Information Security Analyst

1 week ago


Huntsville, United States Sanmina Full time

At SCI Technology, a Sanmina Company, we serve those who serve by delivering innovative, trusted and comprehensive products and services that meet and exceed the unique needs of the Defense and Aerospace sector. From avionics to tactical and airborne communications, counter-UAS, integrated manufacturing and cradle-to-grave product life cycle support, we deliver high-reliability solutions that keep service members connected and protected in the field.

Our heritage dates to 1961, as an early supplier to the space program in Huntsville, Alabama. Today, SCI offers a complete range of Defense & Aerospace solutions through our three business segments - Products, Systems Build, and Life Cycle Services. It's SCI summed up - ALL WE DO to serve those who serve.

At this time, SCI is recruiting highly qualified candidates whose background and career goals meet our needs for the following position in Huntsville, AL. Please note that due to Department of Defense contract requirements, U.S. CITIZENSHIP IS REQUIRED.

Position Title: Information System Security Officer



Job Purpose

Information System Security Officer supporting classified Information Systems (IS)

SCI is seeking an experienced Information System Security Officer (ISSO) trained professional to directly support our Information System Security Manager (ISSM).The ISSO will be responsible for supporting our National Industrial Security Program (NISP), with involvement in all aspects of classified information system security compliance. The ideal candidate for this job will be an experienced information security practitioner who is goal-oriented, strives to exceed expectations, and demonstrated familiarity with the Risk Management Framework (RMF) process.

Nature of Duties

In this role you will work with engineering, program development, and architecture groups to provide security requirements for new applications and systems. You will contribute to the design, documentation, and deployment of new and existing security technologies while also assisting in the development SSPs and POA&Ms. You must be able to work closely with the entire Cyber Security team and the program team to perform architectural reviews and submissions to support program objectives. You will be responsible for documenting processes and procedures relating to Cyber Security technologies. You will assist the ISSM with maintaining the Cyber Security Roadmap. We need this role to support SCI's security organization while maintaining customer compliance requirements revolving around DOD, NIST, NISPOM, and DCSA requirements and regulations. As a senior member of the team, you will also be responsible for mentoring other team members on Security technologies and standards.

Experience and Education

Qualifications

  • Minimum of a bachelor's degree in Information Systems, Computer Science, or Cyber-related discipline
  • Minimum 5years IT-related work experience in an ISSO position
  • DoD approved baseline IAM Level II related certifications (CAP, CASP+ CE, CISM, CISSP or Associate, GSLC, CCISO, or HCCISP) is required.
  • Familiarity with various host, network and cloud-based security technologies
  • Familiarity with government and classified systems security requirements
  • Experience with NIST SP 800 standards including 30, 53, 82, and 171
  • Experience with CNSSI 1253 and 1253F
  • Experience with DISA STIGs and SCAP compliance checker
  • Experience with DCSA certification authority's RMF accreditation process and the DCSA DAAPM is required.
  • Manage and track security project tasks, including but not limited to, security controls development and implementation, security testing and remediation, compliance tracking, and documentation for management and auditing activities; tracking of closed areas assets.
  • Ability to work with all levels of an organization up to the Executive Staff and external customers
  • Ability to earn trust, maintain positive and professional relationships, and contribute to a culture of inclusion
  • Must be a U.S. citizen or national, U.S. permanent resident (current Green Card holder), or lawfully admitted into the U.S. as a refugee or granted asylum.
  • Must be able to obtain and maintain a Secret security clearance

Requirements:

