Cybersecurity Specialist – LivIT OISSO

2 weeks ago


Livermore, California, United States Lawrence Livermore National Laboratory Full time

Company Overview

At Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of the United States through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to tackle significant challenges and improve the world we live in.

We pride ourselves on fostering a diverse and inclusive workplace that values the unique perspectives and talents of every individual. This commitment is essential for the ongoing success of our mission.

Compensation Structure

The annual salary for this position ranges from $113,790 to $141,276 at the 320.1 level and $137,640 to $170,904 at the 320.2 level. Please note that this range serves as a general guideline, with various factors influencing starting pay, including education, experience, and market conditions.

Position Summary

We are seeking a Cyber Security Analyst to deliver advanced cybersecurity and technical support across various unclassified and classified networks, standalone systems, and security infrastructures. In this role, you will function as an Organizational Information Systems Security Officer (OISSO), overseeing intricate security strategies and configurations. You will conduct audit self-assessments and manage cybersecurity projects while collaborating with team members, clients, and management to address complex cyber challenges efficiently.

This position offers a hybrid work model, allowing for a combination of in-person and remote work.

Key Responsibilities

  • Develop comprehensive Federal Information System Management Act (FISMA) documentation while liaising with various government entities.
  • Execute advanced cybersecurity tasks, including vulnerability remediation, log audits, and the creation of policy documentation, procedures, and risk assessments.
  • Evaluate information systems for compliance and collaborate with system administrators to uphold security and accreditation standards.
  • Oversee account authorization processes and approve cybersecurity-related procurements.
  • Work with clients to design secure on-premises or cloud computing environments and management processes.
  • Conduct cybersecurity assessments to evaluate compliance with LLNL/DOE policies and industry best practices.
  • Effectively communicate with senior management regarding cybersecurity events, requirements, and project updates.
  • Support initiatives that promote diversity, equity, and inclusion within the program.
  • Perform additional duties as assigned.

Qualifications

  • Must be able to secure and maintain a U.S. DOE Q-level security clearance, requiring U.S. citizenship.
  • Bachelor's degree in Computer Science, Engineering, Business, Information Systems, or a related field, or equivalent technical training and experience.
  • Extensive experience in information security, preferably as an Information Systems Security Officer or in a similar capacity.
  • In-depth knowledge of cybersecurity tools for auditing, compliance verification, vulnerability assessment, and continuous monitoring.
  • Proven ability to enhance efficiencies through process improvements or workflow automation.
  • Experience in prioritizing and resolving complex issues in a dynamic, customer-focused environment.
  • Strong technical expertise in system administration, networking, infrastructure architecture, cybersecurity, or related IT fields.
  • Exceptional verbal and written communication skills for effective collaboration and documentation of technical information.
  • Ability to manage multiple complex projects and priorities with minimal supervision.

Additional Qualifications for 320.2 Level

  • Significant experience in developing and presenting cybersecurity or IT solutions to senior management.
  • Proficient in managing multiple complex projects with minimal oversight.
  • Advanced knowledge of cybersecurity tools for continuous monitoring, such as Splunk, STIG/SCAP, and Tenable.

Preferred Qualifications

  • Professional certifications in cybersecurity (e.g., CISSP, CEH, CISA, CISM, CCSP).
  • Understanding of business operations, including finance, budgeting, supply chain, facility management, security, and human resources.
  • Familiarity with workflow automation tools (e.g., ServiceNow).

Position Information

This is a Career Indefinite position, open to both internal and external candidates.

Why Choose Lawrence Livermore National Laboratory?

  • Recognized as one of the Best Places to Work by Glassdoor.
  • Comprehensive benefits package.
  • 401(k) plan.
  • Relocation assistance available.
  • Education reimbursement opportunities.
  • Flexible work schedules based on project needs.
  • Commitment to Inclusion, Diversity, Equity, and Accountability (IDEA).

Security Clearance Requirements

This position necessitates a Department of Energy (DOE) Q-level clearance. Selected candidates will undergo a Federal background investigation to determine eligibility for access to classified information. All cleared employees are subject to random drug testing, and Q-level clearance requires U.S. citizenship.

Pre-Employment Drug Testing

External candidates selected for this role must successfully complete a post-offer, pre-employment drug test, which includes testing for marijuana use, in compliance with Federal Law.

Wireless and Medical Device Regulations

In accordance with DOE regulations, LLNL imposes restrictions on the use and possession of mobile devices in certain areas. Depending on job responsibilities, you may be required to work in areas where personal and laboratory mobile devices are prohibited.

