Description SAIC is hiring a Senior Systems SecurityEngineer with an active TS/SCI clearance to participate in Independent Technical Risk Assessments (ITRA) and Program Protection Plan (PPP) reviews to advance the practice of systems security engineering through all phases of a system acquisition. This will include requirements through design and production to sustainment and disposal … Masters and twelve (12) years or more experience. Required Clearance: Active TS/SCI clearance. US citizenship required. Required Skills: Technical experience in the areas of Systems Engineering, Systems Security Engineering, and/or Software Engineering or related STEM areas. Minimum of 5 years of Acquisition or Engineering experience supporting DoD programs of record. Minimum of 2 years of More ❯
Washington, Washington DC, United States Hybrid / WFH Options
Technica Corporation
an interest may be considered for future positions at Technica Corporation. If a position becomes available that aligns with your qualifications, our recruitment team will contact you. A Senior SecurityEngineer/Information Systems SecurityEngineer (ISSE) will support mission critical applications with both obtaining and maintaining Authorization to Operate (ATO) in accordance with the customer … s security policies. The ISSE role will consult with various stakeholders across the organization to proactively implement innovative security solutions that drive enterprise capability that is available to the entire workforce. Typical responsibilities may include: Collaborate with key stakeholders to ensure security engineering initiatives are aligned with the operational needs of the organization Interact with technical leads … developers, and system owners to ensure that Authorization to Operate (ATO) security packages properly adhere to FISMA and NIST security guidelines Provide security artifacts and evidence for system security control questions Review system security audit logs and take corrective action as needed Perform security monitoring and evaluation tasks including security audits, system control More ❯
race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Responsibilities Millennium Corporation is hiring Red Team SecurityEngineer in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team SecurityEngineer … deadline, under-resourced environment using multiple programming languages Additional Requirements: Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in More ❯
means a career packed with opportunities to grow and the ability to have an impact on every client you work with. ARSIEM is currently looking for an Information Systems SecurityEngineer 2 to participate as a security engineering representative on engineering teams for the design, development, implementation, and/or integration of secure networking, computing, and enclave … environments. This position will support one of our Government clients in Columbia, MD. Responsibilities Perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validate and verify system security requirements definitions and analysis and establishes system security designs. Design … develop, implement and/or integrate IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirements. Build IA into systems deployed to operational environments. Assist architects and systems developers in the identification and implementation of appropriate information security functionality More ❯
Epsilon C5I (), focused on software development and systems engineering for complex command, control, intelligence and combat systems, is seeking a Senior Cyber SecurityEngineer I with a minimum of 10 years' experience for work in San Diego, CA. Our engineering efforts provide the warfighter with tools to support critical support to operational missions to improve targeting capabilities. If … cybersecurity measures to improve cyber defense and maintain a cyber-resilient network. Assess cybersecurity vulnerabilities for risks and propose and implement remediation actions or risk mitigation strategies. Ensure appropriate security controls are in place that will safeguard digital files and electronic infrastructure. Respond to computer security breaches to re-establish protections and make required reports. Required Qualifications: Master … degree in Cybersecurity, Computer, Electrical, or Electronics Engineering, or Mathematics with a concentration in computer science or equivalent. Depending on PWS tasking, must be willing to certify as Cyber Security Workforce (CSWF) qualified within 6 months of employment Ten or more (10+) years of notable experience preparing, implementing, and ensuring compliance with cybersecurity policy, to include Assessment and Authorization More ❯
