Cyber Security Engineer with Security Clearance

4 weeks ago


Huntsville, United States ASRC Federal Full time
Summary: ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, integration of software installation and documentation of unique hardware and custom software in a multi-platform/multi-network environment during a full Risk Management Framework life cycle. You will also be required to assist Network/Server Administrators through Assessments and Authorizations, consult customers on Cyber related best practices, and respond to changing vulnerabilities, threats, and risks to Systems. Responsibilities: * System accreditations/authorizations through the NIST Risk Management Framework (RMF). Experience with the DoD Risk Management Framework (RMF) Assess and Authorize process preferred. * Understanding and validating NIST 800-53 Security Controls. * Understanding of the software assurance process * Use of DoD mandated software including eMASS, ACAS, and McAfee HBSS preferred. * Demonstrated experience reviewing, implementing, and assessing DISA Security Technical Implementation Guides (STIGs), DISA Security Requirement Guides (SRGs), and NSA Security Configuration Guides preferred. #broadleaf * Will perform tasks dealing with system builds, documentation review, system security hardening, and vulnerability management/reporting. * Candidate should have technical troubleshooting skills and working knowledge of the Risk Management Framework for Department of Defense Information Technology. * The ability to work independently and within a larger group of engineers and cybersecurity professionals. * Experience in the software assurance/approval process * Excellent written and verbal communication skills. * Candidate will research DoD policy and complete various security tasking. * Familiarity with DoD security compliance documents as they relate to Linux and Windows environments is desired. * Recent work experience as a senior-level or technical lead in a related position on a major program, project, or activity. * Must be a US Citizen with an active Secret security clearance. Education/Experience: * Bachelor's degree in Engineering, Cybersecurity, Information Systems, or related field. * 6+ years of related experience; government contracting experience is desired. * Certification: CCNP Security, CISA, CISSP (or other IAT-III certifications); Security + * Candidates without a current IAT-III Certification may be considered but must obtain full certification within 6 months of employment, under the condition they possess a valid Security+ Certification.


  • Huntsville, United States ASRC Federal Full time

    Summary: ASRC Federal Analytical Services, Inc is looking for a Cyber Security Engineer who has experience supporting system builds, implementing information security best practices, performing security analysis, software assurance and documentation of unique hardware and custom software in a multi-platform/multi-network environment during a full Risk...


  • Huntsville, United States Compass Inc Full time

    Description This position is contingent upon task order award. Position Title: Cyber Security Engineer II Location: Huntsville, AL Clearance Required: Secret General Responsibilities: The Cyber Security Engineer II oversees the implementation of DoDD 8530.1, DoDD 8500.2, DoDI 8510.1, DoDI 8510.01, Risk Management Framework, and other applicable NIST and CNSS...


  • Huntsville, United States Compass Inc Full time

    Description This position is contingent upon task order award. Position Title: Cyber Security Engineer; Jr-Level #2000 Location: Huntsville, AL Clearance Required: Secret General Responsibilities: The Cyber Security Engineer oversees the implementation of DoDD 8530.1, DoDD 8500.2, DoDI 8510.1, DoDI 8510.01, Risk Management Framework, and other applicable...


  • Huntsville, United States Ampersand Solutions Group Full time

    Job DescriptionJob DescriptionSalary: Contingent on award, Ampersand Solutions Group (AMPERSAND) has a requirement for one or more Cyber Security Engineers who will support a critical DoD mission providing cybersecurity authorization support for systems, networks, and applications in a hybrid multicloud environment. Scope: Oversees the implementation of...


  • Huntsville, United States Trigon Cyber Inc Full time

    Trigon Cyber, Inc. is a minority-owned, small, disadvantaged business located in Huntsville, Alabama. Trigon Cyber was created to help customers solve their more complex challenges and problems through innovative approaches and techniques. We are seeking a talented Senior Systems Engineer to work in a dynamic, fast-paced environment with a diverse team of...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Marathon TS Full time

    Marathon TS is seeking a Cybersecurity Consultant to support one of our clients based out of the Huntsville AL area. A Day in the Life of a Cyber Consultant: On any given day, our team also responds to security incidents, researches and analyzes emerging threats, and conducts security testing and technical troubleshooting as issues arise within the customer...