Equal Employment Opportunity

LLNL is an equal opportunity employer, committed to maintaining a work environment free from discrimination and harassment. All qualified applicants will receive consideration for employment without regard to race, color, religion, marital status, national origin, ancestry, sex, sexual orientation, gender identity, disability, medical condition, pregnancy, protected veteran status, age, citizenship, or any other characteristic protected by applicable laws.

Reasonable Accommodation

We strive to create an accessible and inclusive experience for all candidates during the application and interview process. If you require a reasonable accommodation, please submit a request through our online form.

California Privacy Notice

The California Consumer Privacy Act (CCPA) grants privacy rights to California residents, including job applicants. The law requires notification regarding the collection and purpose of personal information by LLNL.



  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of the United States through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making a significant impact on global safety.We value diversity and inclusivity, recognizing that a varied workforce is...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of the United States through innovative solutions. Our diverse workforce is our strength, and we celebrate the unique talents and perspectives of each individual.Compensation StructureThe salary range for this position is as follows: $113,790 -...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of the United States through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making a significant impact on global safety.We pride ourselves on fostering a diverse and inclusive workplace that values the...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address significant challenges and contribute to a safer world.We prioritize a diverse and inclusive workforce, recognizing that...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of the United States through innovative solutions and advanced technology. Our diverse workforce is committed to fostering an inclusive environment that values unique perspectives and experiences, which is vital for the success of our...


  • Livermore, California, United States National Nuclear Security Administration Full time

    As an Information Technology Specialist (Cybersecurity) you will:Ensure the confidentiality, integrity, and availability of systems, networks, and data through oversight of the planning, analysis, development, implementation, maintenance, and enhancement of information systems security programs, policies, procedures, and tools. Conduct comprehensive reviews...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About Lawrence Livermore National Laboratory Lawrence Livermore National Laboratory (LLNL) is a premier national security laboratory committed to solving the world's most pressing scientific challenges. Our work spans a wide range of disciplines, including energy, national defense, and environmental science. Position Overview We are seeking a highly...


  • Livermore, California, United States General Dynamics Information Technology Full time

    Job SummaryWe are seeking a highly skilled Network Operations Specialist to join our team at General Dynamics Information Technology. As a Network Operations Specialist, you will be responsible for providing 24/7 operational support to end customers and users in the field worldwide.Key Responsibilities:Monitor the performance and capacity of end-to-end IT...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About UsLawrence Livermore National Laboratory (LLNL) is a world-renowned research institution dedicated to strengthening the United States' security through innovative solutions. Our employees are passionate about creating a better world and are committed to a diverse and equitable workforce.Job DescriptionWe are seeking a highly skilled Cybersecurity...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewJoin us in making a significant impact on global security.Are you eager to collaborate with some of the brightest minds to enhance the security of the United States? Consider becoming a part of Lawrence Livermore National Laboratory (LLNL), where our workforce utilizes their skills to develop innovative solutions for substantial challenges...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity and Infrastructure Resilience Specialist to join our team at Lawrence Livermore National Laboratory. As a key member of our interdisciplinary team, you will play a critical role in analyzing and mitigating the risks associated with cyber, physical, and natural threats to our nation's...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address complex challenges that impact our world.We pride ourselves on fostering a diverse and inclusive workforce that values...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Lawrence Livermore National Laboratory. As a Cyber Security Engineer, you will play a critical role in providing cyber and technical support for unclassified and classified networks, standalone systems, security systems, user accounts and access, and implementation of...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our diverse workforce is committed to fostering an inclusive environment that values the unique perspectives and talents of each individual.Position OverviewWe are in search of skilled engineers to become part of our...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our diverse workforce is committed to fostering an inclusive environment that values the unique perspectives and talents of every individual.Compensation RangeThe salary range for this position is between $159,330...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making a significant impact on the world.We pride ourselves on fostering a diverse and inclusive workforce that values the unique perspectives...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, committed to addressing complex challenges that impact our world.We value diversity and inclusivity, recognizing that a varied workforce enriches our...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making a significant impact on the world.We value diversity and inclusivity, fostering a workplace that celebrates various perspectives and...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making impactful contributions to society.We pride ourselves on fostering a diverse and inclusive workplace that values the unique...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to making a significant impact on global security. Our team comprises some of the brightest minds, working collaboratively to develop innovative solutions that address critical challenges.We pride ourselves on fostering a diverse and inclusive workplace that values the unique...