Senior Cyber Security Engineer with Security Clearance

4 weeks ago


Bethesda, United States cyDaptiv Solutions Inc Full time
Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work with system administrators and engineers to resolve security weaknesses. The successful candidate will have experience assessing security control implementation and system configurations using automated tools and manual check lists; determining compliance/risk severity; recommending remediations; and have ability / skillset to implement fixes. The candidate must also have experience working with stakeholders at various organizational levels and be able to manage and coordinate assessment activities in a collaborative manner. Cyber Security Engineer (CSE) Responsibilities: Implementing the DoD Assess and Authorize (A&A) process IAW DoDI 8510.01 Risk Management Framework (RMF) for DoD Information Technology (IT)
Assess systems using automated tools such as ACAS / Nessus, and Security Content Automation Protocol (SCAP), and Manual STIGs.
Experience testing and implementing DoD STIGs and devising mitigation strategies, applying Information Assurance Vulnerability Management (IAVM) patches to systems and complete security compliance scans upon applying patches or updates to the system.
Perform as on-site Team Lead and assist Project Manager in management of team progress.
Introduce new team members to project tasks and expectations.
Additional details of the position will be provided to qualified applicants.
Required Qualifications: Bachelor’s degree or higher in Computer Science, Information Systems/Technology or engineering discipline preferred.
Strong technical understanding of the network and systems operations in secured DoD environments.
Strong understanding of SDLC process in a DoD environment
Hands on experience with tools such as NMAP, ACAS/Nessus, and Security Content Automation Protocol (SCAP).
Experience using DoD SRGs/STIGs and other manual system configuration review methods, developing mitigation strategies, applying systems and vulnerability patches.
Strong written and verbal communications skills to provide IA / cybersecurity guidance to relevant project stakeholders. Ability to work independently with minimal supervision Experience: 7 years of relevant experience in Federal and DoD network and computing environments.
4 years of experience supporting DoD Risk Management Framework (RMF) and implementation of technical controls. Meet DOD 8570/8140 certification requirements for IAT Level II. Includes: CCNA Sec, GISCP, GSEC, Security+ CE, CND, or SSCP. Job Type: Full-time (Bethesda, MD) Generous relocation allowance. Security Clearance: Active Secret or clearable at the Secret Level Compensation: $140,000 - $155,000 annual salary About cyDaptiv Solutions cyDaptiv Solutions, Inc. is a firm specializing in Systems Engineering, Cybersecurity Solutions Integration, Risk Management & Compliance, IT Services, and Project Management. cyDaptiv’s Information Technology professionals have significant experience delivering services for enterprise scale IT systems in a variety of DoD environments. Led by PMP certified Project Managers, cyDaptiv’s skilled and experienced technology professionals deliver high impact results in short-term focused engagements and long-term IT service and support delivery in both CONUS and OCONUS locations. We have dynamic teams supporting projects in the US (including Hawaii), Korea, Japan, and Germany.

  • Bethesda, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $150K - $155K annual salaryOverview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and...


  • Bethesda, United States Dexian Signature Federal Full time

    Security Control AssessorSeniorBethesda, MD15-013 Bachelor’s degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. • Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, United States Diverse Systems Group LLC Full time

    Job DescriptionJob DescriptionDescription:As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will...


  • Bethesda, United States MIL Corporation Full time

    Summary The MIL Corporation is seeking a Systems Administration, Senior Analyst to work with a client in Bethesda, Maryland. This position currently requires a hybrid schedule, with 1 day on-site. Schedule is subject to change based on company/contract requirements. Responsibilities * Responsible for systems administrative duties within on Apple Mac computer...


  • Bethesda, United States Resource Management Concepts, Inc. - Rmc, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is hiring for a Workstation Technician to support an...


  • Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...


  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...


  • Bethesda, United States Novel Applications, Inc. Full time

    Residency Status: ALL CANDIDATES MUST BE A U.S. CITIZEN Clearance: ALL CANDIDATES MUST POSSESS AN ACTIVE TS/SCI w/CI poly. Time Type: Full-Time, Daytime Schedule Relocation Fees: No Company Overview: NAOVI (Novel Applications, Inc.) is a premier technology services company that provides solutions in the areas of Cyber Security, Information Management and...


  • Bethesda, United States Vector Talent Resources Full time

    VECTOR JOB OPENING JOB TITLE: Application Security Engineer JOB ID: 575JOB CLEARANCE REQUIRED: TS/SCI clearance must be active.PRACTICE AREA: System Engineering LOCATION; Bethesda, Maryland (Hybrid) Onsite and remote work and also compressed schedules are available.PAY: W2 Salaried 125000 – 145000 with Benefits, PTO, Holiday Pay, Sick Leave, 401K with...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...

  • Cloud Security SME

    4 weeks ago


    Bethesda, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Bethesda, United States Acclaim Technical Services Full time

    Information Systems Security Engineer (ISSE)Expert Clearance: FSPRequired Skills• Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...


  • Bethesda, United States RWD Consulting LLC Full time

    Description This is a Hybrid Position Senior Clinical Engineer The candidate will provide support to the Telehealth / Virtual Health Operation Division at Walter Reed National Military Medical Center (WRNMMC) in Bethesda, MD. The Senior Clinical Engineer * Clinical SME shall work with DHA and NCR MTF's Information Technology Departments (ITD) and...


  • Bethesda, United States Resource Management Concepts, Inc. - Rmc, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is seeking a Microsoft System Analyst/Administrator...

  • Security Guard

    1 month ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...


  • Bethesda, United States Dunhill Professional Search Full time

    Job Details Role Description: * 10+ years of experience. * OT SME for 1-2 Years who will serve as the "Trusted Advisor" to the government agency CIO. * Expectation is for individual to have deep expertise in the OT space who will interface and build relationships with our System Owners, participate in discussions across government agency in this space. *...

  • Security Guard

    4 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...


  • Bethesda, United States BigBear.ai Full time

    Overview BigBear.ai is seeking a DevOps Engineer to support the National Media Exploitation Center. This position will be based out of Bethesda, MD and offers some hybrid/remote work flexibility. Candidates Must possess and maintain an active TS/SCI clearance and be eligible for a CI Poly. Duties include examining customer problems and implementing...