Information System Security Engineer

3 weeks ago


Fort Belvoir, United States LMI Full time

Overview

The Information System Security Engineer will identify and help to eliminate vulnerabilities and risk factors in information systems; stay up to date on the latest innovation in cybersecurity; study trends in cyber around threat actors' behaviors, tactics, and goals; and analyze collected data to find potential anomalies in the security environment. The Engineer will also evaluate the security impact of system changes to user roles and provisioning.

Remote position, but needs to be within driving distance of Fort Belvoir, VA for accessing SIPRNet (10-20% of time).

Responsibilities

  • Work with Security Information and Event Management (SEIM) software and vulnerability management
  • Work with EAMS-A and understand how user role provisioning will be impacted by ICAM.
  • Understand Zero Trust concepts and be able to articulate changes needed to comply with Army direction.
  • Review weekly Assured Compliance Assessment Solution (ACAS) scans and Army Endpoint Security Services (AESS) reports to identify vulnerabilities, misconfigurations, and insecure security practices
  • Review AWS security tools (AWS Security Hub, Guard Duty, Cloud Watch, Cloud Trail, Config) to identify any vulnerabilities or misconfigurations.
  • Work with the vendor implementation team to fix the vulnerability and/or develop the appropriate plan of action and milestone (POA&M) if the vulnerability cannot be fixed right away
  • Manage the POA&M process for the information system, ensuring it meets Army Network Command (NETCOM) thorough requirements, are tracked and completed on time, and reported properly to leadership
  • Ensure information system vulnerability status is being properly reported to PEO EIS, as well as external information systems – Continuous Monitoring and Risk Scoring (CMRS) and Cyber Operational Attribute Management System (COAMS)
  • Track and review NETCOM Cyber Task Orders (CTO), determining if there is a required action of the information system. Work with the vendor implementation team to ensure the CTO is completed on time
  • Provide detailed analysis of vulnerabilities to leadership to understand how an adversary could exposure the vulnerability to compromise the system
  • If a security incident occurs, investigate AWS Cloud Trail logs to determine what was done to the system, who committed the actions, how pervasive the attack is (e.g. did they gain a further foothold in the system), and how to limit exposure

Qualifications

Required

  • Bachelor’s Degree
  • 10-15 years’ experience with DoD Cyber security management and POA&M development
  • Experience with AWS cloud services
  • DoD Secret Security Clearance
  • DoD IAT Level II Certification (CCNA-Security, CySA+, GICSP, GSEC, Security+, CND, or SSCP)

Desired

  • Master’s degree
  • Experience with cArmy
  • AWS certifications
  • EAMS-A


  • Fort Belvoir, United States Booz Allen Hamilton Full time

    Job Number: R0183452 Information Systems Security EngineerThe Opportunity: Are you looking for an opportunity to share your experience in system security engineering to help our country and assist our clients with critical missions? As a systems security and network security engineer, you can identify the Information System Security Manager needed to...


  • Fort Belvoir, Virginia, United States LMI Full time

    Job Title: Information System Security EngineerCompany: Cutting-edge technology company in the cybersecurity fieldThe Information System Security Engineer has the crucial task of identifying and mitigating vulnerabilities and risks within information systems. Stay updated on the latest cybersecurity innovations, analyze cyber threat trends, and detect...


  • Fort Belvoir, Virginia, United States Booz Allen Hamilton Full time

    Job Number: R0183452Information Systems Security EngineerThe Opportunity: Are you looking for an opportunity to share your experience in system security engineering to help our country and assist our clients with critical missions? As a systems security and network security engineer, you can identify the Information System Security Manager needed to assess...


  • Fort Belvoir, Virginia, United States Booz Allen Hamilton Full time

    Job Number: R0183452Information Systems Security EngineerThe Opportunity: Are you looking for an opportunity to share your experience in system security engineering to help our country and assist our clients with critical missions? As a systems security and network security engineer, you can identify the Information System Security Manager needed to assess...


  • Fort Belvoir, United States Ncompass, LLC (SDVOSB) Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...


