CA, United States of America
22 hours ago
Information Systems Security Officer (ISSO) - onsite Goleta, CA,

Date Posted:

2024-10-04

Country:

United States of America

Location:

CA753: Goleta 6380 Hollister Bldg H03 6380 Hollister Avenue Building H03, Goleta, CA, 93117 USA

Position Role Type:

Onsite

At Raytheon, the foundation of everything we do is rooted in our values and a higher calling – to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today’s mission and stay ahead of tomorrow’s threat. Our team solves tough, meaningful problems that create a safer, more secure world.

Job Summary:

Our cybersecurity team in Goleta, CA,, is seeking an Information System Security Officer (ISSO) known as a Principal Specialist within the organization. 

The ISSO will support classified computing environments 100% onsite at our facility in Goleta. The successful candidate will interface with the Information Systems Security Manager (ISSM) to ensure adherence with NIST Special Publications, customer directives, and company policies as applicable all NISPOM Chapter 8, DAAPM, JSIG policies (see list below for further details**)

What you will do:

Assessing and monitoring system compliance, auditing, security plan development and delivering information systems security education and awarenessInvestigating information system security violations and help prepare reports specifying corrective and preventative actionsReviewing and approving (within authority) configuration management requestsConducting technical and administrative assessmentsIntegrating new cybersecurity processes, procedures, and toolsSupport the creation, review and update of cybersecurity documentation and other technical writing

Qualifications you must have: 

Typically requires a bachelor’s degree with five (5) years of relevant experience, as described below or an advanced degree with three (3) years of relevant experience as described below.

Relevant Experience considered in any combination:

Cybersecurity, systems security or hardeningInformation TechnologyCompliance-based auditing using the Risk Management Framework (RMF), DCSA Assessment and Authorization Process Manual (DAAPM), Joint SAP Implementation Guide (JSIG), National Industrial Security Program Operating Manual (NISPOM), and/or non-defense regulations such as FAA, Payment Card Industry (PCI), ISO 9001 Quality Management standards, or HIPPAExperience working with and/or supporting computer technologies (such as: databases, operating systems, computer network hardware, software programs, hardware troubleshooting or electronics)Physical security/security, policework/criminal justice, investigations, or Border PatrolProject or program management, office management, senior administration, or account management

Active and transferable U.S. government issued security clearance is required prior to start date.  U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance.Current IAM Level I certification (Security+ or other)

Qualifications we prefer:

Experience working in DoD classified operating and/or laboratory environmentsExperience with various information system security tools that address vulnerability analysis and mitigation.  These may include Splunk, Forcepoint, Ivanti, Tenable, ACAS, HBSS, etc.Familiarity with implementation of Government directives and policies derived from NIST, CNSSI, DoD, or other Government Regulatory compliance standards within a professional industryExperience in the execution of the Assessment & Authorization processes, as defined within the Risk Managed Framework (RMF)Experience providing technical security consultation for complex, cross-domain, heterogeneous classified networked environments in collaboration with internal/external Customers, Information Technology (IT)Familiarity with large multi-facility networks including diverse and complex components, including Windows and Linux environmentsExperience interpreting, implementing, and assessing DISA STIGs.Familiarity with the execution and management of cyber incident response; preservation, containment, and eradication

** The National Industrial Security Program Operating Manual (NISPOM), DoD Special Access Program (SAP) Security Manuals, Risk Management Framework (RMF), Intelligence Community Directive (ICD-503), Joint Special Access Program (SAP) Implementation Guide (JSIG), Defense Counterintelligence Security Agency (DCSA) Assessment and Authorization Process Manual (DAAPM), associated National Institute of Standards and Technology (NIST).

What We Offer:

Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation.

Learn More & Apply Now!

RTX solves some of the toughest challenges in aerospace and defense. That requires expansive thinking and bold innovation – and that, in turn, requires a culture that is diverse, equitable and inclusive.

We embrace individuality and diversity of thought to fuel opportunity for our employees, our customers, and our communities. We work toward progress, knowing that a more inclusive world is critical to our mission. Not just in this moment, but always.  Check us out on YouTube!  https://www.youtube.com/raytheontechnologies

#LI-Onsite

The salary range for this role is 85,000 USD - 179,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms

Confirm your E-mail: Send Email