Senior Cyber Engineer - Fort Meade, United States - General Dynamics Information Technology

    General Dynamics Information Technology
    General Dynamics Information Technology Fort Meade, United States

    1 month ago

    General Dynamics Information Technology background
    Description

    REQ#:
    RQ174385

    Public Trust:

    None Requisition Type:
    Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure.

    Job Description As a Senior Cyber Engineer, you will be responsible for performing, and/or reviewing, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established IA standards and regulations, and recommend mitigation strategies on a classified network.

    Additionally, you will validate and verify system security requirements definitions and analysis; establish system security designs; design, develop, implement and/or integrate IA and security systems and system components including those for networking, computing, and multiple enclave environments with differing data protection/classification requirements.

    Additionally, you will be responsible for supporting all Azure engineering activities for the ICAM solution in both classified an unclassified environments.

    This is a hybrid position and requires regular on-site support and remote work.

    In this role, a typical day will include:

    • Design and develop new systems, applications, and solutions for external customer's enterprise-wide cyber systems and networks
    • Build IA into systems deployed to cloud environments
    • Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application security policy and enterprise solutions
    • Enforce the design and implementation of trusted relations among external systems and architectures
    • Support the development of security architectures; integrate new architectural features into existing infrastructures; design cyber security architectural artifacts; provide architectural analysis of cyber security features and relate existing system to future needs and trends; embed advanced forensic tools and techniques for attack reconstruction; provide engineering recommendations and resolves integration and testing issues.
    • Assess and mitigate system security threats/risks throughout the program life cycle
    • Contribute to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations
    • Ensure system security needs are established and maintained for operations development, security requirements definition, security risk assessment, systems analysis, systems design, security test and evaluation, certification and accreditation, system hardening, vulnerability, testing & scanning, incident response, disaster recovery, business continuity planning, and provide analytical support for security policy development and analysis.
    • Perform SCAP scanning and STIG validation with the Engineering Team
    • Monitor vulnerable ICAM assets and coordinate with the Engineering Team for remediation efforts
    • Engage in cyber-related tasks during penetration tests, A&A visits, and cybersecurity assessments with external stakeholders
    • Assist in the development of audit programs and maintain currency on upcoming audits and proactively plan for success
    • Perform other cyber-related tasks as assigned

    Required Qualifications:

    • Secret Clearance is required
    • BA/BS and 8+ years of Cyber Security Systems Engineering experience
    • CEH, CySA, GCIA, GCIH, CompTIA Sec +, CASP, CISA, CISSP + or similar for IAT Level III DoD 8570 certification
    • Minimum active Computing Environmental certification (CE) in job related duties such as

    Microsoft Certified:
    Azure Security Engineer Associate, DISA ACAS,

    Microsoft Certified:
    Information Protection and Compliance Administrator Associate,

    Microsoft Certified:
    Security, Compliance, and Identity Fundamentals, AWS Test Engineer, AWS Cloud Security Engineer

    • Experience with NIST Security and Privacy Controls for IT Systems and Organizations, (NIST Guide Protecting PII), NIST Guidelines for Personal Identity Verification Federation
    • Experience with Digital Signature Standard, Multi-factor Authentication, encryptions
    • Extensive experience NIST Rev 2, SCAP compliance scanning and STIG implementation
    • Experience with Nessus/Security Center
    • Experience with audit log tools such as Microsoft Sentinel, Splunk
    • Experience with working eMASS addressing asset management, maintaining artifacts, uploading ACAS scans and STIG checklists
    • Experience with DISA cyber tools such as PPSM, MAPS, GIAP, SNAP, CMRS
    • Understanding of networking, IP subnetting, firewalls, NAT, ACL's, etc.
    • Ability to thrive in a highly collaborative, fast-paced, growth-focused environment

    Desired Qualifications:

    • Experience in Microsoft Azure Cloud security implementations
    • Familiarity with backup recovery, failover, data management
    • Familiarity with FedRAMP processes
    • Familiarity with NIST Zero Trust Architecture
    • Familiarity with NIST Guidelines on Security and Privacy in Public Cloud Computing GDIT is your Place:
    • 401K with company match
    • Comprehensive health and wellness packages
    • Internal mobility team dedicated to helping you own your career
    • Professional growth opportunities including paid education and certifications
    • Cutting-edge technology you can learn from
    • Rest and recharge with paid vacation and holidays Work Requirements

    cls-1{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience * may vary based on technical training, certification(s), or degree

    cls-2{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Azure Fundamentals (AZ Microsoft CompTIA - Security+ - CompTIA Travel Required 50-75%

    cls-3{fill:

    none;stroke:
    #5d666f;stroke-miterlimit:10} Citizenship U.S. Citizenship Required About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.