race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Responsibilities Millennium Corporation is hiring Red Team SecurityEngineer III in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team SecurityEngineer … considered the equivalent of a Bachelor's degree. Four years of relevant experience will be considered equivalent to a Bachelor's degree. Relevant Experience and Certificates to include; Offensive Security Certified Professional (OSCP) Certification and at least 3 years of practical experience required or NSA Remote Interactive Operators Training (RIOT) Certificate or Red Team Apprentice (Level I) Certificate from … deadline, under-resourced environment using multiple programming languages Additional Requirements: Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in More ❯
race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Responsibilities Millennium Corporation is hiring Red Team SecurityEngineer II in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team SecurityEngineer … deadline, under-resourced environment using multiple programming languages Additional Requirements: Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in More ❯
race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Responsibilities Millennium Corporation is hiring Red Team SecurityEngineer I in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team SecurityEngineer … deadline, under-resourced environment using multiple programming languages Additional Requirements: Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in More ❯
race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Responsibilities Millennium Corporation is hiring Red Team SecurityEngineer IV in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team SecurityEngineer … deadline, under-resourced environment using multiple programming languages Additional Requirements: Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in More ❯
Are you an SME-level, highly skilled and motivated Information Systems SecurityEngineer (ISSE)? Ardent Principles is searching for a full-time Information Systems SecurityEngineer (SME) to join the DevOps team onsite in Herndon, VA. If you're passionate about innovation, thrive on collaboration, and are ready to make an impact, this is the opportunity … in and/or with: Bachelor's degree in computer science, Cybersecurity, Information Technology, or a related field (or equivalent experience). CISSP, CASP+, CEH, GSLC, Security+, AWS Certified Security certifications or other relevant cybersecurity certifications. Hands-on experience with tools such as eMASS, XACTA, Nessus, ACAS, or similar. Strong understanding of networking, operating systems (Windows/Linux), and … professional development. 100% Employer-Covered Family Vision, Dental, and Health Insurance: Ensuring comprehensive health coverage for you and your family. 100% Employer-Covered Life and Disability Insurance: Offering financial security and peace of mind. 401(k) Plan with a 6% Employer Match: Helping you plan and save for a secure retirement, with 100% vesting from day one. 11 Paid More ❯
Qualifications: Over 10 years of experience required performing the following activities: Provides security engineering services in support of information systems and networks and the confidentiality, integrity, availability, authenticity, and non-repudiation of the data being assembled, processed, transmitted and stored and assessing privacy governance methodology conditions and in implementing a program that can be applied to discrete privacy tasks … or to managing privacy and sensitive data at the enterprise level. Capabilities reflect a strong foundation in Federal laws and regulations governing information security/privacy, and information assurance and a working knowledge of the security standards and controls utilized by Federal civilian agencies, the DoD and the Intelligence Community. Manages and directs the implementation, testing and validation … of physical, technical and administrative security requirements and assists in the design of a strong security operations program and an effective business continuity plan. Evaluates programs against Privacy Act, HIPAA/HITECH, Federal and commercial regulations and guidance (e.g., NIST, FISMA, OMB). May monitor, evaluate, and maintain systems and procedures to protect data systems and databases from More ❯
San Diego, California, United States Hybrid / WFH Options
G2 Ops, Inc
to Test, and Authority to Connect for classified and unclassified environments including for Platform IT (PIT) Assess Only or PIT Full Authorizations Hands-on experience performing system and network security analysis on NIPRNet, SIPRNet, and similar networks Proficiency with key DoD cybersecurity tools and artifacts such as ACAS, HBSS, STIGs, SCAP, eMASS or XACTA, and POA&Ms Years of … Industry Experience: 5+ years of experience in an Information Assurance/cyber related field Security Clearance Requirement: Must be able to obtain and maintainActive DoD Secret Clearance What makes someone choose one company over another? Pay, benefits, training, work satisfaction, culture? What if you can have it all? At G2 Ops, we have extremely competitive pay and benefits but … proposal generation and risk modeling, G2 Ops is embedding AI directly into how we work. We're now launching the next phase: AI playbooks, secure tooling aligned with government security protocols, and real-time support for hands-on use across all departments. At G2 Ops, you'll not only work with cutting-edge technology, you'll help define how More ❯
