Cybersecurity Engineer with Security Clearance

4 weeks ago


El Segundo, United States SAIC Full time

Description SAIC is seeking a Cybersecurity Engineer to join our team of diverse Positioning, Navigation, and Timing (PNT) Systems Engineering and Integration (SE&I) team. The highly-technical role will combine direct support to Cyber Threat Response Chief with Information System Security Officer (ISSO) or non-signatory Information System Security Manager (ISSM) duties. The PNT SE&I Team provides specialized engineering, analysis, operations support, and subject matter expertise to the SSC/CG Directorate and other GPS customers. The team also provides systems engineering and analysis services to include system development, enterprise and system architecture, acquisition, testing, operations, and sustainment support for existing and new capabilities. Team members also provide an enterprise perspective for identification and review of risks and risk mitigation plans and work to institutionalize systems engineering best practices across the SSC/CG Directorate organization. Major duties of the position include: • Support Risk Management Framework (RMF) Assessment and Authorization (A&A) activities for many programs. • Analyze cyber threats targeting the organization. • Conduct regular vulnerability assessments and penetration tests. • Incorporate intelligence on classified vulnerabilities and develop advanced countermeasures using the existing security infrastructure. • Identify indicators of compromise (IOCs) and develop strategies to mitigate potential risks. • Proactively search for signs of advanced threats applicable to the organization's environment using various threat hunting techniques. • Conduct technical research and experimentation, to include threat modeling and Zero Trust applications. Qualifications MINIMUM QUALIFICATIONS: • Bachelors and nine (9) years or more experience; Masters and seven (7) years or more experience; PhD or JD and four (4) years or more related experience. • Ability to obtain TS/SCI clearance • Extremely motivated individual who is a self-starter and works well in a team environment. • Experience writing and delivering technical documents and briefings. Excellent verbal and written communications skills as well as organizational skill. • Strong interpersonal skills to enable working, interfacing, and interrelating with diverse personnel and dynamic teams. PREFERRED QUALIFICATIONS: • Active TS/SCI clearance • Experience with Vulnerability Assessment and Penetration Testing • Demonstrated experience working with Air Force/Space Force/DoD customers. • Experience with Military Communications (MilComm) & Position, Navigation, and Timing (PNT) programs is highly desirable. Target salary range: $150,001 - $175,000. The estimate displayed represents the typical salary range for this position based on experience and other factors. SAIC accepts applications on an ongoing basis and there is no deadline. Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.



  • El Segundo, California, United States Axient, LLC Full time

    Check out this NEW Opportunity with Axient!: Axient is looking for a Cybersecurity Analyst to support STS-3 (we are the Prime) in El Segundo, CA.  Will provide direct Assessment & Authorization support to the Information Systems Security Manager (ISSM) for all directorate Mission Information Systems and provide Cybersecurity Analysis & Engineering support...


  • El Segundo, United States Unavailable Full time

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in spirit and...


  • El Segundo, California, United States Axient, LLC Full time

    Check out this NEW Opportunity with Axient!: Axient is seeking a Cybersecurity Analyst to support our customer in El Segundo, CA. The Cybersecurity Analyst provides direct Assessment & Authorization support to the Space Systems Command, Space Domain Awareness and Combat Power, Innovation and Prototyping Delta. The Innovation and Prototyping Delta...


  • El Segundo, United States Millennium Space Systems, A Boeing Company Full time

    **Company Overview** Millennium Space Systems, A Boeing Company delivers affordable, high-performance space systems for exacting customers. At Millennium, you will be part of a close-knit team working on exciting technological problems. We work in an open environment where ideas are shared across all disciplines, and there are ample opportunities for...


  • El Segundo, California, United States Axient, LLC Full time

    Check out this NEW Opportunity with Axient!: Seeking a Cyber Security Test Engineer to join our team in El Segundo, CA.   You will provide Information Assurance (IA) and Cybersecurity support for the MILSATCOM Capability area.   The MILSATCOM portfolio of programs has an ongoing need for IA/Cybersecurity support, to meet the needs of our emerging...


  • El Segundo, United States Northrop Grumman Full time

    **Requisition ID**:R10156542**: - ** Category**: Information Technology - ** Location**: El Segundo, California, United States of America - ** Clearance Type**: Top Secret - ** Telecommute**: No - Teleworking not available for this position - ** Shift**: 1st Shift (United States of America) - ** Travel Required**: Yes, 10% of the Time - ** Relocation...


  • El Segundo, United States Northrop Grumman Full time

    **Requisition ID: R10156542**: - ** Category**: Information Technology - **Location**: El Segundo, California, United States of America - **Clearance Type**: Top Secret - **Telecommute**: No - Teleworking not available for this position - **Shift**: 1st Shift (United States of America) - **Travel Required**: Yes, 10% of the Time - **Relocation Assistance**:...


