Security Controls Engineer

4 weeks ago


Washington, Washington, D.C., United States ManTech Full time

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Security Controls Engineer to join our team in the DMV area. We have opportunities in the Washington, DC area as well as Northern Virginia and Maryland . If you are looking for an opportunity in any of those locations, we encourage you to apply.

Responsibilities include but are not limited to:

The Security Controls Engineer (SCE) assesses management, operational, and technical security controls employed within an information system or needed to ensure security controls compliance, and engineers security controls selection and implementation to meet system security requirements. They collaborate with the Security Controls Assessor to rate the severity of weaknesses or deficiencies discovered in the information system and its environment of operation and engineer corrective actions to address identified vulnerabilities. They also engineer advanced enterprise-scale security control solutions to counter multi-cloud cyber threats. Responsibilities cover Collateral, Sensitive Compartmented Information (SCI), and Special Access Program (SAP) activities within the customer's area of responsibility. They regularly assess customer environment security needs to identify and implement security controls to harden systems and reduce their attack surface; apply cyber engineering skills to design and build secure systems for agency customers; assist with the development and maintenance of Risk Management Framework (RMF) packages and provide design considerations, trade-offs, and solutions as required from in-depth system analysis; and identify the right mix of tools and techniques to translate customer needs and future goals into a Security Controls Plan that enables secure and effective operations. As a Security Team member, they support a critical approach to network design, providing alternatives and customizing solutions to maintain a balance of security and compliance needs. Their focus is on integrating secure practices, such as endpoint-based detection, identity, access management, advanced analytics, intrusion detection, and advanced autonomy analysis, to meet customer operational security objectives. The SCE brings engineering expertise to enterprise security controls. The SCE supervises and mentors subordinate project and staff. They collaborate and work with other SCE's.

Basic Qualifications:

  • High School and 4 years of additional experience or Associate's Degree and 2 years of additional experience may be exchanged in lieu of a required Bachelor's degree
  • A candidate holding a relevant Master's degree may be granted 2 years' experience credit for that extra education. A candidate holding a relevant PhD degree may be granted 4 years' experience credit for that extra education.
  • Bachelor's degree in Science, Technology, Engineering, and Mathematics (STEM). DoD m IAT Level III Certification. 5 years of position-specific relevant experience. Experience with ACAS vulnerability scans, SCAP scans, and STIG checklists. Experience with implementing cybersecurity for Federal Agency systems. Knowledge of RMF development and demonstrated ability to validate the implementation of security controls in accordance with NIST, DoD, and Federal Agency publications.

Preferred Qualifications:

  • Master's degree in Cybersecurity. IAM III qualifying certifications such as CISSP or CCSP.

Clearance Requirements:

  • Must be a US Citizen
  • Must have an active TS/SCI

Physical Requirements :

  • The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access as a result of your disability. To request an accommodation please click and provide your name and contact information.




  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, Washington, D.C., United States Johnson Controls, Inc. Full time

    We are seeking an HVAC Controls Technician to join our federal team based at the Ronald Reagan Building and International Trade Center in downtown Washington D.C. This role will be responsible for the Preventative Maintenance and Repair Services for the next 21 1⁄2 years as a follow-on to a large Energy Saving Performance Contract project that our team...


  • Washington, Washington, D.C., United States BAE Systems Full time

    JOB DESCRIPTION Job Description BAE Systems, Inc. is currently looking for a Cyber Security Engineer / Information Systems Security Engineer (ISSE) to join an innovative team in Washington, DC. This position supports the development of mission-critical applications for a federal government client focused on national security. The ISSE will be part of a...


  • Washington, Washington, D.C., United States ST2 ManTech Advanced Systems Intl Full time

    Secure our Nation, Ignite your Future Become an integral part of a diverse team that leads the world in Mission, Cyber, and Intelligence Solutions. At ManTech International Corporation, you will help protect our national security while working on innovative projects that offer opportunities for advancement. Currently, ManTech is seeking a motivated,...

  • Controls Engineer

    2 weeks ago


    Washington, Washington, D.C., United States Melton Machine & Control Company Full time

    Job Title: Controls Engineer Company: [Company Name] Responsible for the design and validation of controls for automated systems, as well as the commissioning of these systems at customer sites. Controls Engineers collaborate in a team environment aimed at facilitating the quick integration of new employees. Duties: - Design electrical and fluid controls for...