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical … the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure. Program Overview Encompasses technical, engineering, data analytics, cyber security, management, operational, logistical, and administrative support for Bureau of Diplomatic Security, Cyber and Technology Security Directorate in three key offices/functional areas: Cyber Monitoring and Operations … Cyber Threat and Investigations, and Technology Innovation and Engineering State. About The Role Peraton is seeking a Senior Cyber Security Deception Engineer/Threat Hunter to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. More ❯
The System SecurityEngineer's primary function is working within Special Access Programs (SAPs) supporting SMC and AFSPC acquisition programs. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meet NIST Cybersecurity requirements for system assessment & authorization. Responsibilities include, but are not limited to : Serve as … the RMF Cybersecurity Specialist for the organization's Systems. Maintain Day-to-Day security analysis of RMF packages to ensure timely updates and notifications. Update RMF Security Control Families as required and properly process through eMASS. Maintain thorough understating of NIST 800-53 and NIST 800-171 controls and determine which controls are applicable to the application, as … well as document implementation in Security Controls Tractability Matrix. Provide support and recommendations to Program Managers and Security Authorities to maintain appropriate information assurance (IA) posture(s) for programs and systems. Conduct reviews to identify and mitigate potential security weaknesses and ensure that all security features applied to a system are implemented and functional. Monitor and More ❯
Description The System SecurityEngineer's primary function is working within Special Access Programs (SAPs) supporting SMC and AFSPC acquisition programs. The position will provide "day-to-day" support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities to meet NIST Cybersecurity requirements for system assessment & authorization. Responsibilities include, but are not limited to : Serve … as the RMF Cybersecurity Specialist for the organization's Systems. Maintain Day-to-Day security analysis of RMF packages to ensure timely updates and notifications. Update RMF Security Control Families as required and properly process through eMASS. Maintain thorough understating of NIST 800-53 and NIST 800-171 controls and determine which controls are applicable to the application … as well as document implementation in Security Controls Tractability Matrix. Provide support and recommendations to Program Managers and Security Authorities to maintain appropriate information assurance (IA) posture(s) for programs and systems. Conduct reviews to identify and mitigate potential security weaknesses and ensure that all security features applied to a system are implemented and functional. Monitor More ❯
Company Description Since 2006, MAXISIQ has advanced the state of Cyber RDT&E by bringing together industry expertise in software, hardware, communications and security, and leveraging decades of operational experience to deliver exceptional value to communities and the critical missions they support. Join us where we innovate, develop smarter solutions, technologies, services, and actionable capabilities for our clients- right … when they need it most. Job Description MAXISIQ is seeking an Endpoint SecurityEngineer (Senior) to support mission critical operations in Arlington, VA. This is a full-time position pending award, expected in March 2025. What You'll Be Doing: Work with client POCs to perform any/all activities related to the deployment, configuration, and maintenance of … and configuration of Endpoint Detection & Response (EDR) technologies, specifically, CrowdStrike or HBSS. Experience with both Windows and Linux operating systems and networks. Varied experience across the endpoint and network security space - AV, EDR, incident response, forensics, SIEM, firewall, HIPS/IDS, etc Knowledge of advanced search and reporting commands. Demonstrated ability to create complex dashboards, forms, and visualizations. Strong More ❯
Company Description Since 2006, MAXISIQ has advanced the state of Cyber RDT&E by bringing together industry expertise in software, hardware, communications and security, and leveraging decades of operational experience to deliver exceptional value to communities and the critical missions they support. Join us where we innovate, develop smarter solutions, technologies, services, and actionable capabilities for our clients- right … when they need it most. Job Description MAXISIQ is seeking an Endpoint SecurityEngineer (Sr. Principle) to support mission critical operations in Arlington, VA. This is a full-time position pending award, expected in March 2025. What You'll Be Doing: Work with client POCs to perform any/all activities related to the deployment, configuration, and maintenance … and configuration of Endpoint Detection & Response (EDR) technologies, specifically, CrowdStrike or HBSS. Experience with both Windows and Linux operating systems and networks. Varied experience across the endpoint and network security space - AV, EDR, incident response, forensics, SIEM, firewall, HIPS/IDS, etc Knowledge of advanced search and reporting commands. Demonstrated ability to create complex dashboards, forms, and visualizations. Strong More ❯
