SailPoint Systems Engineer

1 month ago


Washington, United States Take2 Consulting, LLC Full time

Take2 has proven experience bridging the intersection of technology and people solutions. As a proven, trusted provider for our Federal and commercial clients, we provide the right solutions, at the right time through trusted partnerships, customized to solve our client’s unique business challenges. Take2 invests time, discipline, and rigor into our technology and people solutions, as well as utilizes our proprietary People Cloud. Whether we are bridging the gap between IT talent and our customers’ business challenges, Take2 will work as a partner to best resolve client needs.


Take2 is hiring a SailPoint Systems Engineer. This is a hybrid role (On site 2 days a week in Washington, DC.)

Job Description:

  • 6+ years of Information Technology experience
  • 3+ years of experience with Java, Python, .NET, or C#
  • 3+ years of experience with Burp Suite
  • 3+ years of experience using the design and implementation of enterprise-wide security controls to secure applications, systems, network, or infrastructure services
  • 3+ years of experience with supporting Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE Plug-in environments using Veracode (Preferred) or similar application
  • Experience with Eclipse, JDeveloper, including pipeline development, or Visual Studio
  • Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25
  • Knowledge of federal compliance standards, including NIST 800-53, FIPS, or FedRAMP
  • Knowledge of Linux or UNIX environments, including navigating and troubleshooting basic website connectivity issues
  • Ability to obtain a security clearance
  • HS diploma or GED

Additional Qualifications:

  • Experience with Interactive Application Security Testing (IAST) capabilities and tools
  • Experience writing bash scripts
  • Experience with OWASP ZAP or Burp Proxy


Take2 is an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.



  • Washington, United States Eliassen Group Full time

    Position Overview:This role is a W2, 6-month contract-to-hire opportunity, with sponsorship for a Public Trust clearance. The onboarding process may take 4 to 6 weeks, potentially expedited for candidates with an active or inactive clearance.This position offers a hybrid work model, requiring attendance at the client's site in Washington, D.C. twice a...

  • SailPoint Engineer

    2 months ago


    Washington, United States Eliassen Group Full time

    This position will be W2 and a 6-month contract to hire opportunity. Our client will also be sponsoring this person for a Public Trust clearance so the onboarding can take up to 4 - 6 weeks additional (may be expedited if you have an active or inactive clearance).This position will also be hybrid twice a week at our client's site in Washington, D.C.As a...

  • SailPoint Engineer

    2 months ago


    Washington, United States Eliassen Group Full time

    This position will be W2 and a 6-month contract to hire opportunity. Our client will also be sponsoring this person for a Public Trust clearance so the onboarding can take up to 4 - 6 weeks additional (may be expedited if you have an active or inactive clearance).This position will also be hybrid twice a week at our client's site in Washington, D.C.As a...


  • Washington, United States Take2 Consulting, LLC Full time

    Take2 has proven experience bridging the intersection of technology and people solutions. As a proven, trusted provider for our Federal and commercial clients, we provide the right solutions, at the right time through trusted partnerships, customized to solve our client’s unique business challenges. Take2 invests time, discipline, and rigor into our...

  • SailPoint IIQ SA

    2 months ago


    Washington, United States ProofID Full time

    US GOVERNMENT CLEARANCE IS REQUIREDProofID SailPoint Solutions Architect The Solutions Architect is responsible for being part of the technical team for the successful installation, integration and deployment or enhancements/maintenance of SailPoint IdentityIQ software projects for clients and partners. This is a client facing role where you will be the one...

  • SailPoint IIQ SA

    2 months ago


    Washington, United States ProofID Full time

    US GOVERNMENT CLEARANCE IS REQUIREDProofID SailPoint Solutions Architect The Solutions Architect is responsible for being part of the technical team for the successful installation, integration and deployment or enhancements/maintenance of SailPoint IdentityIQ software projects for clients and partners. This is a client facing role where you will be the one...


  • Washington, United States Take2 Consulting, LLC Full time

    About Take2 Consulting, LLC:Take2 Consulting, LLC is a distinguished leader in providing innovative technology and human resource solutions. Our commitment to delivering tailored services to both Federal and commercial clients has established us as a trusted partner in addressing unique business challenges. We leverage our proprietary People Cloud and a...


  • Washington, United States Take2 Consulting, LLC Full time

    Take2 Consulting, LLC is dedicated to merging technology with effective human resource solutions. As a reliable partner for both Federal and commercial sectors, we tailor our services to meet the distinct challenges faced by our clients. Our commitment involves a thorough approach to technology and personnel strategies, leveraging our exclusive People Cloud...


  • Washington, United States Eliassen Group Full time

    Job Summary: Apply for a career-defining opportunity as a CyberArk Senior Systems Engineer, where you will lead the charge in strengthening the security posture of our client through the implementation and maintenance of a cutting-edge Privileged Access Management (PAM) solution. Collaborating closely with external stakeholders, including DHS CISA...


