Classified Cybersecurity Analyst 3/4 - Top Secret

Overview

On Site
USD 107,300.00 - 160,900.00 per year
Full Time

Skills

DoD
Certification and accreditation
Risk management framework
Thought leadership
Information systems
Process analysis
Security QA
System security
Security clearance
Cyber security
Vulnerability scanning
Health insurance
IMPACT
Spectrum
SAP BASIS
Computer networking
Policies
Documentation
Research
Computer hardware
Auditing
Evaluation
Copy editing
CISM
GSLC
CISSP
Continuous integration
eMASS
Nessus
Splunk
SCAP
National Institute of Standards and Technology
DIACAP
NISP
Insurance
Recruiting

Job Details

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
Cybersecurity Professionals, We Want You!

Cyber assets everywhere are under siege from a wide spectrum of threats. Almost daily, these threats grow in sophistication, breadth and speed.

Support our entire enterprise and build the networks, staff the teams, and develop the processes that will keep us defining what's possible. We have opportunities across our enterprise with 90,000 team members throughout the world. The only limit to your growth is your ambition and drive. We want to empower you to bring your best, with resources, support, and talented team members that will launch your career.

At Northrop Grumman, we take a holistic approach to cybersecurity, looking at the whole cyber landscape of people, processes and technology and the whole security realm of offense, defense, and exploitation. Thought leadership demands nothing less.

If you are an expert with classified computers within the Department of Defense (DoD) and Intelligence Community computing environments, Northrop Grumman Corporation has fantastic opportunities for your career growth.

We are seeking experienced Cybersecurity Professionals across the country to support information systems lifecycle activities. The selected candidate will be required to work on-site, full-time at our Chantilly, Va location. The individual will perform the following duties on a day-to-day basis in support of the program:
  • Perform assessments of systems and networks within the networking environment or enclave and identify where those systems and networks deviate from acceptable configurations, enclave policy, or local policy.
  • Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems. Includes support of process, analysis, coordination, security certification test, security documentation, as well as investigations, software research, hardware introduction and release, emerging technology research inspections and periodic audits.
  • Assist in the implementation of the required government policy, make recommendations on process tailoring, participate in and document process activities.
  • Perform analyses to validate established security requirements and to recommend additional security requirements and safeguards.
  • Support the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results and preparation of required reports.
  • Document the results of Certification and Accreditation activities and technical or coordination activity and prepare the system Security Plans and update the Plan of Actions and Milestones POA&M.
  • Periodically conduct a complete review of each system's audits and monitor corrective actions until all actions are closed.
Note: Due to the classified nature of the work being performed, this position does not offer any virtual or telecommute working options. Applicants are encouraged to apply, only if they are willing to work on-site.

This position may filled at a higher level based on the qualifications listed below.

Basic Qualifications for Level 3:
  • Master's degree with 3 years of experience; OR a Bachelor's degree with 5 years of experience; OR an Associates degree with 7 years of experience; OR a High School Diploma/GED with 9 years of experience
  • DoD 8570 IAM level II (or higher) security certification (examples: CAP, CASP CE, CCISO, HCISPP, CISM, GSLC, CISSP-Associate, or CISSP)
  • Current DoD Top Secret security clearance with ability to obtain and maintain a DoD Top Secret/SCI Full Scope Polygraph clearance as a condition of continued employment
  • Ability to obtain and maintain access to Special Programs as condition of continued employment
Basic Qualifications for Level 4:
  • Master's Degree with 7 years of experience; OR a Bachelor's Degree with 9 years of experience; OR an Associate's Degree with 11 years of experience; OR a High School Diploma/GED with 13 years of experience
  • DoD 8570 IAM level II (or higher) security certification (examples: CAP, CASP CE, CCISO, HCISPP, CISM, GSLC, CISSP-Associate, or CISSP)
  • Current DoD Top Secret security clearance with ability to obtain and maintain a DoD Top Secret/SCI Full Scope Polygraph clearance as a condition of continued employment
  • Ability to obtain and maintain access to Special Programs as condition of continued employment
Preferred Qualifications:
  • Bachelor's degree in Cyber Security
  • DoD Top Secret/SCI CI Polygraph or higher clearance
  • 4 years of experience with Certification and Accreditation of classified systems and Risk Management Framework
  • Experience with eMASS, DCSA requirements, and RMF accreditation package development preferred.
  • Knowledge of ACAS, NESSUS, SPLUNK, SCAP, POA&Ms, NIST, DIACAP, NISPOM, system audits, and vulnerability scanning.
ESCSO
ESCyberInfoSec

Salary Range: $107,300 - $160,900
Salary Range 2: $133,000 - $199,600

The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.

Employees may be eligible for a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.
The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.

Northrop Grumman is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO/AA and Pay Transparency statement, please visit . U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.