Please scroll down, To apply

Cybersecurity Systems Engineer/Information Systems Security Engi with Security Clearance

hiring now
New job

General Dynamics Information Technology

2024-09-21 04:42:27

salary: 208056.00 US Dollar . USD Annual

Job location Elkridge, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

REQ#: RQ185373 Public Trust: None Requisition Type: Pipeline Your Impact Own your opportunity to serve as a critical component of our nation's safety and security. Make an impact by using your expertise to protect our country from threats. Job Description Overview: Transform technology into opportunity as a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE) with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE) you will help ensure today is safe and tomorrow is smarter. HOW A CYBERSECURITY SYSTEMS ENGINEER/INFORMATION SYSTEMSA SECURITY ENGINEER (ISSE) WILL MAKE AN IMPACT: Lead Accreditation and Authorization (A&A) reviews by Group level ISSMs and Security Controls Assessors (SCA).
Documents the various security control implementations as well as gather the artifacts that support the Risk Management Framework (RMF) and ICD 503 Security Accreditation for the various Assessment and Authorization (A&A) efforts.
Document and obtain a general understanding of the architecture being developed or that was developed for each project in order to write the Systems Security Plans (SSP) / CONOPS.
Gather the information by working with various systems owners, project managers, and engineering team members in order to write various additional A&A related documents such as Contingency Plan (CP), General User Guide (GUG), Privileged User Guide (PUG), Standard Operating Procedures (SOP' s), etc.
Document the Plans of Actions and Milestones (POA&Ms) implementation responses or mitigations, as well as provide all required artifacts (i.e evidence gathering from the system owners, PMs, and engineering teams).
Coordinating with various contractor and customer personnel to obtain the A&A content, as well as working with various customer security organizations to navigate the customer's A&A process in order to achieve Authority to Develop (A TD), Interim Authority to Test (IA TT), and Authority to Operate (ATO) for each of the primary and secondary assigned systems.
Monitor each of the various A&A projects within the customer's A&A process and be able to fluently discuss the status at all levels.
Support audit liaison activities, and compliance oversight activities to strengthen the security program and promote compliance with the Risk Management Framework (RMF).
Perform technical content reviews and edits as part of the document updates as part of the Annual ISCM and OA Strategy Plan Update.
Conduct a technical review and update of the control volatility section of the plan considering emerging threats, changes to the agency security posture, the latest IC guidance, DIA policy, federal laws, standards, and guidance, et., and based on information profile (e.g., High Value Asset (HY A), TS (SCI), Secret, etc.).
Provide audit liaison support for internal and external audits and data calls for external reporting. Document and provide concise and actionable recommendations and process improvements reports. WHAT YOU'LL NEED TO SUCCEED: Required Education and Experience: Technical Training, Certification(s) or Degree + 10 years
Certifications: DoD Manual 8570.01-M at the Information Assurance System Architects & Engineer (IASAE) Level II role
Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI Polygraph
Location: On Customer Site GDIT IS YOUR PLACE: 401K with company match
Comprehensive health and wellness packages
Internal mobility team dedicated to helping you own your career
Professional growth opportunities including paid education and certifications
Cutting-edge technology you can learn from
Rest and recharge with paid vacation and holidays Work Requirements .cls-1 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Years of Experience 10 + years of related experience may vary based on technical training, certification(s), or degree .cls-2 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Certification Travel Required None .cls-3 fill:none;stroke:;stroke-miterlimit:10 Citizenship U.S. Citizenship Required Salary and Benefit Information The likely salary range for this position is $154,960 - $208,056. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Inform a friend!

<!– job description page –>
Top