Please scroll down, To apply

Cyber Readiness Engineer IRES - SSFB/HSV with Security Clearance

hiring now
New job

Jacobs Technology, Inc.

2024-09-21 02:40:53

salary: 136300.00 US Dollar . USD Annual

Job location Colorado Springs, Colorado, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Your Impact: Challenging Today. Reinventing Tomorrow. We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships. At Jacobs, we challenge the status quo and redefine how to solve the world's greatest challenges, transforming big ideas into intelligent solutions for a more connected, sustainable world. Design your career with a company that inspires and empowers you to deliver your best work so you can evolve, grow and succeed - today and into tomorrow. Position Title: Cyber Readiness Engineer Location: Schriever Space Force Base, Colorado Springs, CO or Redstone Arsenal, Huntsville, AL Relocation Assistance: None available at this time Remote/Telework: NO - Not available for this position Clearance Type: DoD Secret Shift: Day shift (Mon-Fri) Travel Required: Up to 10% of the time Description of Duties: The Cyber Readiness Engineer supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The candidate will: • Prepare and ensure the MDA successfully passes the primary DODIN cybersecurity inspections: o CCRI, ESM, etc. o Aid in internal audits • Assist in the development, implementation, and evaluation of a Continuous Monitoring program. • Conducting self-assessment cybersecurity inspections • Carry out remediation plans by creating required procedures or training material. • Conduct training on cybersecurity principals, to meet the objectives of the remediation plans. • Perform cybersecurity duties on customer networks (proactively and reactively) to improve enterprise-wide security posture. • Assess applicability of Cyber Task Orders to current inspection plans • Perform and analyze vulnerability scans without affecting network operations utilizing Assured Compliance Assessment Solution (ACAS/Nessus) scanning tool. • Perform network security threat/impact assessments and prepare assessment reports. • Utilize available Defensive Cyber Operations (DCO) tools to analyze and correlate events, vulnerabilities, and STIGs from network security devices and mission critical infrastructure (e.g., network and host-based security systems, firewalls, routers, switches, servers, workstations, etc.) for indicators of compromise, attack vectors, and known attack patterns. Analyze and interpret log data within various tools (e.g., ACAS, HBSS/ESS, etc.). • Analyze vulnerabilities against known exploits in enterprise cyber-threat environment and disseminate guidance to improve network defensive posture. • Support the development, establishment, review and update of Tier III LCC procedures, processes, manuals, and other documentation. • Assist with host-based security across the enterprise utilizing DoD Host based Security System (HBSS), to include: antimalware, host-based intrusion protection system, data loss prevention, and rogue system detection. • Support Incident Response across the enterprise IAW DoD regulations and instructions. • Generate vulnerability assessment reports for customers and escalate for further review. • Create, update, and manage queries and dashboards pertaining to HBSS, ACAS, and related security tools. • Support the review and update of CND procedures, processes, manuals, and other documentation. Resumes, in month and year format, must be submitted with application in order to be considered for the position. The selected candidate may be assigned as an employee for one of our teammate companies. Here's what you'll need: Basic Requirements: Must have one of the following combinations of education and experience: HS Diploma (or GED) and 6 years of general experience; Associate's degree and 4 years of general experience; Bachelor's degree and 2 years of general experience; Master's degree and 0 years of general experience • Must have 4 years of Cybersecurity experience. • Must have 1 year of experience working in a management or leadership role. • Must have current experience supporting the IRES contract • Must have experience with interpreting SCAP scans to audit Security Technical Implementation Guides (STIGs) across a variety of technologies including Windows, Linux, Cisco. • Must have experience with interpreting ACAS Vulnerability scan reports. • Must have knowledge of NIST 800-53 and NIST CSF. • Must have a current DoD 8570 IAT Level II or III certification (Sec , etc.). • Must have an active DoD Secret Security Clearance. Desired Requirements: • Have a DoD 8570 IAM Level II or III (CISSP, CASP, etc.) • Have experience with providing data for eMASS packages. • Have experience with the following technologies: Windows, Linux, Web Servers, DNS, internal and external network infrastructure. • Have experience with other commonly used DoD tools such as ePolicy Orchestrator, ESTIG, etc. This position is expected to pay $111,300 - $136,300 annually; depending on experience, education, and any certifications that are directly related to the position. This position will be posted for a minimum of 3 days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed. Our health and welfare benefits are designed to invest in you, and in the things that you care about. Your health. Your well-being. Your security. Your future. Typical benefits offered include flexible work schedules, educational reimbursement, retirement benefits (401K match), employee stock purchase plan, health benefits, tax saving options, disability benefits, life and accident insurance, voluntary benefits, paid time off and paid holidays, and parental leave.

Inform a friend!

<!– job description page –>
Top