Principal Classified Cybersecurity Analyst

2 weeks ago


El Segundo, United States Northrop Grumman Full time

**Requisition ID**:R10156542**:

- ** Category**: Information Technology
- ** Location**: El Segundo, California, United States of America
- ** Clearance Type**: Top Secret
- ** Telecommute**: No
- Teleworking not available for this position
- ** Shift**: 1st Shift (United States of America)
- ** Travel Required**: Yes, 10% of the Time
- ** Relocation Assistance**: Relocation assistance may be available
- ** Positions Available**: 1

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work — and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.

**Cybersecurity Professionals, We Want You**

Cyber assets everywhere are under siege from a wide spectrum of threats. Almost daily, these threats grow in sophistication, breadth and speed.

At Northrop Grumman, we take a holistic approach to cybersecurity, looking at the whole cyber landscape of people, processes and technology and the whole security realm of offense, defense, and exploitation. Thought leadership demands nothing less.

If you are an expert with classified computers within the Department of Defense (DoD) and Intelligence Community computing environments, Northrop Grumman Corporation has fantastic opportunities for your career growth.
- Perform assessments of systems and networks within the networking environment or enclave and identify where those systems and networks deviate from acceptable configurations, enclave policy, or local policy.
- Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems.
- Includes support of process, analysis, coordination, security certification test, security documentation, as well as investigations, software research, hardware introduction and release, emerging technology research inspections and periodic audits.
- Assist in the implementation of the required government policy, make recommendations on process tailoring, participate in and document process activities.
- Perform analyses to validate established security requirements and to recommend additional security requirements and safeguards.
- Support the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results and preparation of required reports.
- Document the results of Certification and Accreditation activities and technical or coordination activity and prepare the system Security Plans and update the Plan of Actions and Milestones POA&M.
- Periodically conduct a complete review of each system's audits and monitor corrective actions until all actions are closed.

Note: Due to the classified nature of the work being performed, this position does not offer any virtual or telecommute working options. Applicants are encouraged to apply, only if they are willing to work on-site.

**Basic Qualifications**:

- Master’s degree with 3 years of experience; OR a Bachelor's degree with 5 years of experience; OR an Associates degree with 7 years of experience; OR a High School Diploma/GED with 9 years of experience.
- Must have a DoD 8570 IAM level II (or higher) security certification (examples: CAP, CASP CE, CCISO, HCISPP, CISM, GSLC, CISSP-Associate, or CISSP).
- Current DOD Top Secret security clearance.
- Ability to obtain, and maintain, access to Special Programs as condition of continued employment.

**Preferred Qualifications**:

- Bachelor’s degree in Cyber Security
- 4 years of experience with Certification and Accreditation of classified systems and Risk Management Framework
- Knowledge of ACAS, NESSUS, SPLUNK, SCAP, POA&Ms, NIST, DIACAP, NISPOM, system audits, vulnerability scanning, and RMF package development

**Salary Range**:$107,300 - $160,900

Employees may be eligible for a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.



  • El Segundo, United States The Directv Group, Inc. Full time

    DIRECTV is seeking a seasoned, experienced Principal, Cybersecurity Engineer professional to serve as the lead for specific elements of cyber security, including malware, application exploits and vulnerabilities, penetration testing, and video securi Security Engineer, Cybersecurity, Security, Principal, Engineer, Operations, Technology

  • Cybersecurity Systems Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    El Segundo, United States Emolbi, LLC Full time

    The System Security Engineer’s primary function is working within Special Access Programs (SAPs)supporting USSF acquisition programs. The position will provide “day-to-day” support forCollateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meetNIST Cybersecurity requirements for system assessment &...

  • Cybersecurity Engineer with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    El Segundo, United States SAIC Full time

    Description SAIC is seeking a Cybersecurity Engineer to join our team of diverse Positioning, Navigation, and Timing (PNT) Systems Engineering and Integration (SE&I) team. The highly-technical role will combine direct support to Cyber Threat Response Chief with Information System Security Officer (ISSO) or non-signatory Information System Security Manager...


  • El Segundo, United States P-11 Security Inc Full time

    Job DescriptionJob DescriptionDescription:The System Security Engineer's primary function is working within Special Access Programs (SAPs) supporting SMC and AFSPC acquisition programs. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meet NIST...

  • Cybersecurity System Security Engineer I with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    El Segundo, United States P-11 Security Full time

    The System Security Engineer’s primary function is working within Special Access Programs (SAPs) supporting SMC and AFSPC acquisition programs. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meet NIST Cybersecurity requirements for system assessment...


  • El Segundo, United States Raytheon Full time

    **Date Posted**: 2024-04-18 **Country**: United States of America **Location**: CA320: El Seg.So. Campus Bldg E01 2000 East El Segundo Boulevard Building E01, El Segundo, CA, 90245 USA **Position Role Type**: Onsite At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms...