  • Washington, United States Eliassen Group Full time

    Job Summary: Apply for a career-defining opportunity as a CyberArk Senior Systems Engineer, where you will lead the charge in strengthening the security posture of our client through the implementation and maintenance of a cutting-edge Privileged Access Management (PAM) solution. Collaborating closely with external stakeholders, including DHS CISA...


  • Washington, United States Eliassen Group Full time

    Job Summary: Apply for a career-defining opportunity as a CyberArk Senior Systems Engineer, where you will lead the charge in strengthening the security posture of our client through the implementation and maintenance of a cutting-edge Privileged Access Management (PAM) solution. Collaborating closely with external stakeholders, including DHS CISA...


  • Washington, Washington, D.C., United States AMERICAN SYSTEMS Full time

    Senior Systems Engineer PositionPublic Trust Clearance RequiredLocation: Remote/HybridTravel: MinimalWe are looking for a Senior Systems Engineer with a valid Public Trust Clearance and a minimum of 5 years of relevant experience to contribute to our significant project with the Library of Congress.Key Responsibilities:Enhance enterprise monitoring...

  • Lead Systems Engineer

    2 weeks ago


    Washington, Washington, D.C., United States AMERICAN SYSTEMS Full time

    Senior Systems Engineer PositionPublic Trust Clearance RequiredLocation: Remote/HybridTravel: MinimalWe are in search of a Senior Systems Engineer possessing a Public Trust Clearance and a minimum of 5 years of relevant experience to contribute to our Library of Congress initiative.Key Responsibilities:Enhance enterprise monitoring applicationsSet up...

  • Lead Systems Engineer

    2 weeks ago


    Washington, Washington, D.C., United States AMERICAN SYSTEMS Full time

    Senior Systems EngineerPublic Trust Clearance RequiredLocation: San Diego, CA, Washington, DC (Primary)Travel: 0-10%We are looking for a highly skilled Senior Systems Engineer with a Public Trust Clearance and a minimum of 5 years of relevant experience to contribute to our Library of Congress initiative. This position offers a remote/hybrid work...


  • Washington, Washington, D.C., United States AMERICAN SYSTEMS Full time

    Senior Systems Engineer PositionPublic Trust Clearance RequiredLocation: San Diego, CA, Washington, DC (Primary)Travel: 0-10%We are in search of a Senior Systems Engineer who possesses a Public Trust Clearance and has a minimum of 5 years of relevant experience to contribute to our Library of Congress initiative. This role offers flexibility with...

  • Lead Systems Engineer

    2 weeks ago


    Washington, Washington, D.C., United States AMERICAN SYSTEMS Full time

    Senior Systems EngineerPublic Trust Clearance RequiredLocation: San Diego, CA, Washington, DC (Primary)Travel: 0-10%We are looking for a Senior Systems Engineer with a Public Trust Clearance and a minimum of 5 years of relevant experience to contribute to our project with the Library of Congress. This position offers a remote/hybrid work environment.Key...

  • Lead Systems Engineer

    2 weeks ago


    Washington, Washington, D.C., United States AMERICAN SYSTEMS Full time

    Senior Systems Engineer PositionPublic Trust Clearance RequiredLocation: Remote/HybridTravel: MinimalWe are looking for a Senior Systems Engineer who holds a Public Trust Clearance and possesses a minimum of 5 years of relevant experience to contribute to our initiatives at the Library of Congress.Key Responsibilities:Enhance enterprise monitoring...


  • Washington, United States JRC Integrated Systems Full time

    About the RoleWe are seeking a highly motivated and experienced Digital Systems Engineer to join our team at JRC Integrated Systems. As a key member of our Maritime and Security Team, you will play a critical role in supporting Digital Engineering projects, tasks, and products in support of the Navy Strategic Systems Program (SSP) SLCM-N's development...


  • Washington, United States Castalia Systems Full time

    Job DescriptionJob DescriptionJob Type: Full-TimeClearance: Must have an active Secret clearance and be able to obtain a TS/SCI clearance and DHS suitability.Must be a U.S. CitizenBenefits: Medical, dental, and vision coverage, 401k matching, generous PTO, paid holidays, professional training opportunities, and even pet insurance to ensure your furry friends...


  • Washington, Washington, D.C., United States BAE Systems Full time

    Job Description BAE Systems seeks a senior level-careered Storage/SAN/NAS systems integration engineer with 3-4 years of contiguous hands-on Cloud Storage and SAN/NAS engineering experience in identifying and defining requirements, evaluating, designing, installing, configuring, and implementing Cloud Storage and SAN/NAS solutions (Dell EMC/Pure Storage...