Cyber Security Engineer IV - Longmont, United States - Caribou Thunder LLC

    Default job background
    Description

    Cyber Security Engineer IVCaribou ThunderLocation:
    Longmont, CORequisition#: MS10004
    Date Posted: 9/01/2023Salary: $145K-$185K

    Security Clearance:
    Active Secret with the ability to obtain TS/SCIEducation: Bachelors degree (STEM)


    Experience: 14 years(12 years with an advanced degree)Position SummaryCaribou Thunder is seeking a highly skilled and experienced Cyber Security Engineer IV to join our dynamic Cyber engineering team.

    As a Cyber Security Engineer IV, you will be an integral part of the team responsible for designing, developing, documenting, testing, and maintaining full-spectrum cyber solutions.

    Your expertise and leadership will contribute to evaluating system architecture, analyzing security designs, assessing risks and vulnerabilities, implementing remediations, and ensuring compliance with DoD cybersecurity requirements.

    This position requires a hands-on, solutions-oriented mindset, advanced technical knowledge, and proficiency in various cybersecurity tools and technologies.

    Complete DescriptionAs a Cyber Security Engineer IV, you will provide technical leadership and support modifications related to the design and accreditation of new mission capabilities, ensuring compliance with DoD cybersecurity requirements, policies, and procedures.

    Your role will involve conducting in-depth analysis and assessment of risks and vulnerabilities to determine appropriate remediations and mitigations.

    You will also be responsible for testing and integrating security patches and updates into the systems, as well as administering and building dashboards to monitor the security posture of the systems.

    Additionally, you will be expected to have a deep understanding of cyber-hardening practices for operating systems and network equipment, leveraging tools such as Splunk, Regex, ACAS, HBSS, and Wireshark.

    Your proficiency in NIST Special Publication 800-53, Security Content Automation Protocol (SCAP), Assured Compliance Assessment Solution, and secure configuration and hardening of DoD Information Systems will be vital to the success of the team.

    You will be responsible for briefing complex cyber security principles to individuals at all levels of knowledge and skill, as well as briefing high-level customer stakeholders on cyber security concerns and remediation tactics.

    Your ability to provide guidance on DoD Cyber regulations and requirements, along with experience performing vulnerability assessments, will further enhance your effectiveness in this role.

    Work closely with cross-functional engineering teams to evaluate and analyze system architecture and security design.
    Provide technical leadership and support modifications related to the design and accreditation of new mission capabilities.
    Conduct in-depth analysis and assessment of risks and vulnerabilities to determine appropriate remediations and mitigations.
    Test and integrate security patches and updates into the systems.
    Administer and build dashboards to monitor system security.
    Ensure compliance with DoD cybersecurity requirements, policies, and procedures.
    Minimum RequirementsExtensive hands-on, solutions-oriented experience in the field of cybersecurity.
    Advanced proficiency in RHEL and Windows systems.
    Deep understanding of DoD cybersecurity requirements, policies, and procedures.
    Proven experience in developing Risk Management Framework (RMF) packages.

    Expertise in cyber-hardening operating systems (STIGS or similar).Familiarity with cyber-hardening network equipment such as switches, firewalls, routers (STIGS or similar).Proficiency in tools such as Splunk, Regex, ACAS, HBSS, and Wireshark.

    Preferred RequirementsExperience with AnsibleIn-depth experience with NIST Special Publication Proficiency in Security Content Automation Protocol (SCAP).Experience with Assured Compliance Assessment Solution.

    Expertise in secure configuration and hardening of DoD Information Systems.
    Demonstrated ability to effectively communicate complex cyber security principles to individuals with varying levels of knowledge and skill.
    Proven experience briefing high-level customer stakeholders on cyber security concerns and remediation tactics.
    DoD 8570 IAT II or III Certification.
    Ability to provide guidance on DoD Cyber regulations and requirements.
    Experience performing comprehensive vulnerability assessments.

    Company DescriptionCaribou Thunder, LLC is a Woman Owned, HUBZone Certified, Native American Owned, SBA and SDB Certified global engineering services company, incorporated in2006.Caribou Thunder is a Global Service Provider supporting a wide variety of DoD, Space, and Intelligence programs with consistent growth since inception to over 100 associates and $10M in annual sales with solid performancein 35 states across the U.S.

    and 22 countries around the world. Caribou Thunder, LLCis anestablished Defense contractor with nearly 20 years of experience deliveringengineering services worldwide.

    We offer industry-leading salaries, flexible work-life balance, full range ofbenefits (career development and mentoring, PTO, medical, dental, vision, life insurance, disability insurance,and 401k match).

    Caribou Thunder, LLC offers meaningful careeropportunities within a true team-based environment, where every employee matters, contributing to a higher goal of supportingNational Security programs.

    Caribou Thunder, LLC is committed to hiring and maintaining a diverse workforce.

    We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, sex, sexual orientation, gender identity, genetic information, marital status, national origin, age, veteran status, disability, or any other protected class.

    United States citizenship is a requirement for all positions.#IND123#J-18808-Ljbffr