Overview Abile Group has an exciting and challenging opportunity for a Cyber SecurityEngineer, Principal on a long term contract providing Cyber Security services supporting an Intelligence Community customer. All the personnel on the team will work together to provide security services and capabilities necessary to ensure IT services provided to the IC customer workforce are … secure. This includes Identity and Access Control Infrastructure Operations, Cross Domain Infrastructure Operations, Cyber Security Infrastructure Operations, Cyber Security Operations, Information Technology (IT) Audit Infrastructure, and Security Infrastructure Operations. The right candidate will possess the below skills and qualifications and be ready to handle all responsibilities independently and professionally. Responsibilities Engineers, designs, implements, integrates, and sustains Comply … Bachelor's degree or 4+ years of additional cyber experience in lieu of degree. 7+ years of cyber experience. Required Certifications: IAT Level II (GSEC, Security+, SSCP, or CCNA-Security) certification or ability to obtain within 6 months of hire. Required Skills: Experience with technologies involved in large scale enterprise deployments/data centers. Experience with deploying and/ More ❯
Responsibilities & Qualifications RESPONSIBILITIES The Information Systems SecurityEngineer is expected to be able to : Support Engineering and Operations network solutions and strategic adherence to all aspects of the Information Assurance (IA) program as stipulated by various U.S. Government requirements including (but not limited to): Director of Central Intelligence Directives (DCID), IC Directive (ICD) 503 and associated NIST publications. … Preparation of Assessment and Authorization (A&A) documents and procedures. Interface with other IA team members, other security disciplines (industrial security, physical security, special programs security, etc.), program personnel, and Government security representatives . Serve as a principal advisor to the Government and service lane leads on all matters, technical and otherwise, involving the security of an Information System including, but not limited to, accreditation status, emerging threats, current security posture, ongoing activities, and Plan of Action and Milestones (POA&Ms) . Adhere s to DIA Risk Management Framework (RMF) standards for the performance of the ISSO role, the recommendations comply with the Federal Information Security Modernization Act (FISMA), and in accordance More ❯
Enablement, Logistics, and Training. Founded in 2019, Swift supports Civilian, Defense, and Intelligence Community customers across the country and around the globe. We are looking for an Information Systems SecurityEngineer (ISSE) with expertise in designing secure systems, supporting critical mission environments, and navigating the complexities of RMF and DoD cybersecurity policy. We're looking for a candidate … who thrives in a cloud-enabled environment and enjoys architecting security into everything from system design to deployment. The ideal candidate will play a key role in securing big data systems across distributed cloud environments. They will shape cybersecurity documentation, guide the development team to meet accreditation requirements, and work with government stakeholders to enforce security across diverse … days a week at Fort Belvoir, VA. Responsibilities: Design and secure complex system and network architectures that span multiple enclaves with varying classification levels Create, review, and maintain security authorization documentation in alignment with DoD and federal cybersecurity policies Implement and guide the team through the Risk Management Framework (RMF) accreditation lifecycle; prior DIACAP experience is acceptable Perform in More ❯
Position Summary MAG IS OFFERING UP TO A 10k SIGN-ON BONUS FOR QUALIFIED CANDIDATES! MAG Aerospace is seeking an Information Systems SecurityEngineer (ISSE) to support Product Manager Information Warfare Cyber Development (PdM IWCD) and their external mission partners. The ISSE will provide system security engineering services and to support the Government to ensure core security engineering principles are implemented into assigned programs information systems architecture. The role of the ISSE is to bridge the gap between high level security policies/requirements and technical/operational implementation of those requirements. This is a fantastic opportunity to join a fast-growing team with multiple opportunities for upward advancement supporting C&S. The C&S … for our Warfighters . Remote/Telework is not available Essential Duties and Responsibilities Essential Duties and Responsibilities include the following. Other duties may be assigned. Apply current systems security engineering methods, practices and technologies to the architecture, design, development, evaluation, and integration of systems to maintain system security. Reviews and understands the living documents, how to address scans More ❯