  • Applicants selected must have a current Secret security clearance and must meet immediate eligibility requirements for access to Secret classified information
  • Experience in a DOD Information Security contractor security environment with demonstrated knowledge of managing classified information systems operation and security.
  • Excellent troubleshooting skills and administration of security configurations across multiple operating systems in various environments, to include: Windows, Linux/Unix, utilizing Active Directory/Group Policies, etc. is required.
  • Experience with the eMASS tools and demonstrated skills maintaining POA&Ms, artifacts, and SSPs while operating within a continuous monitoring environment is required.
  • Assist in the completion of the accreditation process, as applicable, and help maintain the closed areas accredited status as required by DCSA, ISSM, and the requisite ATO.
  • Input and update active workflows within the NISP eMASS system to include security artifacts and POA&Ms.
  • Assist in implementing and auditing security controls, disaster and contingency plans, incident response plans, configuration management, etc. based on guidance documents such as NIST Special Publications and DISA STIGs
  • Perform security assessments and risk analysis including log auditing, vulnerability scanning utilizing the DISA SCAP Compliance Checker and other SIEM toolsets such a SolarWinds, Splunk, QRadar, etc.
  • Support the growth, expansion, and continuous modernization of closed and restricted area environment(s) and associated technologies.
  • Interact with representatives of the FBI, DCSA, other government agencies, and SCI customers as required.
  • Provide weekly update status reports, or as needed.

Sanmina is an Equal Opportunity Employer - M/F/Veteran/Disability/Sexual Orientation/Gender Identity.

This is an ITAR facility and applicants must be a US Citizen.



  • Huntsville, United States Interactive Process Technology LLC Full time

    Senior Information Security Analyst Redstone Arsenal/Huntsville, AL IPTA's Technology Solutions Team is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical...


  • Huntsville, United States Interactive Process Technology LLC Full time

    Information Security Analyst (Journeyman) Redstone Arsenal/Huntsville, AL IPTA's Technology Solutions Team is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical...

  • Cybersecurity Analyst

    4 weeks ago


    Huntsville, Alabama, United States TriVector Services, Inc. Full time

    Cybersecurity Analyst - Information System Security OfficerTriVector Services, Inc. is a leading provider of aerospace engineering solutions, seeking a highly skilled Cybersecurity Analyst - Information System Security Officer to join our team. As a key member of our cybersecurity team, you will be responsible for implementing and maintaining the Risk...


  • Huntsville, Alabama, United States Jacobs Full time

    Job Title: Information System Security OfficerAbout the Role:We are seeking a highly skilled Information System Security Officer to join our team at Jacobs. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our information systems.Key Responsibilities:Provide expert advice to the Information System...


  • Huntsville, Alabama, United States Jacobs Full time

    Job Title: Information System Security OfficerAbout the Role:We are seeking a highly skilled Information System Security Officer to join our team at Jacobs. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our information systems.Key Responsibilities:Provide expert advice to the Information System...


  • Huntsville, Alabama, United States Cayuse Holdings Full time

    About Cayuse TechnologiesCayuse Technologies is a US-based company that provides information technology solutions and subject matter expertise to its clients. With a focus on federal markets and missions, Cayuse is an SBA tribal 8(a) certified company. Our 41,000 sq. ft. technology delivery center is fully redundant and prepared to meet the needs of...


  • Huntsville, Alabama, United States Cayuse Holdings Full time

    {"Responsibilities": "Key ResponsibilitiesServes as the principal advisor to the Information System Owner (SO), Business Process Owner, and the Chief Information Security Officer (CISO) / Information System Security Manager (ISSM) on all matters, technical and otherwise, involving the security of an information system.Ensures the implementation and...


  • Huntsville, Alabama, United States Jacobs Full time

    Senior Information Security SpecialistWe are seeking a highly skilled Senior Information Security Specialist to join our team at Jacobs in Huntsville, AL. As a key member of our organization, you will play a critical role in accelerating operations through data and new analytical insights.The ideal candidate will have a strong understanding of information...


  • Huntsville, Alabama, United States Global Business Solutions Inc Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Global Business Solutions Inc. in Huntsville, AL. As a Cyber Security Analyst, you will play a critical role in providing Risk Management Framework (RMF) and Information System Security Officer (ISSO) support at both classified and unclassified levels.Key...


