Please scroll down, To apply

Software Assurance Engineer IRES - SSFB with Security Clearance

hiring now

Jacobs Technology, Inc.

2024-09-29 07:38:29

salary: 117300.00 US Dollar . USD Annual

Job location Colorado Springs, Colorado, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Your Impact: Challenging Today. Reinventing Tomorrow. We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships. At Jacobs, we challenge the status quo and redefine how to solve the world's greatest challenges, transforming big ideas into intelligent solutions for a more connected, sustainable world. Design your career with a company that inspires and empowers you to deliver your best work so you can evolve, grow and succeed - today and into tomorrow. Position Title: Software Assurance Engineer Location: Schriever Space Force Base, Colorado Springs, CO Relocation Assistance: None available at this time Remote/Telework: NO - Not available for this position Clearance Type: DoD Secret Shift: Day shift (Mon-Fri) Travel Required: Up to 10% of the time Description of Duties: The Software Assurance Engineer supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The Software Assurance Engineer ensures the cybersecurity compliance to the MDA Software Assurance Policy of the EWS software by auditing static analysis, defect analysis, and other measures. Review and explain defects and provide recommended solutions to technical or managerial audiences as well as make recommendations for managing and setting thresholds for actual findings versus false-positive findings. • Perform compliance and research in the area of software assurance to include the auditing of the analysis of software source code and binary executable files in accordance with MDA policy. • Perform software assurance tasks in support of the MDA/DE Government PM, ISSM, cyber assurance staff and other senior management. • Gather software analysis artifacts from analysis tools and manual techniques that identify exploitable vulnerabilities, and malicious indicators in software applications. • Analyze detailed reports of identified issues, and work within cybersecurity guidelines and software development personnel to assist in identifying mitigations. • Conduct research on emerging software assurance tools and provide detailed reports on tool capabilities and applicability to the software assurance requirements as needed. • Examine potential security violations to determine if policy has been breached and respond in accordance with the Incident Response Plan. • Attend software assurance working group meetings and briefings as required. • Perform updates to procedures and RMF documentation to satisfy A&A requirements. • Perform other duties related to RMF and A&A as required. Resumes, in month and year format, must be submitted with application in order to be considered for the position. The selected candidate may be assigned as an employee for one of our teammate companies. Here's what you'll need: Basic Requirements: Must have one of the following combinations of education and experience: HS Diploma (or GED) and 4 years of general experience; Associate's degree and 2 years of general experience; Bachelor's degree and 0 years of general experience. • Must have 2 years of directly related experience. • Must have or be able to obtain DoD 8570 IAT II certification eligibility requirements (e.g., Security CE) within 90 days of hire. • Must have, or be able to obtain a DoD Secret Clearance. Desired Requirements: • Experience coding with C, C , C#, .net, or JAVA. • Experience in secure coding practices. • Familiarity with DoD STIGs. • Experience working with Government Cyber personnel to make recommendations on software assurance levels. • Knowledge of CI/CD principles. • Experience working in a SAFe Agile environment. • Experience identifying and understanding Information Assurance Vulnerability Management (IAVM) notices. • Experience generating Threat Detection & Vulnerability Assessment reports. This position is expected to pay $92,300 - $117,300 annually; depending on experience, education, and any certifications that are directly related to the position. This position will be posted for a minimum of 3 days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed. Our health and welfare benefits are designed to invest in you, and in the things that you care about. Your health. Your well-being. Your security. Your future. Typical benefits offered include flexible work schedules, educational reimbursement, retirement benefits (401K match), employee stock purchase plan, health benefits, tax saving options, disability benefits, life and accident insurance, voluntary benefits, paid time off and paid holidays, and parental leave.

Inform a friend!

<!– job description page –>
Top