R- Description We are actively seeking Information Systems Security Engineers (ISSE) with a minimum of five (5) years' experience in the role of an ISSE. This opportunity is supporting the customer's Accreditation and Authorization (A&A) projects at the Group organizational level and is therefore supporting across various levels within the customer organization. CLEARANCE REQUIREMENT: Must be US … skills, be able to handle multiple A&A systems/projects simultaneously, as well as being a good communicator/facilitator. Comfortable communicating at all levels from developer/engineer to senior contractor/customer staff. Knowledge of complex network environments involving shared networks and multiple security enclaves Possess the ability to bridge the technical implementation (i.e. engineering … talk) into commonly understood security verbiage. Often this is a skillset and is not an actual language, frequent translation or a basic understand needs to be conveyed by the ISSE when speaking with others or when communicating in writing in order to ensure it's easy to understand at all levels. Document the various security control implementations as More ❯
search of ingenious minds that crave the challenge of spearheading game-changing advancements, delivering the extraordinary breakthroughs our diverse range of clients demand. Your Mission: As an Information Systems SecurityEngineer (ISSE) at Praxis Engineering, you'll be at the forefront of safeguarding digital landscapes. Dive into the exhilarating realm of technical security assessments, uncovering vulnerabilities and … IA) standards and regulations. Your expertise will drive the development, integration, and implementation of secure networking, computing, and enclave environments. You'll forge the very foundations of robust system security, validating requirements, crafting designs, and upholding functionality and fortification. Qualifications that Set You Apart: - A minimum of 10 years' trailblazing experience as an Information Systems SecurityEngineer … and vision. - Adherence to DoD 8570 compliance standards, showcasing your dedication to excellence. - A dynamic ability to collaborate seamlessly with clients and fellow project trailblazers. - Battle-hardened experience in security planning, risk assessment, risk analysis, and proactive risk management. - A knack for conjuring holistic system-level solutions that triumph over security challenges. - Prowess backed by a BS in More ❯
environment, operating at massive levels of scale. Businesses, from start-ups to enterprises, run their operations and applications on AWS' multi-tenant infrastructure. Key Job Responsibilities As a Senior SecurityEngineer, you'll help to build and manage services that detect and automate the mitigation of cybersecurity threats across Amazon's infrastructure. You'll work with data scientists … software development engineers, and other security engineers across multiple teams to develop innovative security solutions. Our services protect the AWS cloud for all customers and preserve our customers' trust in us. You'll get to use the full power and breadth of AWS technologies to build services that proactively protect AWS customers, both internally and externally, from security threats. You will be working in a team of industry-leading security experts with UK customers to operate and continuously improve industry-leading security programs and processes. This team manages the underlying security programs and processes for personnel security, physical and logical accreditations, education, awareness and training, assurance, and cyber security. This position will have More ❯
of the fastest-growing organizations within Amazon Web Services (AWS) and help customers of all industries and sizes gain the best value and service from AWS? At AWS National Security we're looking for a Enterprise Account Engineer (EAE) to support our customers' creative and transformative spirit of innovation across all technologies, including Compute, Storage, Database, Machine Learning … Big Data, Security, Networking, Serverless and more. This is not a sales role, but rather an opportunity to be the principal technical advisor and 'voice of the customer' to organizations ranging from start-ups to Fortune 500 enterprises. As an EAE, you will help craft and execute strategies to drive our customers' adoption and use of AWS services, including … achieve the greatest value from AWS. This position will require the ability to travel 10% or more as needed. The EAE is the centerpiece of value to our National Security customers. If you wish to be at the forefront of innovation, come join us! This position requires that the candidate selected be a US Citizen and must currently possess More ❯