  • El Segundo, United States LinQuest Full time

    LinQuest is seeking a Cyber Systems Engineer to join our team onsite in El Segundo, CA. An active TS/SCI clearance with a CI/poly is required This Cyber Systems Engineer will support the US Space Force (USSF) in developing, deploying, and sustaining Cyberspace Operations capabilities within the Space Systems Command Space Domain Awareness and Combat...

  • SIEM Engineer

    6 days ago


    El Dorado Hills, United States Keeper Security Full time

    Keeper Security is hiring an experienced SIEM Engineer to help build our security operations detection capabilities. This is a 100% remote position! Keeper’s cybersecurity software is trusted by millions of users and thousands of organizations, globally. Join one of the fastest-growing cybersecurity companies and be responsible for building out...


  • El Segundo, United States Allied Universal® Full time

    Security Officer with Military Clearance - Vehicle Patrol **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our...

  • SIEM Engineer

    1 month ago


    El Dorado Hills, United States Keeper Security, Inc. Full time

    Keeper Security is hiring an experienced SIEM Engineer to help build our security operations detection capabilities. This is a 100% remote position!Keeper's cybersecurity software is trusted by millions of users and thousands of organizations, globally. Join one of the fastest-growing cybersecurity companies and be responsible for building out best-in-class...

  • SIEM Engineer

    4 weeks ago


    El Dorado Hills, United States Keeper Security, Inc. Full time

    Job DescriptionJob DescriptionKeeper Security is hiring an experienced SIEM Engineer to help build our security operations detection capabilities. This is a 100% remote position!Keeper’s cybersecurity software is trusted by millions of users and thousands of organizations, globally. Join one of the fastest-growing cybersecurity companies and be responsible...

  • SIEM Engineer

    1 month ago


    El Dorado Hills, United States Keeper Security, Inc. Full time

    Keeper Security is hiring an experienced SIEM Engineer to help build our security operations detection capabilities. This is a 100% remote position!Keeper's cybersecurity software is trusted by millions of users and thousands of organizations, globally. Join one of the fastest-growing cybersecurity companies and be responsible for building out best-in-class...


  • El Segundo, United States SAIC Full time

    Job ID: 2406482 **Location**:EL SEGUNDO, CA, US **Date Posted**:2024-05-17 **Category**:Cyber **Subcategory**:Cyber GRC **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 10 % of the Time **Minimum Clearance Required**:TS/SCI **Clearance Level Must Be Able to Obtain**:TS/SCI with Poly **Potential for Remote Work**:No **Description** SAIC is...


  • El Segundo, United States Cetera Financial Group Full time

    As an Experienced Line 2 IT/ Security Control Tester, you will play a crucial role in leading efforts in evaluating and enhancing the effectiveness of our internal controls related to financial reporting and compliance. Working closely with the Inter Operations, Security, Engineer, Controls, Audit, IT, Manufacturing


  • El Segundo, United States The Aerospace Corporation Full time

    The Aerospace Corporation is the trusted partner to the nation’s space programs, solving the hardest problems and providing unmatched technical expertise. As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of space— delivering innovative solutions that span satellite, launch, ground,...


  • El Dorado Hills, United States Keeper Security, Inc. Full time

    Job DescriptionJob DescriptionKeeper Security is hiring an experienced Senior Software Engineer to drive the development of our Privileged Access Management solution. This is a 100% remote position with an opportunity to work a hybrid schedule for candidates based in the El Dorado Hills, CA or Chicago, IL metro area!Keeper’s cybersecurity software is...


  • El Segundo, United States Cetera Financial Group Full time

    As a Senior Line 2 IT/ Security Control Tester and Data Analyst, you will play a crucial role in leading efforts in evaluating and enhancing the effectiveness of our internal controls related to financial reporting and compliance. Working closely wit Security, Operations, Business Operations, Engineer, Data Analyst, Controls, Technology


  • El Dorado Hills, United States Keeper Security, Inc. Full time

    Keeper is hiring talented JavaScript / ReactJS developers to join the Browser Extension team. 100% remote position!Keeper's cybersecurity software is trusted by millions of people and thousands of organizations, globally. Join one of the fastest-growing cybersecurity companies and be responsible for driving high-quality sales pipeline via in-person and...


  • El Dorado Hills, United States Keeper Security, Inc. Full time

    Keeper is hiring talented JavaScript / ReactJS developers to join the Browser Extension team. 100% remote position!Keeper's cybersecurity software is trusted by millions of people and thousands of organizations, globally. Join one of the fastest-growing cybersecurity companies and be responsible for driving high-quality sales pipeline via in-person and...