  • Controls Engineer

    2 weeks ago


    Washington, Washington, D.C., United States Melton Machine & Control Company Full time

    Job Type Full-timeDescriptionResponsible for designing and validating controls for automated systems as well as commissioning these systems at our customers' locations. Controls Engineers work in a team environment designed to help new employees become productive quickly.DutiesDesign Machine Electrical and Fluid Controls using AutoCAD LTSupport Manufacturing...


  • Washington, Washington, D.C., United States Base One Technologies Full time

    Our DC metro based client is looking for a Senior Security Engineer.If you are interested in this opening, please forward a copy of your updated resume in word format to Work location: L'Enfant PlazaMust Have One of the Following J3 Certifications:CISSP or one of GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert, or...


  • Washington, Washington, D.C., United States IMF - International Monetary Fund Full time

    Work for the IMF. Work for the World.The Information Technology Department (ITD) at the IMF is more than just a support function; it is a critical catalyst for change. We champion the seamless integration of cutting-edge technology solutions, ensuring the IMF's mission is propelled by innovation and efficiency.Our commitment is to: Maintain and elevate the...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, Washington, D.C., United States Whopper Technologies Full time

    Job DescriptionJob DescriptionJob Title: Corporate Security Project ControllerProjected Start Date: Projected End Date: Position Type: ContractLocation: WASHINGTON, DCPrimary Skills: Project CoordinationJob DescriptionThe Corporate Security Project Controller will provide vital support to the SMARTID project. Responsibilities include organizing and...


  • Washington, Washington, D.C., United States Graham Technologies Full time

    Job Overview:Graham Technologies (GTECH) is seeking a Lead Security Control Assessor whose primary duties will be to ensure that all requirements for assessment in compliance with NIST are being met. You will be happy to know that this is a hybrid position. The work location is Washington, DC. Responsibilities:Validate all work provided by the team.Ensure...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career...


  • Washington, Washington, D.C., United States IMF - International Monetary Fund Full time

    Work for the IMF. Work for the World.The Information Technology Department (ITD) at the IMF is more than just a support function; it is a critical catalyst for change. We champion the seamless integration of cutting-edge technology solutions, ensuring the IMF's mission is propelled by innovation and efficiency.Our commitment is to: Maintain and elevate the...

  • Security Analyst

    1 week ago


    Washington, Washington, D.C., United States IMF - International Monetary Fund Full time

    Work for the IMF. Work for the World.The Information Technology Department (ITD) at the IMF is more than just a support function; it is a critical catalyst for change. We champion the seamless integration of cutting-edge technology solutions, ensuring the IMF's mission is propelled by innovation and efficiency.Within the IT department, the Information...


  • Washington, Washington, D.C., United States KBR Full time

    Title:Visitor Control Center Security ClerkPosition DescriptionThis position provides administrative and customer service support to the Visitor Control Center at the Naval Research Laboratory (NRL) in Washington, DC. The position will have the following responsibilities:Serves as security assistant in NRL Visitor Control Center, which also functions as the...


  • Washington, Washington, D.C., United States Pierce Technology Corp Full time

    ⦁ Utilizes knowledge of SiEM solutions like Splunk, Rapid7 Insight IDR etc.⦁ Develops and maintains documentation for security systems, procedures, and security diagrams.⦁ Analyzes, proposes, and implements solutions concerning residual risk, vulnerabilities, and other security exposures.⦁ Installs security measures and operates software to protect...


  • Washington, Washington, D.C., United States ALTA IT Services Full time

    Database Engineer -REQUIRED: Active Top Secret Clearance Washington, DC. Tight timeframe to submit candidates. If interested, please email updated resume () feel free to call/text . Seeking an experienced PostgreSQL Subject Matter Expert (SME) to lead our database team. The ideal candidate will have a robust background in database administration,...


  • Washington, Washington, D.C., United States Booz Allen Full time

    Application Security Engineer, Senior The Opportunity: Booz Allen is committed to creating an environment where you can expand your cyber career through mentoring, the opportunity to leverage new resources, and the ability to gain in-demand certifications to sharpen your skill set. With opportunities supporting both the private and public sectors across...


  • Washington, Washington, D.C., United States CoStar Group Full time

    Job Title: Cyber Security Lead at CoStar GroupAre you passionate about offensive security activities and leading a team to ensure the security of critical infrastructure? If so, we have the perfect opportunity for you!Responsibilities:Lead purple team activities in collaboration with the threat management and defensive blue teamsPlan and oversee external red...