Please scroll down, To apply

Information System Security Engineer (Top Secret Clearance Requi with Security Clearance

hiring now
New job

General Dynamics Information Technology

2024-09-20 08:52:30

salary: 166750.00 US Dollar . USD Annual

Job location Quantico, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

REQ#: RQ185763 Public Trust: None Requisition Type: Regular Your Impact Own your opportunity to work alongside federal civilian agencies. Make an impact by providing services that help the government ensure the well being of U.S. citizens. Job Description Job Description GDIT is offering an exciting opportunity to support an important and dynamic Department of Justice customer supporting a highly capable and diverse team driving technical innovation. Our Quantico VA based customer requires commercially available information technology, engineering services, cybersecurity services and service desk technical support with a range of knowledge and experience. Functional Responsibilities:
Candidate is to have senior level capabilities regarding information system security, to include being knowledgeable of current Information Assurance (IA) technologies to the architecture, design, development, evaluation, and integration of applications, systems, and networks to maintain the system security posture. Lastly the candidate is expected to develop compliancy and standardization with the policies regarding various information systems. Employee will work closely with customers to ensure the confidentiality, integrity, and availability of systems, applications, networks, and data through the planning, analysis, development, implementation, maintenance, and enhancement of information systems security programs; infrastructure; application; Security Assessment and Authorization (SAA), IA policy directives (PD) and guides (PG); and IA Security tools (e.g., Tenable.io, Nessus Pro, NMap, etc.) Must have excellent verbal and written communication skills to be able to accurately relate requirements and document requirements within the appropriate security document and/or within the RMF system and coordinate with the program, other systems, and security personnel.
Prepare documentation from templates such as, but not limited to, Configuration Management Plan (CMP), Incident Response Plan (IRP), Information System Contingency Plan (ISCP), and Plan of Action and Milestones (POA&M) to ensure compliance with customer PDs and PGs and Federal IA requirements as well as coordinate review(s) and approvals.
Must be able to discern the program policies and procedures, identify areas that need work and notify management of possible resolutions.
Identify IA vulnerabilities and coordinate with the Infrastructure and Development teams to correct, mitigate, or apply for an exception via the POA&M processes.
Review vulnerability (i.e., patches, updates, etc.) and compliance (i.e., Security Content Automation Protocol (SCAP) and/or Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG scans on the infrastructure and applications to ensure patch and configuration compliance (on-premises and in the cloud).
Prepare SAA package(s) to obtain and maintain an authority-to-operate (ATO), authority-to-test (ATT), or other SAA authority types for all systems and applications.
Attend Configuration Control Board (CCB) meetings if needed and review all change requests for impact to the system/application security posture(s) and applicable Federal and customer PD and PG compliance requirements, and document decisions within the CMP.
Coordinate security incident and high-priority compliance responses with the customer Enterprise Security Operations Center (ESOC).
Represent program security interests in various meetings within and outside of the program.
Schedule and conduct meetings with pertinent program personnel to address findings to determine the appropriate path forward and document within the CMP and, if necessary, POA&M.
Coordinates with other systems Information System Security Officers (ISSO) to ensure that their requirements for interconnection, policy, and procedures are met and all documentation is provided and updated as necessary.
Ability to assess current and evolving security threats in an operational environment.
With an appropriate amount of Government PM guidance, works independently to carry out all requirements as directed by the Government PM, Information System Security Representative, Information System Security Manager, and Authorizing Official in a timely manner. Required Education, Experience, & Skills
Bachelor of Science (B.S.) Degree in Computer Security or related field of study; (ISC)2 Information Security Certification(s) (e.g., CISSP, CAP, etc.); or in lieu of education, an additional five (5) years of relevant experience that addresses all requirements of the position.
Preferred Education, Experience, & Skills
Working Experience: Splunk and Tenable, reading technical and network diagrams, dataflows, creating workflows.
Authorizations Experience: Experience with the process of obtaining and maintaining Authorization to Operate (ATO) is preferred.
Subject Matter Expertise: Demonstrated expertise in information systems security, with a strong technical background and a comprehensive understanding of security protocols and practices.
Longevity and Commitment: Seeking a candidate who is committed to long-term career growth and stability within the organization.
Technical Proficiency: Advanced knowledge beyond operations and maintenance, including a solid background in network security and familiarity with technical aspects such as basic coding and scripting.
Adaptability and Innovation: Ability to think fluidly and adapt to evolving technical challenges, with a proactive approach to learning and problem-solving.
Team Collaboration: Proven experience in working collaboratively within a team environment, contributing to collective goals and initiatives.
Investment in Role: Demonstrated dedication and investment in the responsibilities and growth associated with the role. GDIT IS YOUR PLACE:
• Full-flex work week to own your priorities at work and at home
• 401K with company match
• Comprehensive health and wellness packages
• Internal mobility team dedicated to helping you own your career
• Professional growth opportunities including paid education and certifications
• Cutting-edge technology you can learn from
• Rest and recharge with paid vacation and holidays Work Requirements .cls-1 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Years of Experience 6 + years of related experience may vary based on technical training, certification(s), or degree .cls-2 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Certification Travel Required None .cls-3 fill:none;stroke:;stroke-miterlimit:10 Citizenship U.S. Citizenship Required Salary and Benefit Information The likely salary range for this position is $123,250 - $166,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Inform a friend!

<!– job description page –>
Top