Recent Searches

You haven't searched anything yet.

6 Information System Security Manager (ISSM) Jobs in El Segundo, CA

SET JOB ALERT
Details...
Millennium Space Systems, A Boeing Company
El Segundo, CA | Full Time
$152k-185k (estimate)
2 Months Ago
P-11 SECURITY
El Segundo, CA | Other
$53k-76k (estimate)
2 Days Ago
P-11 SECURITY
El Segundo, CA | Other
$123k-154k (estimate)
6 Days Ago
Tecolote Research
El Segundo, CA | Full Time
$113k-135k (estimate)
2 Days Ago
AArete
El Segundo, CA | Full Time
$145k-180k (estimate)
2 Days Ago
Aerospace
El Segundo, CA | Full Time
$114k-141k (estimate)
2 Months Ago
Information System Security Manager (ISSM)
$152k-185k (estimate)
Full Time 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Millennium Space Systems, A Boeing Company is Hiring an Information System Security Manager (ISSM) Near El Segundo, CA

Company Overview
Millennium Space Systems, A Boeing Company delivers affordable, high-performance space systems for exacting customers. At Millennium, you will be part of a close-knit team working on exciting technological problems. We work in an open environment where ideas are shared across all disciplines, and there are ample opportunities for advancement based on excellence. Superstars are welcome.

At Millennium, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity, and inclusion are core values. We're committed to fostering an environment for every teammate that's welcoming, respectful and inclusive, with great opportunity for professional growth. Find your future with us.

Job Summary

As an Information Systems Security Manager (ISSM) at Millennium Space Systems, your job is to ensure that the classified and controlled systems that Millennium is responsible for comply with all customer-defined security requirements and applicable federal regulations.
The candidate will be responsible for driving accountability for Cybersecurity controls within classified and controlled programs.

This position's internal job code is Info Sec & Governance Spec. Our team is currently hiring for level 4 or 5.

Responsibilities

  • Ensure daily and weekly information assurance activities, such as auditing and patching classified systems are being performed, with the goal of maintaining all systems in compliance with corporate and government directives, regulations, and policies
  • Create new and manage existing assessment and authorization packages and perform all tasks necessary to obtain and maintain authorization to operate (ATO), such as the implementation of security controls, planning, writing procedures for, and conducting certification testing, facilitating third party certification and penetration testing, addressing plan of action and milestones (POA&M) items, and continuous monitoring activities
  • Lead ISSOs and ensure that system authorization packages take into consideration the requirements of government agencies and the owner/users of the systems such as program managers, system engineers, and developers
  • Participate in or lead planning and executing risk management activities such as disaster recovery, continuity of operations, and incident response
  • Participate in or lead computer forensic activities such as using tools and techniques for attack reconstruction, root cause analysis, and providing fix actions, recommendations
  • Provide administrative support for security policy development and maintenance

Minimum Qualifications

  • This position requires an active TS/SCI U.S. Security Clearance for which the U.S. Government requires U.S. Citizenship. (More information on this process can be found by following the Mandatory Security Clearance and Access Process Disqualifying Criteria link which is listed in the job posting).
  • In scope Tier 5(T5)/Single Scope Background Investigation (SSBI)
  • 4 years of experience within the InfoSec industry
  • Certification(s) and experience commensurate with at least Information Assurance Manager Level II (IAM Level II) as specified by DoDD 8140
  • Experience in classified environments (e.g.: Collateral, SCI, SAP)
  • Proficient knowledge of the Risk Management Framework as provided by NIST Special Publication (SP) 800-37, controls provided in NIST SP 800-53, and assessments provided by NIST SP 800-53A and derived policies, such as the Intelligence Community Directive Number 503 (ICD-503) or the Joint Special Access Program (SAP) Implementation Guide (JSIG)
  • Proficient knowledge and experience with completing and submitting accreditation or assessment and authorization packages
  • Ability to audit and verify security controls as part of industry standard system hardening or in accordance with customer requirements
  • Ability to communicate complex concepts with senior management, technical personnel, and external entities including senior representatives of the US Government and teammates
  • Ability to audit, scan for vulnerabilities, and continuously monitor mixed (Windows, Linux, and devices) computer systems using tools such as Tenable Nessus and Splunk

Preferred Qualifications

  • Ability to participate in or manage Computer Incident Response Team (CIRT) activities, including computer forensic analysis
  • Ability to analyze network traffic using common security devices such as firewalls and intrusion detection systems
  • Familiarity with Public Key Infrastructure (PKI) and other authentication / encryption framework

Please note that the salary information shown below is a general guideline only of what is reasonably expected to be paid for the position. Salaries are based upon candidate experience and qualifications, as well as market and business considerations.

Summary Pay-Range

  • Level 4: $124,000 - $182,500 
  • Level 5: $147,900 - $217,500 
Benefits and Perks
Millennium Space Systems offers a very competitive benefits package to include medical, dental, vision, and 401k plan.

Before applying, please note:
Millennium is DDTC-registered, ITAR-compliant Company. This position is located at a facility that requires special access. Applicants MUST be U.S. citizens and eligible for a security clearance. Additionally, applicants must be willing to apply for and maintain a security clearance. We are proud to be an Affirmative Action/Equal Opportunity Employer. We encourage veterans, disabled veterans and disabled individuals to apply for any open position for which they feel they are qualified.

Applicant Privacy PolicyMandatory Security Clearance and Access Process Disqualifying Criteria

Job Summary

JOB TYPE

Full Time

SALARY

$152k-185k (estimate)

POST DATE

03/31/2023

EXPIRATION DATE

04/24/2024

WEBSITE

millennium-space.com

HEADQUARTERS

El Segundo, CA

SIZE

200 - 500

Show more

The job skills required for Information System Security Manager (ISSM) include Cybersecurity, Risk Management, Analysis, Incident Response, Planning, Information Assurance, etc. Having related job skills and expertise will give you an advantage when applying to be an Information System Security Manager (ISSM). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information System Security Manager (ISSM). Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
LinTech Global
Full Time
$133k-169k (estimate)
3 Months Ago
For the skill of  Risk Management
City of Pasadena, CA
Full Time
$112k-147k (estimate)
Just Posted
For the skill of  Analysis
U.S. Army
Full Time
$96k-123k (estimate)
2 Days Ago
Show more

The following is the career advancement route for Information System Security Manager (ISSM) positions, which can be used as a reference in future career path planning. As an Information System Security Manager (ISSM), it can be promoted into senior positions as a Cyber Security Architect Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information System Security Manager (ISSM). You can explore the career advancement for an Information System Security Manager (ISSM) below and select your interested title to get hiring information.

TRL Systems
Full Time
$68k-93k (estimate)
1 Week Ago