Senior Cyber Security Engineer with Security Clearance - San Antonio, TX, United States - Smart Synergies

    Default job background
    Technology / Internet
    Description
    Client is looking for someone with flexibility and desire to engage as part of a small, high-performance team
    Monitor, evaluate, and maintain systems and procedures to protect the data systems and databases from unauthorized users
    Identify potential threats and respond to reported security violations
    Determine causes of security breaches and research, recommend, and implement changes to procedures to protect data from future violations
    Assist in educating users on security procedures
    Degree must be in Computer Science or related field

    In this role, you will:
    Lead and manage efforts to obtain Department of Defense (DoD) IT system Authority to Operate for various unclassified systems.
    Recommend best practice procedures and documentation methods in support of the Risk Management Framework (RMF) process.

    Work as a member of a team for collaborative efforts amongst internal employees, customer personnel and third-party contractor personnel in Information Assurance tasks.

    Compile and enter data and security artifacts in support of the development/maintenance of System Security Plans and Risk Management Framework accreditation packages for IT systems within eMASS.

    Monitor, evaluate, and maintain systems and procedures to protect the data systems and information from unauthorized users.
    Identify potential threats and respond to reported security violations.

    Determine causes of potential security breaches and research, recommend, and implement changes to procedures to protect data from future violations.

    Exercise vigilance in emerging threats while assessing necessary actions through IAVM's
    Assist in educating users on security practices, procedures, threat awareness and best practices.
    Informs and provides reports to government customer regarding program information assurance issues.
    Coordinates with government personnel and others to gain approvals and achieve Authority to Operate

    Develops and manages appropriate Plan of Actions and Milestones (POA&M).Manages ongoing security operations to include ensuring compliance with system patches, updates, and Security Technical Implementation Guide (STIG) actions.

    Potentially engage in surge efforts involving other engineering and administrative activities within the project team to meet deadlines.
    Identify potential threats and respond to reported security violations.
    Reports to a Program or Project Manager Qualifications
    To be successful in this role, you will have these requirements:
    DoD 8570 IAM Level II (CISSP certification or approved alternative)
    Active Secret or NACI clearance prefered

    A Bachelor's degree in Computer Science, IT or similar or 10+ Years of work experiences in leu of a degree may be considered.

    10 years of experience in Cyber Security
    Experience in consulting directly with military customers.
    Experience in programming for military systems.
    NACI Clearance or higher.
    Travel may be required- estimated 0 - 10% of the time

    Additional desired experience and skills:
    Experience in Army Emass.

    The ideal candidate will be proficient in writing, either technical or creative; strong skillset in completing autonomous research with potentially little guidance.

    Experience shepherding packages in obtaining and maintaining, Authority to Operate from cradle to grave using the Risk Management Framework.