Cyber Security Architect – DDG

at  Lockheed Martin Australia

Greater Adelaide, South Australia, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Oct, 2024Not Specified01 Jul, 2024N/ACitizenship,RegulationsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT US:

At Lockheed Martin Australia, we believe that when people are empowered, inspired, and supported, they can achieve extraordinary things. We embrace flexibility, so our people can be their best inside and outside of work. We champion inclusion and continuous learning, ensuring all voices are heard and valued. And we thrive on collaboration, turning challenges into opportunities for growth and innovation. As a leader in national security, our innovative and diverse programs create a more secure future for Australia across space, air, land, sea, and cyber domains. Every day is a chance to solve the world’s most complex challenges and make a profound impact. Experience it here.

SPECIAL REQUIREMENTS:

Applicants must be eligible to obtain and maintain an Australian Defence Security Clearance and employment may be contingent on the provision of further personal information including citizenship to ensure compliance with international export control legislation and regulations.

Responsibilities:

ABOUT THE ROLE:

The DDG Cyber Security Architect reports to the DDG CSI Security Assurance Lead and supports the Cyber-worthiness objectives for the Program.

Your responsibilities will include:

  • Integrate Cyber-worthiness considerations into the engineering effort for systems, subsystems and networks
  • Contribute to ICT, Emanation or Physical security certification and accreditation activities throughout the engineering lifecycle
  • Assess and mitigate system security threats/risks throughout the program life cycle
  • Identify, define, and analyse system security requirements
  • Review system, subsystem and component design artefacts
  • Plan and conduct security Test and Evaluation activities
  • Prepare and develop security documentation to support system authorisation
  • Liaise with Australian Defence Security Authorities

To be successful in this role you will have:

  • Significant experience with the systems engineering lifecycle and methodologies
  • Significant experience in reviewing, interpreting and implementing Information Security Manual or NIST SP 800 53 controls
  • Experience in interpreting security requirements, analysing and recommending security measures and policies
  • Experience in the design and implementation of ICT security policies
  • Experience with Security Information and Event Management Tools and analytics
  • Significant experience in the evaluation of ICT infrastructure (Hardware/Software) configurations for security vulnerabilities
  • Strong technical documentation skills
  • Demonstrated and clear understanding of security responsibilities and application
  • Experience in and thorough understanding of the Australian Government security accreditation/authorisation process (desirable)
  • Experience working with cross domain solutions and multi-level security architectures (desirable)
  • An Australian NV-1 security clearance and ability to access/handle Export Controlled technology, data and informatio


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Information Technology

Graduate

Proficient

1

Greater Adelaide SA, Australia