Information Assurance - Salt Lake City, United States - General Dynamics Information Technology

    General Dynamics Information Technology background
    Description

    Req ID:
    RQ172820


    Type of Requisition:
    Regular

    Clearance Level Must Be Able to Obtain: Top Secret


    Public Trust/Other Required:
    None


    Job Family:
    Information Security


    Skills:
    Assured Compliance Assessment Solution (ACAS),DISA STIG,ElasticSearch,RMF,Splunk


    Certifications:

    CISSP:
    Certified Information Systems Security Professional - (ISC)2, CASP CE+ - CompTIA,


    GCED:
    GIAC Certified Enterprise Defender - Global Information Assurance Certification (GIAC),


    CISA:
    Certified Information Systems Auditor - ICASA,


    GCIH:
    GIAC Certified Incident Handler - Global Information Assurance Certification (GIAC),


    CCSP:
    Certified Cloud Security Professional - (ISC)2, CCNP - Cisco System


    Experience:
    10 + years of related experience


    US Citizenship Required:
    Yes


    Job Description:


    The Information System Security Engineer (ISSE) is primarily responsible for conducting information system security engineering activities with a focus on lifecycle of current systems and future requirement scoping.

    The position will collect and process the captured information security requirements and ensures that the requirements are effectively integrated into information systems through purposeful security architecting, design, development, and configuration.

    The position is an integral part of the development team designing and developing organizational information systems using automation.

    The ISSE employs best practices when implementing security requirements within an information system including software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.

    This position's main function is working within Special Access Programs (SAPs) supporting US Air Force activities.

    Advanced technical competency in the following supported platforms: Microsoft Windows Server, Active Directory, Red Hat Enterprise Linux servers, forensic analysis/vulnerability assessment, Group Policy management and configuration, Scripting, WSUS, IIS, Windows Server 2020, Red Hat 7, Elastic SIEM, ACAS/Nessus/SCAP, RHEL 8,


    Performance shall include:
    Supports all RMF activities while following DoD instructions, policies, and other overarching directives.


    Support the customer ISSMs in the development and staffing of documentation related to the Authorization to Operate (ATO), Authorization to Connect (ATC), Interim Authorization to Test (IATT), Plans of Action & Milestones (POA&Ms), etc.


    Produce and provide A&A materials (to include engineering project briefs and outstanding RMF for DoD IT packages by phase, including expiring authorizations and the resolution of issues impacting those packages).


    Provide USG with a review of architecture documentation, security impact analysis, and risk mitigation/acceptance to support RMF for DoD IT authorization.

    Provide security design management control of build processes for servers, services, and end points.

    Comply with hosting facility ATOs.

    Ensure good cybersecurity and vulnerability management practices are developed, implemented, and enforced.

    Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructures

    Perform analysis of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint Special Access Program Implementation Guide (JSIG) authorization process

    Provides expert support, research and analysis of exceptionally complex problems, and processes relating to them


    Provides expert level consultation and technical services on all aspects of Information Security services as a technical expert to the Cybersecurity Assessment Program.

    Builds automation into cybersecurity systems deployed to operational environments.

    Assists architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of DoD and other agencies security policy and enterprise solutions

    Enforce the design and implementation of trusted relations among external systems and architectures.


    Assesses and mitigates system security threats/risks throughout the program life cycle Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.

    Applies advanced technical principles, theories, and concepts

    Contributes to the development of new principles, concepts, and methodologies

    Lead a team of System Security Engineers and Certification and Accreditation Analysts responsible for ensuring the customers national and international security interests are protected as support equipment are designed and tested

    Recommends cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product specific STIGs from applicable DISA SRGs

    Review ISSE related designs and provides security compliance recommendations

    Leads technical teams in implementation of predetermined long-range goals and objectives

    Review ISSE related designs and provides security compliance recommendations

    Assist with site activation activities and design reviews

    Strong background in Patch/Configuration management, DevOps, and tier 3 support

    Assist team to design, integrate, and implement JSIG/RMF Continuous Monitoring tools and processes

    Integrate COTS & GOTS products to collect, display and remediate a variety of automated system security and system operations/performance functions and metrics

    Perform security assessments of servers/network devices/security appliances

    Develop improvements to security assessments with regard to accuracy and efficiency

    Monitor/analyze output of cybersecurity related tools for reportable security incidents and residual risk

    Analyze technical risk of emerging cybersecurity tools and processes

    Build operational Operations and Maintenance (O&M) checklists to maintain the service (daily, weekly, monthly, yearly O&M checklists); build Tactics, Techniques and Processes (TTPs) and Standard Operating Processes (SOPs) associated with service checklists

    Integrate/Develop new techniques to improve Confidentiality, Integrity, and Availability for networks/systems operating at various classification levels


    Required Qualifications:
    10+ years of IT experience with at least 5+ years ISSE experience.

    Must have working knowledge of DOD Risk Management Framework (RMF)

    DoD Special Access Program (SAP)

    Joint Special. Access Program (SAP) Implementation Guide (JSIG)

    Must meet DOD 8750 requirements and be eligible for IAT level III

    Must possess and maintain a Top Secret

    Ability to work in a team-oriented, collaborative environment.

    Ability to work efficiently in a fast-paced environment and multi-task while still ensuring high quality of work.

    Highly organized with strong ability to prioritize work and work autonomously.

    Excellent verbal and written communication skills

    Great attention to detail and presentation

    Results driven, highly efficient, energetic, and highly motivated.

    Must possess a high degree of intelligence, competence, maturity, adaptability, resilience, integrity, and initiative.


    Preferred Qualifications:
    CISSP certification preferred.

    Information Security Management experience

    Familiarity of concepts such as DevOps, Software Defined Data Center, Continuous Deployment, and Continuous Integration desired.

    Knowledge with Network level:
    WAN and LAN connectivity, routers, firewalls, and security internal system and network infrastructure

    Knowledge of firewalls, firewall rule sets, ports and protocols.

    Knowledge of various operating systems:
    Windows, Red Hat, etc.

    We are GDIT.

    A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S.

    government, defense and intelligence community.

    Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation.

    We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development.

    Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.


    We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day.

    We create opportunities for our people to lead and learn simultaneously.

    From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

    GDIT is an Equal Opportunity/Affirmative Action employer.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.