Please scroll down, To apply

Information Systems Security Engineer with Security Clearance

hiring now
New job

Jacobs Technology, Inc.

2024-09-21 12:37:06

Job location Columbia, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Your Impact: In support of a DISA prototyping effort, the Intel and Cyber Division is assembling a team of network engineers, systems engineers, Unified Communications Engineers, and Integration Engineers, change management specialists, information assurance professionals, and procurement personnel knowledgeable in SCRM processes to support a program that provides critical network capabilities to the Department of Defense. We are committed to recruiting and retaining this team for prototype development, test, and demonstration, as well as making this team available longer term for integration, deployment and sustainment as needed. Candidates interested in joining the team must be critical thinkers, have a strong work ethic, and be able to work independently or as a member of a team in a dynamic environment that supports a critical and rewarding mission. We value candidates who are detail-oriented while also being able to think and react quickly to emerging and unique problem sets. To be successful, you must be able to rapidly adapt and learn how to operate the front and back end of new products and processes. This position is contingent upon contract award Responsibilities: The duties and responsibilities of the Information Systems Security Engineer include, but are not limited to, the following: Assist systems engineering functions to support cyber operations activities and systems. Provide support for integration of hardware, software, and other components to solve operational challenges for cyber defenders. Assist with the design and architecture of new approaches, methods and techniques for cyber defense and resiliency for information technology and operational technology systems and networks. Support operational systems and performs activities such as vulnerability scanning, network, and system security configuration, etc Support system hardening efforts and documenting results May also assist with enterprise services to include: computer networking support/cyber security, IT system installation and maintenance Provide technical support for testing of Splunk applications in a physical and virtual environment. Develop Splunk search queries to support Enterprise Audit service requirements. Assist the Program/Project engineers in testing and implementing future enhancements. Perform various Red Hat systems administration tasks related to the operational system. Provide deliverables and performance metrics where applicable. Write and execute cybersecurity test procedures for validation of security compliance. Apply knowledge and understanding of, and comply with, NIST SP 800-53, CNSSI 1253, ICD 503, JAFAN, and JSIG. Assist with architecting log management and data ingest solutions to ensure they are scalable and efficient. Participate in the development of security-focused content for the Splunk implementations across three DoD networks. Coordinate with the security operations team to build threat detection logic and dynamic operational dashboards. Analyze and make recommendations for Risk Management Framework (RMF) compliance requirements. Perform log auditing and log management. Work closely with the operations team to monitor systems and environments for security incidents and general security operations. Here's what you'll need: Detailed understanding of architecture design of an enterprise information system Demonstrated experience in security requirements associated with DoD enterprise systems Certified in accordance with Cyber Workforce Management Program DoDD 8140.1 and DoD 8570.01-M IAM Level III Certified as Information Systems Security Engineering Professional (ISSEP) or equivalent Certified as Information Assurance Systems Architect and Engineer (IASAE) Level III Experience with Microsoft Office applications such as Excel, Word, Outlook, and SharePoint. Exceptional attention to detail; excellent verbal and written communication skills; strong organizational skills; critical thinking and problem-solving skills. Ability to work both independently and as part of a team in a dynamic environment. Ability to travel up to 25%. Clearance Required: Must have active Top Secret clearance with SCI or TS with the ability to acquire SCI Minimum Education: High School Diploma Minimum Years of Experience: 8 years of related experience Preferred: Bachelor's degree in IT or related field Experience with Splunk Forescout, ACAS/NESSUS Experience with Linux, Windows Server and workstations, Red Hat and CentOS. Working knowledge of current COTS/GOTS Cybersecurity technologies. Familiarization with other Enterprise security services Host Base Security Service, and Enterprise Vulnerability Scanning Service, and Enterprise Audit

Inform a friend!

<!– job description page –>
Top