Please scroll down, To apply

Fully Onsite ISSE TS/SCI w CI Poly with Security Clearance

hiring now
New job

Zachary Piper Solutions, LLC

2024-09-20 15:43:06

salary: 155000.00 US Dollar . USD Annual

Job location Chantilly, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Zachary Piper Solutions is seeking an Information Cyber Security Engineer (ISSE) to join one of our clients in supporting a large DoD program. This role is fully onsite in Chantilly, VA. The ISSE will serve as a product SME and technical lead. A current and active TS/SCI with CI Polygraph is required to apply Responsibilities of the ISSE: Provide IA security requirements to update system requirement documents.
Coordinate IA matters with other directorates and external partners.
Perform technical security assessments to identify vulnerabilities and recommend mitigation strategies.
Validate and verify system security requirements and establish security designs.
Ensure software, hardware, firmware, and infrastructure comply with security guidelines.
Necessary Qualifications for the ISSE: 7+ years of relevant experience
Experience with certification and accreditation (C&A) documentation.
Familiarity with NIST Risk Management Framework (RMF) and ICD 503 processes.
Ability to assist architects and developers in implementing information security functionality.
Experience in building and supporting security architectures.
Education: Bachelor's degree or equivalent experience Certifications: Security+, CISSP, or equivalent certification required.
Clearance: TS/SCI w CI Poly
Compensation for the ISSE: Salary: $130k-$155k (dependent on experience)
Full Standard Benefits: Paid Time Off, Paid Holidays, Healthcare (Medical, Dental, Vision), Retirement Savings Plan (401K), and more

Inform a friend!

<!– job description page –>
Top