Jobs
>
Colorado Springs

    Journeyman Information Systems Security Engineer with Security Clearance - Colorado Springs, United States - Parsons

    Default job background
    Description
    In a world of possibilities, pursue one with endless opportunities.

    Imagine Next When it comes to what you want in your career, if you can imagine it, you can do it at Parsons.

    Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.


    Job Description:
    Parsons is seeking a skilled Journeyman Information Systems Security Engineer (ISSO) to enhance our dynamic team.

    In this pivotal role, you will concentrate on integrating cybersecurity measures into system design, aiming to effectively manage cyber disruptions, reduce vulnerabilities, and ensure system integrity.

    Your responsibilities will include developing strategies to minimize misuse and malicious activities, assisting in the system accreditation process, and supporting Defensive Cyber Operations.

    Join us and contribute to safeguarding our digital infrastructure.


    What You'll Be Doing:

    • Collaborates with customers and interdisciplinary SAFe Agile engineering teams to assess operational demands, break down requirements, and formulate cybersecurity functional requirements; supports agile development to enhance security posture, focusing on mission compliance within a SAFe framework.
    • Coordinate with various agile teams to ensure that appropriate security requirements are met for both cloud and on-premises environments and validate security solutions.
    • Collaborate closely with Software Developers, System Designers, Operators, and industry partners to integrate security into products, develop new standards, and identify requirement gaps, aiming to achieve a strategically robust long-term system configuration.
    • Provide system security engineering in alignment with the processes, tasks, and activities outlined in DOD Instruction , Risk Management Framework (RMF) for DoD Information Technology (IT).
    • Review program requirements, deliverables, and activities to assess the adequacy of information security architecture, identify necessary risk reduction measures, and define operational monitoring and defensive capabilities.
    • Implement cybersecurity and DoD RMF activities to incorporate required security capabilities across both cloud and on-premises deployments.
    • Design and execute risk assessments to verify that security capabilities are implemented correctly and provide sufficient resilience against anticipated threats.
    • Strong ability to produce and maintain varied technical documentation.

    What Required Skills You'll Bring:

    • Active Top-Secret Clearance with SCI eligibility
    • BS degree in Cybersecurity/Computer Science/Engineering or other relevant field from an accredited university with minimum 2+ years (3+ highly preferred) in lieu of experience.
    • Must have IAT Level 1 DoD / Certification: CompTIA Security+, CompTIA Cybersecurity Analyst+ (CYSA+), Global Industrial Cyber Security Professional (GISCP), GIAC Security Essentials (GSEC), Certified Network Defender (CND), Cisco Certified Network Associate (CCNA) Security, or Systems Security Certified Practitioner (SSCP)
    • Conducts vulnerability assessments of systems and application using Assured Compliance Assessment Solution (ACAS).
    • Evaluating the effectiveness of methods used to safeguard systems, devices, procedures, and information.
    • Develop Security Test and Evaluation (ST&E) control validation procedures, execute ST&E, and document results.
    • Develop documentation, policies, and procedures; manage Ports, Protocols, and Services (PPSM); create system and network diagrams and descriptions; review past certification and accreditation documents; compile and generate RMF artifacts, including Security Test and Evaluation (ST&E) results.
    • Possess hands-on experience with secure configuration management techniques, such as Security Technical Implementation Guides (STIGs).

    What Desired Skills You'll Bring:

    • Experience implementing or assessing cybersecurity solutions using technologies such as:
    • Nessus, Open SCAP, SCAP or other auditing tools
    • Splunk/ELK or other SIEM monitoring tools.
    • Microsoft Windows Server Active Directory
    • RedHat Linux/OpenShift/Ansible
    • Virtualization Platforms: Hyper-V, VMware
    • Containerization/Kubernetes
    • Familiarity or experience working with AWS/AZURE.
    • Experience presenting verbal/written communications to Senior leadership including ISSMs, ISOs, security directors.
    • Act as an advisor to the Government ISSM on ATO extensions, body of evidence reviews.
    • Experience guiding systems through the approval process per NIST RMF
    • B.S. or M.S. degree in a technical field.

    Minimum Clearance Required to Start:
    Top Secret This position is part of our Federal Solutions team.

    Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe.

    Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental.

    We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace.

    Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.


    Salary Range:
    $70, $123,400.00 We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle This position will be posted for a minimum of 3 days and will continue to be posted for an average of 30 days until a qualified applicant is selected or the position has been cancelled. Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company's core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars Imagine next and join the Parsons quest-APPLY TODAY


  • Aerospace Corporation Colorado Springs, United States

    The Aerospace Corporation is the trusted partner to the nation's space programs, solving the hardest problems and providing unmatched technical expertise. As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of s ...


  • Alutiiq, LLC Colorado Springs, United States

    Shields Point, LLC a subsidiary of Alutiiq, LLC has an opportunity for P/T Security Escort responsible for control access to classified area. Maintain secure environment by monitoring premises and personnel. * Secures premises and personnel by controlling access to classified bui ...


  • Aerospace Corporation Colorado Springs, United States

    The Aerospace Corporation is the trusted partner to the nation's space programs, solving the hardest problems and providing unmatched technical expertise. As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of s ...


  • Lucayan Technology Solutions LLC Colorado Springs, CO, United States

    Job Title: Program Security Support Job Description: We are seeking a highly skilled Program Security Support personnel to ensure the security and compliance of classified information within a multilevel SAP and SCI environment · In this role, you will be responsible for providin ...


  • UICGS and Bowhead Family of Companies Colorado Springs, United States

    Overview Bowhead seeks a Site Security Manager / Special Security Representative (SSR) to support on-going efforts in Colorado Springs, CO. Responsibilities * Serves as the principal on-site manager: focal point as the customer representative, schedules kick-off and periodic prog ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • L3Harris Technologies Colorado Springs, United States

    L3Harris is dedicated to recruiting and developing diverse, high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers' mission and quest for professional growth. L3Harris provides an inclusive, engaging environ ...


  • General Dynamics Mission Systems Colorado Springs, United States

    Basic Qualifications Bachelor's degree in Administration of Justice, Criminal Justice, Law Enforcement or related field or the equivalent is required plus a minimum of 2 years relevant experience; or Master's degree. General Dynamics experience is strongly preferred. CLEARANCE RE ...


  • Base-2 Solutions, LLC Colorado Springs, CO, United States

    Required Security Clearance: Top Secret/SCI City: Colorado Springs State/Territory: Colorado Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement: N ...


  • Innova Solutions Colorado Springs, United States

    Volt is immediately hiring for a Product Security Engineer in Schriever AFB, CO · Position Type: Full Time(Contract) · Duration: 12+ Months Contract · Location: Schriever AFB, CO · As a Product Security Engineer, you will: · Leads the development, implementation, and sustainment ...


  • Leidos Colorado Springs, United States

    R Description Leidos is seeking a Cyber Security Analyst in Colorado Springs, CO. This position provides Tier II Cyber Security Analysis to C5ISR Center Defensive Cyber Solutions Branch (DCSB) Defensive Cyber Operations (DCO). Beyond advising and guiding technical matters, this p ...


  • Cornerstone Defense Colorado Springs, United States

    Information Security Engineer Colorado Springs, CO TS/SCI Job Responsibilities: * Design, build, and maintain technology solutions and systems that provide security for on-prem systems, networks, and data. This can include: * Authentication and identity services, including multi- ...


  • Aleut Federal LLC Colorado Springs, United States

    ABOUT ALEUT FEDERAL At Aleut Federal, we believe the company and its mission is just as important as the job you are applying for. Aleut Federal is an Alaskan Native-owned enterprise whose purpose is to support our "Shareholders," the Unangax, the indigenous people of the Aleutia ...


  • Odyssey Systems Consulting Group Colorado Springs, CO, United States

    Position Summary Odyssey is currently recruiting for a Systems Engineer supporting the Strategic Warning and Surveillance Systems Division (SZQ) Shared Early Warning Systems Program Office · The Shared Early Warning System provides reliable, accurate warning information 24 hours ...


  • ENSCO, Inc. Colorado Springs, United States

    Job Description ENSCO Inc is a diverse engineering and technology company that provides engineering, science and advanced technology solutions that guarantee mission success, safety, and security to governments and private industries worldwide. The Mission Support Group (MSG) is ...


  • Zivaro Inc. Colorado Springs, United States

    JOB SUMMARY Zivaro is looking for a Senior Virtualization Engineer to support the NISSC II contract fulfilling its mission to provide classified communications and processing for Command and Control (C2) capability in organizational work centers at NISSC sites. As a member of our ...


  • Chenega Corporation Colorado Springs, CO, United States

    Summary · • Access Control personnel support the MDA Security and Emergency Management Directorate (DSS) in executing multiple Security Operations Services at MDA facilities in the United States · Responsibilities · • Control access to buildings and property, protect equipment an ...


  • Booz Allen Hamilton Colorado Springs, United States

    Job Number: R Program Integrator · The Opportunity: As an expert in defense missions, your unique background inspires you to think bigger, push further, and ask questions others don't. We need your extensive industry knowledge and advisory skills to guide teams as they solve some ...