Please scroll down, To apply

SIEM Engineer with Security Clearance

hiring now
New job

Dark Wolf Solutions 170000.00 US Dollar . USD Per annum

2024-09-21 02:39:25

Job location Colorado Springs, Colorado, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Dark Wolf Solutions is seeking a SIEM (LogRythm) Engineer to support a collaborative team to develop, manage, and maintain information system security Assessment and Authorization (A&A) packages for the US Space Force GBR Maintenance and Sustainment Services (GMASS). This role supports the constellation of radar technology that protects our nation from ballistic missile attacks launched by adversarial governments. This could include supporting the planning, executing, and monitoring of the seven step RMF process for our customer. This position will be an on-site and remote opportunity with ad hoc support in Colorado Springs, CO. Candidates must be located physically in Colorado Springs or the surrounding areas. Key Responsibilities: Creating, managing, and maintaining A&A packages to include System Security Plans (SSP)s, Security Control Traceability Matrices (SCTMs), Plans of Action and Milestones (POA&Ms), and other artifacts. Supporting the entry and maintenance of data into information system security systems of record, such as eMASS. Providing continuous monitoring and lifecycle management support activities through both manual and automated methods. Assisting in the development of security control weakness mitigation and management strategies. Providing unique functional expertise necessary to interpret requirements and achieve successful performance to include subject matter expertise and unique mission/technical knowledge. Providing insight to teams for the understanding of the customer's business requirements and the analysis, evaluation and implementation of systems policies, strategy plans and other relevant projects. Required Qualifications: 6-10+ years of relevant experience with LogRhythm SIEM Experience as an RMF Engineer, ISSM/ISSO, Security Controls Validator, and/or information assurance engineer 6-10 years Cybersecurity compliance experience 6-10 years of ATO accreditation experience Hands-on with eGRC tools like: eMASS, XACTA, RSA Archer, etc. Experience with Air Force risk management policies/procedures, to include, Fast Track ATO Handbook & AF Continuous ATO Playbook Ability to clearly articulate ideas for executive level consumption Ability to use prior experience and knowledge to address new situations; especially during interactions with clients Ability to use prior experience and knowledge to seamlessly incorporate new knowledge or information during client interactions A. or B.S. Information Security, Computer Science or related discipline US Citizenship and have Secret security clearance with eligibility to the Top Secret/SCI level Desired Qualifications: Previous experience supporting Department of Defense RMF processes Experience evaluating information security compliance against STIGs Cloud Platform experience - AWS, Azure, Google GCP. B.A. or B.S. Information Security or related discipline. This position is located in Colorado Springs, CO. The estimated salary range for this position is $150,000.00 - $170,000.00, commensurate on experience and technical skillset. We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories. In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

Inform a friend!

<!– job description page –>
Top