USNLX Ability Jobs

USNLX Ability Careers

Job Information

Huntington Ingalls Industries Information System Security Manager ISSM (Engineer Info Assurance 3) - 20093 in Hurlburt Field, Florida

​Requisition Number: 20093

Required Travel: 0 - 10%

Employment Type: Full Time/Salaried/Exempt

Anticipated Salary Range: $80,745.00 - $125,000.00

Security Clearance: Secret

Level of Experience: Mid

Meet HII’s Mission Technologies Division

Our team of more than 7,000 professionals worldwide delivers all-domain expertise and advanced technologies in service of mission partners across the globe. Mission Technologies is leading the next evolution of national defense – the data evolution - by accelerating a breadth of national security solutions for government and commercial customers. Our capabilities range from C5ISR, AI and Big Data, cyber operations and synthetic training environments to fleet sustainment, environmental remediation and the largest family of unmanned underwater vehicles in every class. Find the role that’s right for you. Apply today. We look forward to meeting you.

To learn more about Mission Technologies, click here for a short video: https://vimeo.com/732533072

Job Description

Position Summary:

HII – Mission Technologies Corp. is looking for a Senior Information Systems Security Manager (ISSM) to support Special Projects at Mary Esther, FL.  Candidate must have a TS/SCI clearance.   Experience working with legacy IT, Cloud-based IaaS, SaaS, and Platform Integrated Technology (PIT) is desired.  Individual will be responsible for conducting information system security engineering activities that captures and refines information security requirements and ensures the requirements are effectively integrated into information systems.

The candidate shall provide the following:

  • Provide technical input, recommendations, and assistance with the implementation of both higher and granular-level cyber security approaches, methods and solutions that incorporate and maintain compliance to requirements resulting from laws, regulations and other pertinent guidance.

  • Advise the ISO concerning the impact levels for confidentiality, integrity, and availability for the information systems.

  • Evaluate threats and vulnerability to information systems to ascertain the need for additional safeguards.

  • Review and approve information system security assessment plan, which is comprised of the SSP, the SCTM, and the security control assessment procedures.

  • Ensure security assessments are completed for information systems.

  • Develop and sustain Risk Management Framework Packages in EMASS, or Xacta or other mandated toolsets.

What you will do:

Additionally, this team member will:

  • Prepare the final Security Assessment Report (SAR) which includes assessment results and findings, at the conclusion of each security assessment activity.

  • Initiate a POA&M with identified weakness and suspense dates for each information system based on findings and recommendations from the Sar.

  • Evaluate security assessment documentation and provide written recommendations for security authorization.

  • Develop recommendation for authorization and submit the security authorization package.

  • Assess proposed changes to information systems, their environment of operation, and mission needs that could affect system authorization.

  • Provide purposeful security architecting, design, development, and configuration of information systems.

  • Provide inputs to development teams responsible for designing and developing organizational information systems and upgrading legacy systems.

  • Employ best practices when implementing security requirements for information systems including software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.

What we are looking for:

  • 5 years relevant experience with Bachelors in related field; 3 years relevant experience with Masters in related field; 0 years experience with PhD or Juris Doctorate in related field; or High School Diploma or equivalent and 9 years relevant experience.

  • High School Diploma and 8 years of experience or BAS in Cyber Security and 5 years of relevant cyber security experience

  • IAM Level 3 Certification

  • CISSP Certification is highly desired.

  • Minimum of 5 years of relevant DoD cyber security work experience

  • Must possess an active secret security clearance, current within five years, based upon a single scope background investigation (SSBI) or SSBI periodic review.

  • Ability to acquire a TS/SCI Clearance

Preferred Requirements

  • Have extensive familiarity with the DoD, USAF and USSOCOM RMF processes.

  • Candidates with experience supporting the Joint Operations Support Cloud Environment, Warfighter Worldwide Network (WWN), and Joint Personal Edge Compute Device (JPECD) are highly preferred.

  • Keep abreast of current and new security technologies and threats.

  • Research and review proposed new systems, networks, and software designs for potential security risks and impacts; recommend mitigation, countermeasures, or other options.

  • Identify integration issues related to the implementation of new systems within the existing infrastructure; recommend mitigation and/or resolution options.

Physical Requirements

  • Adequate visual acuity and manual dexterity for meeting the requirements Software Engineer family.

HII is more than a job - it’s an opportunity to build a new future. We offer competitive benefits such as best-in-class medical, dental and vision plan choices; wellness resources; employee assistance programs; Savings Plan Options (401(k)); financial planning tools, life insurance; employee discounts; paid holidays and paid time off; tuition reimbursement; as well as early childhood and post-secondary education scholarships. Bonus/other non-recurrent compensation is occasionally offered for qualified positions, and if applicable to this role will be addressed by the recruiter at the screening phase of application.

Why HII

We build the world’s most powerful, survivable naval ships and defense technology solutions that safeguard our seas, sky, land, space and cyber. Our diverse workforce includes skilled tradespeople; artificial intelligence, machine learning (AI/ML) experts; engineers; technologists; scientists; logistics experts; and business administration professionals.

Recognized as one of America’s top large company employers, we are a values and ethics driven organization that puts people’s safety and well-being first. Regardless of your role or where you serve, at HII, you’ll find a supportive and welcoming environment, competitive benefits, and valuable educational and training programs for continual career growth at every stage of your career.

Together we are working to ensure a future where everyone can be free and thrive.

Today’s challenges are bigger than ever, and the nation needs the best of us. It’s why we’re focused on hiring, developing and nurturing our diversity. We believe that diversity among our workforce strengthens the organization, stimulates creativity, promotes the exchange of ideas and enriches the work lives of all our employees.

All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, physical or mental disability, age, or veteran status or any other basis protected by federal, state, or local law.

Do You Need Assistance?

If you need a reasonable accommodation for any part of the employment process, please send an e-mail to buildyourcareer@hii-co.com and let us know the nature of your request and your contact information. Reasonable accommodations are considered on a case-by-case basis. Please note that only those inquiries concerning a request for reasonable accommodation will be responded to from this email address. Additionally, you may also call 1-844-849-8463 for assistance. Press #3 for HII Mission Technologies.

DirectEmployers