  • Senior Acquisition Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    El Segundo, United States LinQuest Corporation Full time

    Position Summary We are seeking a senior level Acquisition Intelligence Analyst to support the lifecycle acquisition process for military space programs in El Segundo, CA. You will be responsible for collecting and interpreting intelligence sources and identifying information of importance to military space acquisition programs. You will interface directly...

  • Cybersecurity Systems Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 7 days ago


    El Segundo, CA, United States Emolbi, LLC Full time

    The System Security Engineer’s primary function is working within Special Access Programs (SAPs)supporting USSF acquisition programsThe position will provide “day-to-day” support forCollateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meetNIST Cybersecurity requirements for system assessment &...

  • Cybersecurity Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 days ago


    El Segundo, CA, United States SAIC Full time

    Description SAIC is seeking a Cybersecurity Engineer to join our team of diverse Positioning, Navigation, and Timing (PNT) Systems Engineering and Integration (SE&I) teamThe highly-technical role will combine direct support to Cyber Threat Response Chief with Information System Security Officer (ISSO) or non-signatory Information System Security Manager...

  • Space Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    El Segundo, United States Leidos Full time

    R-00124913 Description Grow with us! Through training, teamwork, and exposure to challenging technical work, let Leidos show you how to accelerate your career path. The Leidos National Security Sector is seeking Intelligence Analysts for future positions supporting US Space Systems Command (SSC) located on Los Angeles Air Force Base, California.   Job...

  • Contracts Principal

    Found in: Dice One Red US C2 - 7 days ago


    el segundo california, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Contracts Principal to oversee bids and contracts with NASA and/or the US Space Force on a long-term contract. The Contracts Principal will be required to be on-site in El Segundo, CA and requires an Active TS/SCI Clearance. The role will prepare, negotiate, accept, and manage government contracts to ensure proper...

  • Acquisition Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    El Segundo, United States SAIC Full time

    Description SAIC is seeking an Acquisition Analyst to serve as a subject matter expert to assist with financial execution and delivery of Space Command and Control software systems. You will play a crucial role in providing recommendations translating mission needs into operationally delivered end-to-end software solutions. This position is based in El...

  • Cybersecurity System Security Engineer I with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 days ago


    El Segundo, CA, United States P-11 Security Full time

    The System Security Engineer’s primary function is working within Special Access Programs (SAPs) supporting SMC and AFSPC acquisition programsThe position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meet NIST Cybersecurity requirements for system assessment &...

  • Security Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    El Segundo, United States SAIC Full time

    Description SAIC is seeking an Alternate Facility Security Officer (AFSO) to provide operations/security support for multiple programs/customers within the SAIC National Security & Space sector. This position will serve as the primary day-to-day program security support to multiple DoD/IC customers, for all matters of program security, classification...

  • Systems Administrator with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    el segundo california, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Systems Administrator to be a part of a specialized team that supports a DoD program in El Segundo, California. The position requires a TS/SCI clearance. Location: El Segundo, California Responsibilities for the Systems Administrator: * Support technical resolution and incident close out of Classified and Unclassified...

  • Space Intelligence Analyst

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    El Segundo, CA, United States Leidos Full time

    Description Grow with us! Through training, teamwork, and exposure to challenging technical work, let Leidos show you how to accelerate your career path.The Leidos National Security Sector is seeking Intelligence Analysts for future positions supporting US Space Systems Command (SSC) located on Los Angeles Air Force Base, California.  Job SummaryThe...

  • Space Intelligence Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 days ago


    El Segundo, CA, United States Leidos Full time

    R-00124913 Description Grow with us! Through training, teamwork, and exposure to challenging technical work, let Leidos show you how to accelerate your career pathThe Leidos National Security Sector is seeking Intelligence Analysts for future positions supporting US Space Systems Command (SSC) located on Los Angeles Air Force Base, California  Job Summary...


  • El Dorado Hills, United States Hispanic Technology Executive Council Full time

    Your Role The Information Security team is responsible for providing cyber security services to Blue Shield of California that enable secure product development and operations. The Principal Program Manager, Information Security will report to the Sr. Director . In this role you will play a pivotal role in orchestrating the development and execution of our...

  • Acquisition Project Manager with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    El Segundo, United States Tyto Athene, LLC Full time

    Tyto Athene is looking for a Acquisition Project Manager to support the SSC Space Domain Awareness and Combat Power (SDA&CP) Warfighter Enterprise Acquisition Delta (SSC/SZY). This position will provide subject matter expertise in planning, procuring, deploying, employing, and sustaining the current and next generation space weapon systems.  Additionally,...

  • Acquisition Project Manager with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    El Segundo, United States Tyto Athene, LLC Full time

    Tyto Athene is looking for a Acquisition Project Manager to support the SSC Space Domain Awareness and Combat Power (SDA&CP) Warfighter Enterprise Acquisition Delta (SSC/SZY). This position will provide subject matter expertise in planning, procuring, deploying, employing, and sustaining the current and next generation space weapon systems. Additionally,...