We’re more than aviation experts, we’re pioneers. We challenge what’s possible. From breaking the sound barrier to advanced tiltrotor systems. Today, Bell is shaping the future of aviation through specialized engineering. And we want you. Security Bell is seeking an Information Systems Security Off

Information Systems Security Officer (ISSO) (Active USG Secret Security Clearance Required)

Bell • 
Fort Worth, Texas, United States
Position Type: Permanent
Job Description:

We’re more than aviation experts, we’re pioneers. We challenge what’s possible. From breaking the sound barrier to advanced tiltrotor systems. Today, Bell is shaping the future of aviation through specialized engineering. And we want you.

Security

Bell is seeking an Information Systems Security Officer (ISSO) SIPRNet Cyber Security Specialist to support our SIPRNet and related systems.

The ISSO SIPRNet Cyber Security Specialist is responsible for maintaining the appropriate operational security posture for information systems, including those connected to the Defense Information Network (DISN), and as stipulated by USG requirements such as 32-CFR-117 NISPOM, DoDI 8510.01, NIST 800-37, NIST 800-53, DCSA Assessment and Authorization Process Manual (DAAPM), and others.

What you’ll be doing as an ISSO

· Support SIPRNet sustainment through Continuous Monitoring activities as defined by Risk Management Framework (RMF).

· Work with the ISSM, DISA, DCSA, and our government customers to maintain compliance with Risk Management Framework and our Authority to Operate.

· Enforce compliance with the SSP, SPP, and Bell Global Security SOGs; assist in corrective actions.

· Support the development of Assessment & Authorization artifacts such as SOPs, SSP attachments, SCTM, Protection Profiles, POA&M, Testing, and other documentation.

· Perform audit reviews and conduct vulnerability scanning using tools such as SCAP and Nessus; investigate anomalies and perform remediation, while providing reports to the ISSM.

· Perform change management, risk assessments, risk mitigations, and self-inspections.

· Work in close coordination with other security team members to ensure systems are operated and maintained in accordance with applicable security policies and procedures.

· Interface with the ISSM, CPSO, FSO, Program Managers/Directors, Information Technology, DCSA, DoD Customers, and Engineering to ensure company goals are met.

Job Requirements:

Skills You Bring To this Role

· Familiarity with using eMASS to develop and maintain System Security Plans (SSPs) and supporting Assessment & Authorization (A&A) documentation in accordance with RMF.

· Experience supporting various computer hardware platforms and multiple operating systems on both stand alone and closed-area LAN/WAN configurations.

· Experience in operating systems security features and settings, account and user interface management, group policy management, ports, protocols, and services management, system audit reviews, problem fixes, and other tasks for DoD cognizant systems.

· Working knowledge of Windows & Linux-based operating systems as well as performing basic hardware modifications/functions (BIOS, add/remove devices).

· Utilize strong critical thinking/analytical skills, attention to detail, creativity, and a sustained commitment to excellence and quality.

· Must be able to work individually and in a team environment.

· Familiarity with the DISN Connection Process Guide or NISP SIPRNet Circuit Approval Process.

What you need to be successful

· 6 years’ experience in Information System Security and System and Network Administration with an emphasis on maintaining SIPRNet enclaves.

· Active USG Secret security clearance which requires U.S. citizenship.

· Must meet IAT - Level 2 DoD 8570.01-M compliant Professional Certification (Security , CCNA-Security, etc) or be able to gain certification within 6 months of start of employment.

· Ability to use the DISA SCAP/STIG tool to check OS security settings compliance and remediate the findings or perform and document actions to mitigate.

· Use of various hardening and compliance assessment tools and practices such Nessus, SCAP, CIS Benchmarks, and the NIST National Vulnerability Database to oversee the implementation and enforcement of security policies.

· Professional demeanor, good interpersonal skills, and ability to excel in a high-paced multi-tasked environment.

What we offer you in return

You’ll be off every other Friday with our 9/80 work schedule

80 hours of Personal Time Off (PTO)

120 hours Vacation time

12-13 paid holidays per year

6 weeks parental leave

Tuition reimbursement

Competitive salary

Comprehensive health insurance

On-site clinic, pharmacy, physical therapy, and licensed counselor

Access to more than 11 Employee Resource Groups

And so much more

It’s time to make your mark on the future of aviation. Join us on this mission, and let’s make history together.

We are on a journey to amplify innovation, cultivate purpose and bridge experiences by fostering a culture that is driven by unique perspectives, voices and values.

(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm