Software Engineer with Security Clearance - San Diego, CA, United States - Scientific Research Corporation

    Default job background
    Technology / Internet
    Description
    Job Description Scientific Research Corporation (SRC) is looking for a Software Engineer to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific with a broad range of cybersecurity capability- development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment & Authorization (A&A) Services
    The task will require the Software Engineer to support developing, maintaining, and securing Software/applications for cybersecurity solutions
    The ideal candidate will have had direct experience with Navy Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance (C4ISR) projects encompassing a Cybersecurity/Information Assurance focus up to the Top Secret/Sensitive Compartmented Information (TS/SCI) level
    This position will directly support NIWC Pacific on-site in San Diego, CA

    PRIMARY DUTIES & RESPONSIBILITIES:

    • Develops, maintains, and secures software/applications for cybersecurity solutions
    • Reviews written testing procedures for all software testing, including computer program test plan/software test plan, computer program test specification and generation of the computer program test report/software test report
    • Supports engineering and technical efforts for the Cyber Test and Evaluation requirements that include testing of systems, software, and cyber analysis tools Requirements MINIMUM SKILLS & REQUIREMENTS:
    • Master of Science (MS) or Bachelor of Science (BS) degree in Computer Science, Software Engineering, Computer and Information Systems, Engineering or a related
    • Two plus (2+) years of direct experience with secure web application development as well as scripting and development experience within MS Office applications
    • Two plus (2+) years of direct experience in Agile Managed projects
    • Certified developer in Java and/or Microsoft Certified Systems Engineer (MSCE)
    • CompTIA Security+, Certified Information Systems Security Professional (CISSP), orCertified Ethical Hacker (CEH)
    • Active TS/SCI clearanceDESIRED SKILLS & REQUIREMENTS:
    • Implementation Architecture (DFIA) / Defense-in-Depth Functional Implementation Architecture Network Transformation (DFIANT) implementation/development
    • Experience is desired in Risk Management Framework (RMF), Navy RMF Process Guide, Information Assurance Technical Authority (IA TA) Standards including Defense-in-Depth Functional Implementation Architecture (DFIA); CYBERSAFE; and Navy Cyber Situational Awareness (NCSA) SRC IS A CONTRACTOR FOR THE U.S

    GOVERNMENT
    THIS POSITION WILL REQUIRE U.S
    CITIZENSHIP AS WELL AS A U.S

    GOVERNMENT SECURITY CLEARANCE AT THE TOP SECRET / SCI LEVEL ABOUT US Scientific Research Corporation is an advanced information technology and engineering company that provides innovative products and services to government and private industry, as well as independent institutions
    At the core of our capabilities is a seasoned team of highly skilled engineers and scientists with multidisciplinary backgrounds
    This team is challenged daily to provide cutting edge technology solutions to our clients
    Scientific Research Corporation offers a competitive salary, an extensive benefits package and a work environment that encourages excellence
    For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information
    DIVERSITY & INCLUSION We strongly believe in the abundance of differences among individuals
    We value different points of view and appreciate diverse perspectives
    We truly believe this is what makes our organization inclusive and more responsive to the needs of our diverse customers
    EQUAL OPPORTUNITY EMPLOYER Scientific Research Corporation is an equal opportunity and affirmative action employer that does not discriminate in employment
    All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status
    Scientific Research Corporation endeavors to make accessible to any and all users
    If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact for assistance
    This contact information is for accommodation requests only and cannot be used to inquire about the status of applications
    [#CJ #LI-AM1] FILLING THIS POSITION IS CONTINGENT UPON FUNDING