Please scroll down, To apply

Engineering Lead with Security Clearance

hiring now
New job

Tyto Athene, LLC

2024-09-20 22:51:09

Job location Miami, Florida, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Tyto Athene is searching for an Engineering Lead for a forthcoming Cybersecurity and Information Technology Enterprise services program for U.S. Southern Command in Doral, FL. The preferred candidate will have recent experience as a civilian, uniformed service member, or contractor in the J6 Communications Systems Directorate. The candidate also will understand the J6 organizational reporting structure, staff culture, enterprise software architecture, cybersecurity applications, and possess existing relationships with current software and IT services vendors. The candidate must demonstrate the ability to present complex technical approaches and solutions in a simplified fashion to military and civilian leadership. In addition, the preferred candidate will have intimate understanding of the J6 vision and mission: Delivery of a joint, coalition, and interagency information enterprise that enables assured coordination and collaboration for decision dominance; Develop, implement, operate, maintain and secure communication systems to enable USSOUTHCOM and its subordinate elements to exercise full C4I capabilities in execution of their assigned missions. The overarching responsibilities of the Engineering Lead is to deliver customer-service driven C4I architecture, governance, portfolio management, information technology investment strategy, and operational capabilities to enable joint coalition, and interagency information dominance. Required: A minimum of six years of experience with major enterprise engineering efforts in a C4 enterprise environment, identifying automation challenges, and developing technical solutions. A minimum of six years of experience with leading engineering teams in system design, development, installation, upgrades, and implementation of mission-critical hardware and software systems. A minimum of six years of experience with US Army virtual desktop enterprise environment. A minimum of six years of experience with DoD cloud technologies. Possess a current Microsoft Certified Systems Engineer (MCSE) certification. Possess, at a minimum, a valid VMWare Certified Professional (VCP) v6.5 certification. Possess a valid Cisco Certified Design Expert certification. Oversee the Microsoft Windows system administrator functions supporting a global Active Directory (AD) infrastructure. Supervise Tier 3 support to the customer, their components, and joint task forces to include 3 infrastructure, design, implementation, troubleshooting, and support that builds, configures, and administers several hundred servers in their area of operation. Clearance: Possess a fully adjudicated Secret security clearance with the ability to obtain a TS security clearance. Certification: Possess certifications as required in DoD 8570 Baseline Information Assurance Technical (IAT)-II level After several strategic acquisitions in 2021, Tyto Athene has experienced enormous opportunity and growth. Aside from being the leading provider of mission-focused IT and Cyber services and solutions to critical U.S. government agencies, Tyto is well-positioned to meet the growing demand for network modernization requirements across the federal enterprise. Our employees are the key to the innovation that has made Tyto a success. We provide an environment that is geared to reward potential, innovation, and teamwork. If you would like to unleash your creativity and your career it's time to join Team Tyto! Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled

Inform a friend!

<!– job description page –>
Top