Information Systems Security Manager ISSM Jobs in California

Refine Results
1 - 20 of 2,675 Jobs

Information Systems Security Manager(ISSM) w/ Top Secret

Leidos

San Diego, California, USA

Full-time

Description Leidos has an exciting opportunity for an Information System Security Manager (ISSM) located in San Diego, California. As part of the Leidos San Diego Information Assurance team, you will collaborate with Senior Information System Security Managers and Information System Owners to help ensure IT systems remain compliant to government regulations, frameworks, and standards such as DFARS NIST 800-53A and NIST 800-171. Qualified candidates have knowledge, experience, and demonstrated ab

Information System Security Manager - ISSM

SAIC

Vandenberg Space Force Base, California, USA

Full-time

Job ID: 2409007 Location: VANDENBERG SFB, CA, US Date Posted: 2024-07-03 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC is seeking a cleared, cybersecurity professional to be the Information System Security Manager (ISSM) for an onsite position at Vandenburg AFB, CA. This position is supporting

Information Systems Security Engineer

HII

San Diego, California, USA

Full-time

Requisition Number: 20191 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Anticipated Salary Range: - $95,000.00 Security Clearance: Secret Level of Experience: Entry Level This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our nation's intelligence and cyber operations communities to defend our interests in cyberspace. Our deep expertise in network architecture, software and hardware develo

Information Systems Security Engineer

HII Mission Technologies

San Diego, California, USA

Full-time

Requisition Number: 20191 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Anticipated Salary Range: - $95,000.00 Security Clearance: Secret Level of Experience: Entry Level This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our nation's intelligence and cyber operations communities to defend our interests in cyberspace. Our deep expertise in network architecture, software and hardware develo

Senior Information Security Program Manager (Hybrid)

First American Financial Corporation

Santa Ana, California, USA

Full-time

Who We Are Join a team that puts its People First! As a member of First American's family of companies, DataTrace is the nation's largest provider of title and tax data, analytics and title automation for title companies nationwide. Our leading technology allows quick access to title history information, property tax assessment and payment data, document images, and property files in major metropolitan areas across the United States. Since 1889, First American (NYSE: FAF) has held an unwavering

Information Security Endpoint Engineering Manager

First American Financial Corporation

Santa Ana, California, USA

Full-time

Who We Are Join a team that puts its People First! Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first culture has earned our company numerous accolades, including being named to the Fortune 100 Best Companies to Work For list for nine con

Manager - Information Security Investigations

Judge Group, Inc.

Sacramento, California, USA

Full-time

Location: Sacramento, CA Salary: $135,000.00 USD Annually - $155,000.00 USD Annually Description: Our client is currently seeking a Manager - Information Security Investigations Hybrid in Sacramento, CA The Information Security Investigations Manager plays a crucial role in evaluating signals, managing cyber incident response programs, and analyzing data within the company. This position is responsible for safeguarding the confidentiality, integrity, and availability of all company data wh

Senior Manager, R&D Information Systems

Gilead Sciences, Inc.

Foster City, California, USA

Full-time

Job Description At Gilead, we're creating a healthier world for all people. For more than 35 years, we've tackled diseases such as HIV, viral hepatitis, COVID-19 and cancer - working relentlessly to develop therapies that help improve lives and to ensure access to these therapies across the globe. We continue to fight against the world's biggest health challenges, and our mission requires collaboration, determination and a relentless drive to make a difference. Every member of Gilead's team pl

Physical Security Systems Principal Technical Program Manager - Site Services

Roche Inc.

South San Francisco, California, USA

Full-time

The Position Responsibilities: As a Technical Program Manager at Genentech, you'll use your technical expertise to lead all aspects of large-scale, complex, multi-disciplinary projects from start to finish, coordinate physical security and fire system design specifications, and change management between internal teams and external vendors including solution designers and installers. The responsibilities for this position may include, but are not limited to: Ensuring the compliance of Physical Se

Physical Security Systems Principal Technical Program Manager - Site Services

Genentech

South San Francisco, California, USA

Full-time

The Position Responsibilities: As a Technical Program Manager at Genentech, you'll use your technical expertise to lead all aspects of large-scale, complex, multi-disciplinary projects from start to finish, coordinate physical security and fire system design specifications, and change management between internal teams and external vendors including solution designers and installers. The responsibilities for this position may include, but are not limited to: Ensuring the compliance of Physical

Security Software Engineering Manager - Systems & Kernel

Apple, Inc.