  • Huntsville, Alabama, United States Global Business Solutions Inc Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Global Business Solutions Inc. in Huntsville, AL. As a Cyber Security Analyst, you will play a critical role in providing Risk Management Framework (RMF) and Information System Security Officer (ISSO) support at both classified and unclassified levels.Key...


  • Huntsville, Alabama, United States OASYS, INC. Full time

    Job Title: RMF Cyber AnalystOASYS, INC. is seeking a highly skilled RMF Cyber Analyst to support our Army customer in Huntsville, AL. As a key member of our team, you will be responsible for reviewing RMF Assessment and Authorization documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer...


  • Huntsville, United States Jacobs Full time

    We are searching for a Top Secret cleared ISSO (Senior) to join our team in Huntsville, AL. You will be working in an organization that’s mission is to accelerate operations through data and new analytical insights. The entire section leverages SAFe agile and works to provide the entire enterprise with tools and applications to assist with operational...


  • Huntsville, United States Waypoint Human Capital Full time

    Position Title: RMF Cyber Analyst/Information System Security Manager                                             Position Type: Full time OnsiteLocation:  Huntsville, ALClearance:  Secret (or ability to obtain) Responsibilities:The ISSM will support our Army customers and will review RMF Assessment and...


  • Huntsville, Alabama, United States Mobius Consulting LLC Full time

    Job Title: Cyber Security Test AnalystMobius Consulting LLC is seeking a highly skilled Cyber Security Test Analyst to join our team. As a Cyber Security Test Analyst, you will play a critical role in supporting the Missile Defense Agency's (MDA) cyber test program.Key Responsibilities:Support the government's cyber test team in planning, coordinating, and...


  • Huntsville, United States Jacobs Full time

    Your Impact:We are searching for a Top Secret cleared Information System Security Officer (Junior) to join our team in Huntsville, AL or Chantilly,VA. You will be working in an organization that’s mission is to accelerate operations through data and new analytical insights. The entire section leverages SAFe agile and works to provide the entire enterprise...


  • Huntsville, United States Jacobs Full time

    Your Impact:We are searching for a Top Secret cleared ISSO (Senior) to join our team in Huntsville, AL. You will be working in an organization that’s mission is to accelerate operations through data and new analytical insights. The entire section leverages SAFe agile and works to provide the entire enterprise with tools and applications to assist with...


  • Huntsville, Alabama, United States Battelle Memorial Institute Full time

    About the RoleBattelle is seeking a highly skilled Senior Network Security Analyst to join our Cyber Business Line. As a Senior Network Security Analyst, you will lead a team to collect information, identify vulnerabilities, analyze risk to mission, and address cyber security issues in computer networks and systems.ResponsibilitiesBe a team lead of a project...


  • Huntsville, Alabama, United States Mobius Consulting LLC Full time

    About the RoleMobius Consulting LLC is seeking a highly skilled Cyber Security Test Analyst to join our team. As a Cyber Security Test Analyst, you will play a critical role in supporting the Missile Defense Agency's (MDA) cyber test program.Key ResponsibilitiesSupport the government's cyber test team in planning, coordinating, and executing complex...


  • Huntsville, Alabama, United States ISN Corporation Full time

    Job OverviewISN Corporation is a leading provider of specialized professional services to Federal government agencies, headquartered in Bethesda, Maryland. We are currently seeking a qualified candidate to support our Security Division in delivering comprehensive background investigation services.Position Summary: The selected candidate will play a crucial...


  • Huntsville, Alabama, United States Mobius Consulting LLC Full time

    Cyber Test Analyst Job DescriptionMobius Consulting LLC is seeking a highly skilled Cyber Test Analyst to support the Missile Defense Agency (MDA) in Huntsville, Alabama.Job SummaryWe are looking for a motivated and experienced Cybersecurity Test Analyst to join our team. As a member of the MDA's Directorate for Cyber Test (DTY), you will play a critical...