authorization determination of the information system(s)Conduct periodic reviews of information systems to ensure compliance with the security authorization packageCoordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and Authorizing Official (AO) or Delegated Authorizing Official (DAO) prior to the changeMonitor system recovery processes to ensure security features and procedures are properly restored and functioning correctlyEnsure all security-related documentation is current and accessible to properly authorized individualsEnsure audit records are collected, reviewed, and documented (to include any anomalies)Attend required technical and security training (e.g., operating system, networking, security management) relative to assigned dutiesExecute the cyber security portion of the self-inspection, to include provide security coordination and review of all system assessment plansIdentify cyber security vulnerabilities and assist with the implementation of the countermeasures for themPrepare reports on the status of security safeguards applied to computer systemsConduct continuous monitoring activities for authorization boundaries under your previewProvide File Transfer support for department managers, program managers, group leads, technical leads, and technical staff membersTransfer files, after reliable human review, from one security classification level domain to anotherAbility to work well under pressure in a dynamic environment with demanding deadlines while ensuring internal and external customer needs are metThoroughly document all completed file transfers in accordance with customers’ policies and directivesMaintain accountability of classified media in accordance with government regulationsProvide trusted human review & transfer data from high-to-low networks•Participate in special projects as required by the Program Manager or Information System Security ManagerComply with regulatory compliance, policy development, and policy enforcementResponsible for managing, issuing, and tracking RSA tokens and assisting users in their use
Required Skills:Minimum of 3 years’ experience in a related role (ISSO, Data Transfer Agent, Systems Administrator, Network Administrator)Understanding of Risk Management Framework (RMF) policies, including NIST 800-53, NIST 800-171, ICD 503, DAAPM, JSIG, and CNSSI 1253Understanding of technical concepts and ability to work closely with teams of systems administrators, cybersecurity engineers, and network engineersExcellent verbal and written communication skillsMust be able to multitask in a dynamic environment; develop solutions to various complex problems and plan, schedule, and prioritize tasks
Required Education:High School diploma/GED with 3+ years of experience in an Information Assurance role OR  Associates degree in information technology, information security, or a related field with 1+ years of experience in a related role Must meet certification requirements outlined in DoD 8570.01-M for Information Assurance Management (IAM) Level I within 6 months of the date of hire.
Special Requirements:This position is 100% on-site. Responsibilities sometimes require working evenings and weekends, and in some cases, with little to no advance notice.This job will also require up to 15% travel.An active Secret clearance is required. The applicant must also be willing to obtain and maintain a Top Secret/SCI clearance with polygraph. This position requires that the applicant obtain a DoD 8570.01-M IAM Level I (or higher) certification (e.g., CompTIA Security+, GSLC, CISM, CISSP) within 6 months of hire.As part of your role/function on the program, you will be granted privileged user access, which is subject to greater scrutiny as a direct result of the significant responsibilities. Please be aware that because of these critical duties, you will be subject to additional IT system monitoring and supervisory evaluation to ensure continuous adherence to Privileged User processes and procedures. Privileged Users are subject to a zero-tolerance policy for security violations.
Compensation:The base salary range for this full-time position is $99,705 - $124,683 + bonus + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range during the hiring process. Please note that the compensation details listed reflect the base salary only, and do not include potential bonus or benefits.Don’t meet every single requirement? Studies have shown that some people are less likely to apply to jobs unless they meet every single desired qualification. At HRL, we are dedicated to building a diverse, inclusive, and authentic workplace, so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right candidate for this or other roles.
HRL offers a generous and very competitive total compensation and benefits package. Our Regular/Full Time benefits include medical, dental, vision, life insurance, 401K match, gym facilities, PTO, growth potential, and an exciting and challenging work environment (https://www.hrl.com/careers/benefits).
HRL Laboratories is an Equal Employment Opportunity employer and does not discriminate in recruiting, hiring, training or promoting, on the basis of race, ethnicity, color, creed, religion, sex, sexual orientation, gender, gender identity, genetic information, national origin, physical or mental disability, pregnancy, medical condition, age, U.S. military or protected veteran status, union membership, or political affiliation. We maintain a drug-free workplace and perform pre-employment substance abuse testing.
For our privacy policy please visit : www.hrl.com/privacy
This position must meet Export Control compliance requirements, therefore a "U.S. Person" as defined by 22 C.F.R. § 120.15 is required. "U.S. Person" includes U.S. Citizen, lawful permanent resident, refugee, or asylee.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  5  2  0
Category: Analyst Jobs

Tags: C CISM CISSP Clearance Compliance CompTIA DAAPM DoD DoDD 8570 GSLC IAM ICD 503 Monitoring NIST NIST 800-53 Polygraph Privacy Risk management RMF RSA Top Secret TS/SCI Vulnerabilities

Perks/benefits: 401(k) matching Competitive pay Fitness / gym Health care Insurance

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.