Please scroll down, To apply

Cyber Systems Engineer with Security Clearance

hiring now
New job

Sphinx Solutions Inc

2024-09-21 22:36:28

Job location Chantilly, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

The Systems Engineer Technical Specialists/Cyber is responsible for
supporting our clients to meet their mission goals and strategic objectives by providing high-
quality Systems Engineering and technical expertise for design, development, evaluation of
end-to-end systems and systems-oriented products through their full development and
operational life cycle. In addition, the SE Specialists provide essential support to Project
Management for risk identification and mitigation and keeping the project on schedule and
within budget. Provide support for business development activities to help shape requirements.
Participates in system conceptual design and documentation of the design concepts.
Provides assessment and authorization (A&A) support by the development of all documentation
necessary to complete the A&A process to include system security plans, contingency plans,
and other associated documentation. Conducts vulnerability scans and develops risk mitigation
strategies with the customer based on assessing the vulnerabilities, threats, and risk associated
with the scan results. Reviews system configurations and scan tool results in order to determine
system compliance and report results.
• Create reports and briefings that easily and succinctly describe the highly complex program
and its future plans
• Validate, document and manage stakeholder expectations in concert with customer
• Assist sponsor managers with modifying or establishing processes to implement strategic
plans
• Assist the Sponsor in assessing, documenting, and tracking program requirements and follow-
on technical exchange meetings (TEMs)
• Compose and maintain correspondence documentation such as operating procedures and
internal memorandums
• Work independently and amongst a team with minimal supervision to address roadblocks and
deliver results in a timely manner or provide the most relevant course of action
• Provide technical writing and acquisition support as needed
• Provide Information Security support to prevent, detect, and mitigate security threats against
the sponsor's infrastructure networks with the purpose of enhancing sponsor security defense
posture.
• Provide strategic and tactical support with the use of Xacta, Nessus, Web-lnspect, and
Appdetective in support of sponsor's network ATO submissions.
• Design development, and integration of sponsor's mission systems to integrated resources,
information, and technology to better enable the customer's mission.
• Analyze, design, and improve end-to-end lT processes and technical review of documentation
to drive efficiency and information flows.
c. Required Qualifications • TS/SCI w/ poly
• Requires 10 to 12 years with BS/BA or 8 to 10 years with MS/MA or 5 to 7 years with PhD
• Experience in complex, multi-segmented system development, integration, and test of projects
including specialized, relevant technical experience in the general areas of systems
engineering, system
development and verification, hardware and software development.
• Demonstrated experience with Microsoft Office products, such as Word, Excel, PowerPoint,
and MS Project.
• Strong interpersonal skills with demonstrated ability to work as part of an interdisciplinary team
in pursuit of organizational goals.
• Expertise in writing, and ability to brief complex technical information to non-experts.
• Experience with end-to-end integration and test methods including identification and mitigation
of programmatic and technical risk.
• Experience with testing and evaluation.
• Strong understanding of Best Security practices
• Ability to execute vulnerability/compliance assessment tools and evaluate results for systems
undergoing security assessment and continuous evaluation.
• Expertise with COTS cybersecurity and Authorization tools to include: Xacta, Tenable/Nessus,
WebInspect, AppDetective, RedSeal, and etc.
• Strong experience with customer's Assessment and Authorization (A&A) process (e.g. RMF,
NIST 800-53, ICD503)
• Strong understanding of the National Institute of Standards and Technology (NIST) Special
Publication (SP) 800-53 and or 800-53A Revision 4 as well as 800-30, 37 and 39,(CNSS)
Instruction No. 1253.
• Strong understanding of Cyber Security Policies and be able to handle multiple project,
Networks and IT systems
• Candidate should have professional certifications (e.g., CCIE, CISSP, CISM, CASP, CISA,
Security+)
d. Additional Desired experience: Splunk

Inform a friend!

<!– job description page –>
Top