Recent Searches

You haven't searched anything yet.

8 Information Assurance Analyst - TS/SCI Jobs in Malibu, CA

SET JOB ALERT
Details...
HRL Laboratories
Malibu, CA | Other
$81k-100k (estimate)
3 Days Ago
HRL Laboratories
Malibu, CA | Other
$73k-91k (estimate)
3 Days Ago
HRL Laboratories
Malibu, CA | Other
$81k-100k (estimate)
3 Days Ago
HRL Laboratories
Malibu, CA | Other
$88k-108k (estimate)
1 Month Ago
HRL LABORATORIES, LLC
Malibu, CA | Full Time
$88k-108k (estimate)
1 Month Ago
HRL Laboratories
Malibu, CA | Other
$96k-117k (estimate)
2 Months Ago
HRL Laboratories
Malibu, CA | Other
$78k-95k (estimate)
1 Month Ago
HRL LABORATORIES, LLC
Malibu, CA | Full Time
$78k-94k (estimate)
1 Month Ago
Information Assurance Analyst - TS/SCI
$88k-108k (estimate)
Other 1 Month Ago
Save

HRL Laboratories is Hiring an Information Assurance Analyst - TS/SCI Near Malibu, CA

Based in Southern California with locations in Malibu, Calabasas, Westlake Village and Camarillo; HRL has been on the leading edge of technology, conducting pioneering research and advancing the state of the art. 

General Description:

The Information Assurance (IA) Analyst is responsible for ensuring the appropriate operational security posture is maintained for an information system and as such, works in close collaboration with the Information Systems Security Manager (ISSM), System Administrators, and the Information Security Owner (ISO). The position shall have the detailed knowledge and expertise required to manage the security aspects of an information system and may be assigned responsibility for day-to-day security operations of a system. This also will include physical and environmental protection, personnel security, incident handling, and security training and awareness. The IA Analyst will serve as the Information Systems Security Officer (ISSO) and will be required to develop and update the authorization documentation and implementing configuration management across authorization boundaries. This will include assessing the security impact of those changes and making recommendation to the ISSM. The selected individual will work in a highly collaborative environment with teammates, key stakeholders, and multiple Government customers to ensure program success.

Essential Duties:

Prepare, review, and update authorization packages

Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media

Notify ISSM when changes occur that might affect the authorization determination of the information system(s)

Conduct periodic reviews of information systems to ensure compliance with the security authorization package

Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and Authorizing Official (AO) or Delegated Authorizing Official (DAO) prior to the change

Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly

Ensure all security-related documentation is current and accessible to properly authorized individuals

Ensure audit records are collected, reviewed, and documented (to include any anomalies)

Attend required technical and security training (e.g., operating system, networking, security management) relative to assigned duties

Execute the cyber security portion of the self-inspection, to include provide security coordination and review of all system assessment plans

Identify cyber security vulnerabilities and assist with the implementation of the countermeasures for them

Prepare reports on the status of security safeguards applied to computer systems

Conduct continuous monitoring activities for authorization boundaries under your preview

Provide File Transfer support for department managers, program managers, group leads, technical leads, and technical staff members

Transfer files, after reliable human review, from one security classification level domain to another

Ability to work well under pressure in a dynamic environment with demanding deadlines while ensuring internal and external customer needs are met

Thoroughly document all completed file transfers in accordance with customers’ policies and directives

Maintain accountability of classified media in accordance with government regulations

Provide trusted human review & transfer data from high-to-low networks

Participate in special projects as required by the Program Manager or Information System Security Manager

Comply with regulatory compliance, policy development, and policy enforcement

Responsible for managing, issuing, and tracking RSA tokens and assisting users in their use

Required Skills:

Minimum of 3 years’ experience in a related role (ISSO, Data Transfer Agent, Systems Administrator, Network Administrator)

Understanding of Risk Management Framework (RMF) policies, including NIST 800-53, NIST 800-171, ICD 503, DAAPM, JSIG, and CNSSI 1253

Understanding of technical concepts and ability to work closely with teams of systems administrators, cybersecurity engineers, and network engineers

Excellent verbal and written communication skills

Must be able to multitask in a dynamic environment; develop solutions to various complex problems and plan, schedule, and prioritize tasks

Required Skills:

High School diploma/GED with 3 years of experience in an Information Assurance role OR

Associates degree in information technology, information security, or a related field with 1 years of experience in a related role 

Must meet certification requirements outlined in DoD 8570.01-M for Information Assurance Management (IAM) Level I within 6 months of the date of hire.

Special Requirements:

This position is 100% on-site. Responsibilities sometimes require working evenings and weekends, and in some cases, with little to no advance notice.

This job will also require up to 15% travel.

An active TS/SCI clearance with a CI polygraph is required. The applicant must also be willing to obtain and maintain a full scope polygraph. 

This position requires that the applicant obtain a DoD 8570.01-M IAM Level I (or higher) certification (e.g., CompTIA Security , GSLC, CISM, CISSP) within 6 months of hire.

As part of your role/function on the program, you will be granted privileged user access, which is subject to greater scrutiny as a direct result of the significant responsibilities. Please be aware that because of these critical duties, you will be subject to additional IT system monitoring and supervisory evaluation to ensure continuous adherence to Privileged User processes and procedures. Privileged Users are subject to a zero-tolerance policy for security violations.

Compensation:

The base salary range for this full-time position is $99,705 - $124,683 bonus benefits.

Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range during the hiring process. Please note that the compensation details listed reflect the base salary only, and do not include potential bonus or benefits.

\n

\n

Don’t meet every single requirement? Studies have shown that some people are less likely to apply to jobs unless they meet every single desired qualification. At HRL, we are dedicated to building a diverse, inclusive, and authentic workplace, so if you’re excited about this role but your past experience doesn’t align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right candidate for this or other roles.

HRL offers a very competitive compensation and benefits package. Our Regular/Full Time benefits include medical, dental, vision, life insurance, 401K match, gym facilities, PTO, growth potential, and an exciting and challenging work environment.

HRL Laboratories is an Equal Employment Opportunity employer and does not discriminate in recruiting, hiring, training or promoting, on the basis of race, ethnicity, color, creed, religion, sex, sexual orientation, gender, gender identity, genetic information, national origin, physical or mental disability, pregnancy, medical condition, age, U.S. military or protected veteran status, union membership, or political affiliation. We maintain a drug-free workplace and perform pre-employment substance abuse testing.

For our privacy policy please visit : www.hrl.com/privacy

This position must meet Export Control compliance requirements, therefore a "U.S. Person" as defined by 22 C.F.R. § 120.15is required. "U.S. Person" includes U.S. Citizen, lawful permanent resident, refugee, or asylee.

Job Summary

JOB TYPE

Other

SALARY

$88k-108k (estimate)

POST DATE

03/20/2024

EXPIRATION DATE

05/19/2024

WEBSITE

wins.hrl.com

HEADQUARTERS

Malibu, CA

SIZE

<25

Show more

HRL Laboratories
Other
$130k-161k (estimate)
1 Day Ago
HRL Laboratories
Other
$145k-180k (estimate)
1 Day Ago
HRL Laboratories
Other
$113k-131k (estimate)
1 Day Ago