Security Engineer with Security Clearance Engineering - Washington, DC at Geebo

Security Engineer with Security Clearance

Description:
ECS is seeking a passionate Security Engineer with strong project management experience to support a rapidly growing Data Analytics and Business Intelligence platform focused on providing data solutions that empower our Federal customersAs a Security Engineer, you will ensure that our data systems are protected and work with the technical team to implement hardening controls to protect data and re-mediate application vulnerabilitiesThe ideal candidate will bring a unique blend of deep technical knowledge in security, with a strong background in Linux systems administration, as well as exceptional project management skillsIn this role, you will be responsible for leading and coordinating a broad array of security workstreams, helping to ensure the seamless integration of security practices into all aspects of our infrastructure and operationsResponsibilities include:
Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.
Enhance cyber awareness with clients and project teams.
Prepare and guide systems through the process of obtaining Authorization to Operate (ATO) approvals.
Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.
Establish security controls to ensure protection of client systems.
Advise application team on Security/Compliance standards and guidelines.
Provide support for Risk Management Framework (RMF), Information Assurance (IA), Assessment & Authorization (A&A), and data privacy assessment services, including preparation of accreditation documentation, system remediation, required patching, and the development of security penetration test plans and the security control implementation plan.
Support planning and coordination of ISVM compliance patching on all system assets.
Support system ISSOs with STIGs deviation/non-compliance and submissions of POA&Ms for remediation actions.
Manage timelines, documentation, and stakeholder expectations for various cybersecurity projectsRequired SkillsMust be a US CitizenMust be able to obtain a Public Trust ClearanceCISSP certificationProven experience in cybersecurity and IT project managementProven experience in Linux systems administration5
years of experience with data management5
years of experience with providing Risk Management Framework (RMF), Information Assurance (IA), Assessment & Authorization (A&A) services and data privacy assessment services, including preparation of accreditation documentation, system remediation, required patching, and test plans and the security control implementation planExperience working with cyber security toolsExperience with cyber awareness (e.
g.
, phishing emails, cyber trainings)Excellent communication, interpersonal, and leadership skillsDesired SkillsExperience with working in cloud environments such as AWS/AzureCloud security (AWS/Azure) certificationsMaster's degree Prior professional services or federal consulting experience; experience supporting DHS preferredExperience with the Atlassian suite (Jira/Confluence) Familiarity with AI/ML concepts, workflows, and potential security threatsProject management certifications (e.
g.
, CAPM, PMP) Recommended Skills Artificial Intelligence Business Intelligence Certified Information Systems Security Professional Certified Project Management Professional Cloud Computing Security Communication Apply to this job.
Think you're the perfect candidate? Apply on company site Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.