  • Huntsville, United States Kratos Defense and Security Solutions Full time

    Job Description Kratos Defense and Rocket Support Services is currently seeking a ServiceNow Developer. A full range of information technology (IT) support services is necessary to satisfy enterprise missions, goals, and objectives in the areas of IT Services, Enterprise Design/Integration/Consolidation, IT Education/Training, IT Program/Project Management,...


  • Huntsville, United States OASYS, INC. Full time

    RMF ISSO OASYS, INC., a Leading Edge Government contractor in Huntsville Alabama, is seeking applicants for a RMF ISSO. Risk Management Framework Information System Security Officer (ISSO) develops Risk Management Framework (RMF) Certification and Accreditation documentation, standard operating procedures, policies and security instructions for both...


  • Huntsville, United States Leidos Full time

    R-00130698 Description Leidos Defense Systems is seeking a full-time Penetration Tester - Security Engineer to perform penetration tests on customer systems in the defense, space, cyber, and commercial fields. The ideal candidate will possess strong technical skills, including proficiency in networking, operating systems, and programming, as well as the...


  • Huntsville, United States System High Corporation Full time

    Description Cyber Threat Analyst (Intermediate) The Cyber Forensics/Threat Analyst position functions as cyber threat intelligence and forensic support for the supported Agency's Cyber Forensics Lab (CFL). The analyst will assess cyber matters to include threats, discoveries, and capabilities and have a variety of classified and unclassified reporting...


  • Huntsville, United States TEKsystems co Allegis Group Full time

    **ACTIVE SECRET CLEARANCE REQUIRED** Top Skills' Details ***10 years of IT experience, with 5 years of dedicated IAM experience. *** 1. Applying Risk Management Framework (RMF) in support of achieving Authorization to Operate (ATO) 2. Perform continuous system monitoring and reporting on the architectures readiness state 3. Provide your SME skills to...


  • Huntsville, United States Axient Full time

    Check out this NEW Opportunity with Axient! Axient has contingent career opportunities to support the AvMC Application Modernization and migration to Cloud efforts. These positions are contingent upon contract award and will be located in Huntsville, AL. What you will do... The AvMC is evaluating cloud based information technology infrastructure to host...


  • Huntsville, United States SAIC Full time

    Description SAIC is looking to hire a talented Senior DevSecOps Engineer who will design, deploy, operate, and maintain resilient secure Cloud environments to enable development teams to deliver features in the most efficient way possible. This opportunity will be remote for the right candidate. Candidates must have an Interim Secret Clearance to start and...


  • Huntsville, United States Trigon Cyber Inc Full time

    Job Description The candidate will work with customers and other project stakeholders to provide software development support for various software products supporting Army Aviation programs. Duties and responsibilities will include: Work on an Agile development team, designing, implementing, documenting, building, and unit testing software in a...


  • Huntsville, United States Kratos Defense and Security Solutions Full time

    Job Description GENERAL JOB SUMMARY: Perform aerodynamic and aero-thermal analysis to support the development ofhigh-speed and hypersonic weapon systems. Utilize Computational Fluid Dynamics (CFD) and Finite Element Analysis tools on High Performance Computing (HPC) platforms to evaluate trajectory-based aerodynamic heating and performance. Assist in...


  • Huntsville, United States ASRC Federal Full time

    ASRC Federal Agile Decision Sciences is a premier provider of systems engineering, software engineering, system integration and project management services for real-time, mission-critical defense systems. We are seeking highly motivated Electrical Engineers to support the development and sustainment of the U.S. Missile Defense Agency Ground-Based Midcourse...

  • Security Officer

    1 hour ago


    Huntsville, Alabama, United States GardaWorld Security Services Full time

    Job Summary GardaWorld - Security ServicesSecurity Officer - Now HiringMust have Prior Military, Law Enforcement, or Corrections experienceEvery day is different at GardaWorld with diverse work assignments and flexible schedules. We are leaders in Professional training programs that cover every aspect of delivering world class security services. And every...