Cupertino, California, USA

Full-time

Summary The SPEAR team in Apple's Security Engineering & Architecture organization is hiring a collaborative system software engineering manager with a drive to improve the security of end user devices.SPEAR is a dedicated team of software engineers who work on security hardening across all of Apple's operating systems. We operate as a tiger team to do hands-on work deploying security improvements wherever they are most needed. These improvements range from surgical adoptions of memory safety t

IT System Administrator

SAIC

El Segundo, California, USA

Full-time

Job ID: 2411737 Location: EL SEGUNDO, CA, US Date Posted: 2024-09-10 Category: Information Technology Subcategory: Sys Administrator Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: Top Secret Clearance Level Must Be Able to Obtain: TS/SCI with Poly Potential for Remote Work: No Description SAIC's Horizon program is seeking System Administrators with experience and backgrounds in information technology to support the U.S. Space Forces mission of delivering war

IT System Administrator

SAIC

El Segundo, California, USA

Full-time

Job ID: 2411680 Location: EL SEGUNDO, CA, US Date Posted: 2024-09-09 Category: Information Technology Subcategory: Sys Administrator Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: Top Secret Clearance Level Must Be Able to Obtain: TS/SCI with Poly Potential for Remote Work: No Description SAIC's Horizon program is seeking System Administrators with experience and backgrounds in information technology to support the U.S. Space Forces mission of delivering war

IT SPECIALIST (INFOSEC)

NAVAIR Weapons Division

California, USA

Full-time

Duties You will maintain the organizations cybersecurity program, including cybersecurity architecture, requirements, objectives and policies, personnel, and processes and procedures in direct collaboration with the Cyber Security Directorate. You will assist the Information Systems Security Manager by developing policies and procedures to ensure information systems reliability and accessibility and to prevent and defend against unauthorized access to systems, networks, and data. You will conduc

Principal Windows Systems Administrator - Top Secret

Northrop Grumman

Los Angeles, California, USA

Full-time

Requisition ID: R10171259 Category: Information Technology Location: Woodland Hills, California, United States of America Clearance Type: Top Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available Positions Available: 1At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives

Information System Security Engineer (with active Secre

Deloitte

San Diego, California, USA

Full-time

The Government seeks a Risk Management Framework (RMF) support specialist to provide FRCS system security engineering support in Far East to achieve and maintain Authorizations to Operate (ATOs). The Information System Security Engineer (ISSE) will be responsible for creating and maintaining RMF artifacts and shall implement security controls, patch vulnerabilities on network devices, and resolve system security engineering concerns to ensure cyber compliance and readiness for a Government Facil

System/Network Administrator - Current DoD Security Clearance Required

Viasat, Inc.

Carlsbad, California, USA

Full-time

Carlsbad, California About us One team. Global challenges. Infinite opportunities. At Viasat, we're on a mission to deliver connections with the capacity to change the world. For more than 35 years, Viasat has helped shape how consumers, businesses, governments and militaries around the globe communicate. We're looking for people who think big, act fearlessly, and create an inclusive environment that drives positive impact to join our team. What you'll do Keeping our systems, technology, and

Cybersecurity Engineer

Scientific Research Corporation

San Diego, California, USA

Full-time

Job Description Scientific Research Corporation (SRC) is looking for a Cybersecurity Engineer to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific system administration and information assurance (IA) support for Sensitive Compartmented Information (SCI)/High Side Networks (HSN) and information systems for various intelligence programs being work at the Command. The task will require the Cybersecurity Engineer to provide IA support directly related to in

Chief Software Architect

Modern Technology Solutions

El Segundo, California, USA

Full-time

Modern Technology Solutions Inc. (MTSI) is seeking a Chief Software Architect to provide Systems Engineering and Technical Assistance (SETA) to the United States Space Force (USSF) Operational Command and Control (C2) Acquisition Delta responsible for developing software and the supporting architecture for the organize, understand, plan, decide, direct, and monitor capabilities within the C2 Joint Capability Areas (JCAs) in the Systems Engineering and Technical Advisory (SETA) role. As a SETA, t

Cyber Security Analyst

LinQuest Corporation, HQ

El Segundo, California, USA

Full-time

LinQuest is seeking a Cyber Security Analyst to join our team in El Segundo, CA. You must be authorized to work in the US and able to obtain and maintain a Secret clearance for this position. LinQuest is the prime contractor on the MSEIT contract. By applying to this position, you are in consideration for LinQuest employment. However, you also have the option to be hired by one of our subcontractor teammates. The MSEIT (MILSATCOM Systems Engineering, Integration and Test) team in support of SS