  • Fort Belvoir, United States Ncompass, LLC (SDVOSB) Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...


  • Fort Belvoir, United States Ncompass, LLC (SDVOSB) Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...


  • Fort Belvoir, United States Ncompass, LLC (SDVOSB) Full time

    Ncompass, LLC, a Service-Disabled Veteran Owned Small Business (SDVOSB) employing Subject Matter Experts (SMEs) who specialize in the assessment and management of system risk using the National Institute of Standards and Technology (NIST) and Risk Management Framework (RMF) for On-Prem and Cloud-Based systems, is seeking an experienced Information System...


  • Fort Meade, United States National Security Agency Full time

    Job Summary Are you a cyber professional with the drive and expertise to be on the forefront of the cyber fight; tackling NSA's complex mission to defend against cyber threats of today and tomorrow? NSA, the nation's leading cyber agency, has exciting and challenging positions in Cyber Security Engineering and Cyber and TEMPEST vulnerability...


  • Fort Meade, United States US National Security AgencyCentral Security Service Full time

    **Duties**: Information System Security Professionals at NSA play a vital role in Security Architecture and Engineering, Communication and Network Security, Software Development Security, Security Operations, Identity and Access Management, Asset Security, and Security and Risk Management: - Defining information system security requirements and...


  • Fort Belvoir, United States JCS Solutions LLC Full time

    JCS Solutions has a need for anInformation Systems Security Officer (ISSO). The position will have a direct impact on maintaining and improving the security posture of a primary IT and cyber security service provider. Job location is Fort Belvoir, VA. If you are interested in a challenge and a great working environment, apply today Key Responsibilities: ...


  • Fort Belvoir, United States LMI Full time

    OverviewArmy Data and Analytics Platforms (ARDAP) is seeking a Cybersecurity Information Systems Security Engineer (ISSE) to join a team supporting data and analytics platforms for the US Army. The Cybersecurity ISSE will work with a team of cyber, technical, and program subject matter experts to capture and refine information security requirements and...


  • Fort Belvoir, United States LMI Full time

    OverviewArmy Data and Analytics Platforms (ARDAP) is seeking a Cybersecurity Information Systems Security Engineer (ISSE) to join a team supporting data and analytics platforms for the US Army. The Cybersecurity ISSE will work with a team of cyber, technical, and program subject matter experts to capture and refine information security requirements and...


  • Fort Belvoir, United States Radiance Technologies Full time

    Radiance Technologies is seeking an Information Systems Security Officer (ISSO) to provide information assurance and cybersecurity support to the Army’s Rapid Capabilities and Critical Technologies Office by providing support to the RCCTO’s information technology and information assurance (IT/IA) project staff, engineers, and customers. This position...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Information Systems Security Engineers (ISSE) to join us on a contract being awarded in June 2024. The Information Systems Security Engineer will perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Cybersecurity standards and...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Information Systems Security Engineers (ISSE) to join us on a contract being awarded in June 2024. The Information Systems Security Engineer will perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Cybersecurity standards and...


  • Fort Meade, United States Base2 Solutions Full time

    The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and...


  • Fort Belvoir, United States Leidos Full time

    **Description** **Unleash Your Potential** Leidos is an innovation company rapidly addressing the world's most vexing challenges in national security and health. Our 47,000 employees collaborate to create smarter technology solutions for customers in these critical markets. **If this sounds like an environment where you can thrive, keep reading!** The...


  • Fort Belvoir, United States Booz Allen Full time

    Information Systems Security Officer **The Opportunity**: Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to military organizations. In all of this “cyber noise,” how can these organizations understand their risks and how to mitigate them? The answer is an information...


  • Fort Belvoir, United States Booz Allen Full time

    Information Systems Security OfficerThe Opportunity:Cyber threats are everywhere, and the constantly evolving nature of these threats can make understanding them seem overwhelming to military organizations. In all of this “cyber noise,” how can these organizations understand their risks and how to mitigate them? The answer is an information security risk...