Please scroll down, To apply

Cybersecurity Engineer with Security Clearance

hiring now
New job

Tyto Athene, LLC

2024-09-21 07:43:39

Job location Virginia Beach, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Tyto Athene is searching for a Cybersecurity Engineer to support a Government Program Management Office in Virginia Beach, VA. Responsibilities: Work location is on government site in Virginia Beach, Dam Neck Activity (DNA). Provide cybersecurity engineering support as part of the system development life cycle (SDLC). Ensure security requirements are integrated into the system architecture, design, development, testing, assessment, authorization, delivery, and sustainment. Apply the cybersecurity risk management framework (RMF) to program information systems in accordance with NIST SP 800-37 (RMF for Information Systems and Organizations) and DoDI 8510.01 (RMF for DoD Information Technology). Implement the RMF life cycle steps to achieve system authorization and operation. Build, maintain, and track system's cybersecurity baselines and security authorization documentation to the Enterprise Mission Assurance Support Service (eMASS). Provide support to cybersecurity architecture and assessment & authorization (A&A) processes, ultimately leading to Authority to Operate (ATO) decision. Identify and employ cybersecurity best practices for the organization. Create a well-informed plan based on DOD and Navy cybersecurity strategy and manage the adaption process. Incorporate security management into hardware, software, and applications. Assist Government managers with information security oversight, policy analysis, IT product acquisition, and program execution in accordance with NIST SP 800-39 (Managing Information Security Risk: Organization, Mission, and Information System View) and the DoDI 8500.01 (Defense Cybersecurity Program). Engage with Program Office managers and technical stakeholders to interpret technical requirements, standards/policies, architectural artifacts, budget development, implementation, auditing, program briefs, and continuous monitoring. Review systems to identify potential security weaknesses, vulnerability assessment, recommend improvements to mitigate vulnerabilities, implement changes, and document upgrades. Prepare and review documentation to include Systems Security Plans (SSPs), Risk Assessment Reports (RARs), A&A packages, and System Requirements Traceability Matrices (SRTMs). Required: Current active Secret clearance as reported in DISS. Three (3) or more years of experience in IT security, including RMF methodology and A&A. Bachelor's Degree (BS) in computer science, cyber security, information systems, or other related technical discipline; or Associate's Degree and five (5) years of cybersecurity experience. Active DoD Cyber Workforce IAT Level II certification (one of the following: Security+ CE, CySA+, GICSP, GSEC, CCNA-Security, CND, or SSCP). Exceptional understanding of DOD cybersecurity policies, RMF steps and structure, A&A process, and gaining system authorization to operate (ATO). Ability to operate and execute DISA tools, STIG Viewer, eMASSter and a strong familiarity with eMASS functionality. Strong communication skills with all levels of the IT workforce and can translate complex technical topics for senior decision-makers. Prepare/deliver presentations to leadership. Desired: Familiarity with Department of the Navy cybersecurity policies, organizations, and missions. Other IT security certifications, such as CISSP, CISA, SSCP, CASP, GSEC, and/or CEH. After several strategic acquisitions in 2021, Tyto Athene has experienced enormous opportunity and growth. Aside from being the leading provider of mission-focused IT and Cyber services and solutions to critical U.S. government agencies, Tyto is well-positioned to meet the growing demand for network modernization requirements across the federal enterprise. Our employees are the key to the innovation that has made Tyto a success. We provide an environment that is geared to reward potential, innovation, and teamwork. If you would like to unleash your creativity and your career it's time to join Team Tyto! Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled

Inform a friend!

<!– job description page –>
Top