Principal Cybersecurity Analyst - Huntsville, United States - Northrop Grumman

    Northrop Grumman background
    Description


    At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come.

    Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon.

    We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way.

    Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible.

    Our employees are not only part of history, they're making history.

    Cybersecurity Professionals, We Want You

    Cyber assets everywhere are under siege from a wide spectrum of threats. Almost daily, these threats grow in sophistication, breadth and speed.


    At Northrop Grumman, we take a holistic approach to cybersecurity, looking at the whole cyber landscape of people, processes and technology and the whole security realm of offense, defense, and exploitation.

    Thought leadership demands nothing less.


    If you are skilled with classified computers within the Department of Defense (DoD) and Intelligence Community computing environments, Northrop Grumman Corporation has fantastic opportunities for your career growth.

    We are seeking experienced

    Cybersecurity Professionals

    to support information systems security lifecycle activities.

    Responsibilities will include, but are not limited to:


    Perform assessments of systems and networks within the networking environment or enclave and identify where those systems and networks deviate from acceptable configurations, enclave policy, or local policy.

    This is achieved through passive evaluations such as compliance audits and active evaluations such as vulnerability assessments.

    Enforce strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems.

    Includes support of process, analysis, coordination, security certification test, security documentation, as well as investigations, software research, hardware introduction and release, emerging technology research inspections and periodic audits.

    Implement the required government RMF policy (i.e. ICD 503, JSIG, DAAPM), make recommendations on process tailoring, participate in and document process activities.

    Perform analyses to validate established security controls and to recommend additional security requirements and safeguards.


    Support the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results and preparation of required reports.


    Complete all associated Assessment and Authorization activities, which includes all RMF Body Of Evidence (BOE) documentation: System Security Plan (SSP), Security Controls Traceability Matrix (SCTM), Control Family Security Operating Plans (SOPs), Continuous Monitoring (ConMon) Plan, Plan of Actions and Milestones (POA&M), etc...


    Ensure recurring cybersecurity SOW is completed to include auditing, configuration management, hardware inventory, software inventory, user training, POA&M updates, ConMon checklists, Self-Inspections, etc...

    Northrop Grumman has fantastic opportunities for your career growth. If you are ready to solve complex problems in a dynamic environment, apply today

    Note

    • Due to the classified nature of the work being performed, this position
    does not

    offer any virtual or telecommute working options. Applicants are encouraged to apply, only if they are willing to work on-site.


    Basic Qualifications:
    Master's degree with 3 years of experience; OR a Bachelor's degree with 5 years of experience; OR an Associate's degree with 7 years of experience; OR a High School Diploma/GED with 9 years of experience is required

    Must have a DoD 8570 IAM level II (or higher) security certification (examples: CGRC, CASP CE, CCISO, HCISPP, CISM, GSLC, CISSP-Associate, or CISSP)

    Candidates must have a

    current DOD

    Secret

    security clearance (at a minimum) to include a closed investigation date completed within the last 6 years in order to be considered


    Preferred Qualifications:
    The ideal candidate will have a Bachelor's degree in Cyber Security, a CASP CE or CGRC certification, and 4 years of experience with Assessment and Authorization of classified systems and Risk Management Framework

    Knowledge of ACAS, NESSUS, SPLUNK/ELK, SCAP, POA&Ms, NIST, DAAPM, system audits, vulnerability scanning, and RMF package development preferred

    Current Top Secret with SAP/SAR access level is highly desirable


    Salary Range:
    $102,400 - $153,600

    Employees may be eligible for a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives.

    In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.

    Northrop Grumman is committed to hiring and retaining a diverse workforce.

    We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

    For our complete EEO/AA and Pay Transparency statement, please visit . U.S. Citizenship is required for most positions.

    #J-18808-Ljbffr