Sr. A2O Cybersecurity Engineer with Security Clearance

2 weeks ago


Fort Worth TX United States BAE Systems Full time
Job Description This role will serve to support the A2O team from both US and non-US perspective on cybersecurity activities and oversight
Working closely with the Lab42 Cybersecurity Manager, this role will be responsible for conducting required cyber activities to ensure continued compliance, identifying and mitigating risks, serving as a subject matter expert for the team in any cyber related initiatives that arise in connection with the A2O project, and serving as the team's main point of contact during audit events
The Sr
A2O Cybersecurity Engineer works as a member within the Lab42 Solution team to:
• conduct cybersecurity operations for the A2O environment(s)
• create and manage A2O cybersecurity procedural documentation and govern activities to maintain compliance to BAE corporate policy
* work with Lab42 Cybersecurity Manager to develop risk mitigation plans and work to mitigate the risks per the plan
* act as POC through internal/governmental audit activities and relate knowledge of cybersecurity/CMMC standards to A2O team
• oversee and manage the stand up of appropriate code security/quality tools within the A2O cloud environment(s) in relation to Atlassian Suite of applications
* drive implementation of software best practices and engineering processes within the A2O software development product team Required Education, Experience, & Skills
• Bachelor's Degree and 6+ years work experience or equivalent experience
* Experience utilizing the Atlassian Suite and SonarQube
* Proven communication and collaborative experience across diverse engineering teams
* Ability to self-direct and act as subject matter expert in cybersecurity as it relates to cloud environments and tool use
* Experience with federal Cybersecurity policies and industry best practices
* Seasoned in governing software operations and infrastructure against cyber policies and conducting internal audits to measure compliancy
• Demonstrative understanding of software development, proper testing practices, requirements analysis, and code quality Preferred Education, Experience, & Skills
• Cybersecurity Certifications
* Thrives in vague and unidentified situations and can apply critical thinking skills to come up with positive solutions to problems
* Knowledge and understanding of Kubernetes in a cloud-agnostic environment
* Certified SCRUM Master with Demonstrative Experience Coaching Software Teams in Agile Development practices Pay Information
Full-Time Salary Range: $83900 - $142600 Please note: This range is based on our market pay structures
However, individual salaries are determined by a variety of factors including, but not limited to: business considerations, local market conditions, and internal equity, as well as candidate qualifications, such as skills, education, and experience
Employee Benefits: At BAE Systems, we support our employees in all aspects of their life, including their health and financial well-being
Regular employees scheduled to work 20+ hours per week are offered: health, dental, and vision insurance; health savings accounts; a 401(k) savings plan; disability coverage; and life and accident insurance
We also have an employee assistance program, a legal plan, and other perks including discounts on things like home, auto, and pet insurance
Our leave programs include paid time off, paid holidays, as well as other types of leave, including paid parental, military, bereavement, and any applicable federal and state sick leave
Employees may participate in the company recognition program to receive monetary or non-monetary recognition awards
Other incentives may be available based on position level and/or job specifics
About BAE Systems Intelligence & Security BAE Systems, Inc
is the U.S
subsidiary of BAE Systems plc, an international defense, aerospace and security company which delivers a full range of products and services for air, land and naval forces, as well as advanced electronics, security, information technology solutions and customer support services
Improving the future and protecting lives is an ambitious mission, but it's what we do at BAE Systems
Working here means using your passion and ingenuity where it counts - defending national security with breakthrough technology, superior products, and intelligence solutions
As you develop the latest technology and defend national security, you will continually hone your skills on a team-making a big impact on a global scale
At BAE Systems, you'll find a rewarding career that truly makes a difference
Intelligence & Security (I&S), based in McLean, Virginia, designs and delivers advanced defense, intelligence, and security solutions that support the important missions of our customers
Our pride and dedication shows in everything we do-from intelligence analysis, cyber operations and IT expertise to systems development, systems integration, and operations and maintenance services
Knowing that our work enables the U.S
military and government to recognize, manage and defeat threats inspires us to push ourselves and our technologies to new levels
Our Commitment to Diversity, Equity, and Inclusion:
At BAE Systems, we work hard every day to nurture an inclusive culture where employees are valued and feel like they belong
We are conscious of the need for all employees to see themselves reflected at every level of the company and know that in order to unlock the full potential of our workforce, everyone must feel confident being their best, most sincere self and be equipped to thrive
We provide impactful professional development experiences to our employees and invest in social impact partnerships to uplift communities and drive purposeful change
Here you will find significant opportunities to do meaningful work in an environment intentionally designed to be one where you will learn, grow and belong.

  • Fort Worth, United States Radiology Associates of North Texas Full time

    Position Description: The Cybersecurity Engineer will implement and monitor cybersecurity measures, conduct vulnerability assessments, and respond swiftly to security incidents. Working under the direction of our Cybersecurity Director, the Cybersecurity Engineer will contribute to the development and enforcement of security policies and will be responsible...


  • Fort Worth, United States Radiology Associates of North Texas Full time

    Position Description: The Cybersecurity Engineer will implement and monitor cybersecurity measures, conduct vulnerability assessments, and respond swiftly to security incidents. Working under the direction of our Cybersecurity Director, the Cybersecurity Engineer will contribute to the development and enforcement of security policies and will be responsible...


  • Fort Worth, United States Mindlance Full time

    What you'll do • Aid application teams seeking to consume threat Client into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the Cybersecurity...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionJob Description:Ensures the rigorous application of cybersecurity policies, principles, and practices in the delivery of all Information Technology (IT) and cybersecurity servicesDevelops and designs security solutions to maintain confidentiality, integrity, and availability of information throughout the enterpriseIdentifies,...


  • Fort Worth, United States Tech One IT Full time

    Job DescriptionJob DescriptionDescription: What you'll do Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete Tune alerts generated from all Cybersecurity tooling ...


  • Fort Meade, United States VMR Strategic Solutions Full time

    Job DescriptionJob DescriptionJob Type: Full Time Location: Fort Meade, Md. Clearance: Top Secret/SCI w/Polygraph VMR Strategic Solutions is seeking a Cybersecurity Engineer who possesses a profound grasp of intermediate cyber engineering and cybersecurity concepts. This role requires a strong understanding of cybersecurity policies and the Risk Management...


  • Fort Meade, United States VISTA Technology Services Full time

    VISTA Technology Services, Inc. (VISTA) is currently seeking Cybersecurity Engineers to work in Ft. Meade, MD. The successful candidate will be part of a highly professional, results-oriented company and will perform complex analyses, management information support and evaluation of financial and/or administrative requirements. Position...


  • Fort Belvoir, United States LMI Full time

    OverviewArmy Data and Analytics Platforms (ARDAP) is seeking a Cybersecurity Information Systems Security Engineer (ISSE) to join a team supporting data and analytics platforms for the US Army. The Cybersecurity ISSE will work with a team of cyber, technical, and program subject matter experts to capture and refine information security requirements and...


  • Fort Worth, TX, United States Innocore Solutions Full time

    Responsibilities: Aid external teams in ingestion of asset data into CIR systems and work on Log file analysis for suspicious activity, Event data analysis for suspicious patterns and Data extraction Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative...


  • Grand Prairie, TX, United States System One Full time

    Position: Cyber Systems Security Engineer (Active DoD Secret Security Clearance Required) Location: Grand Prairie, TX Job Description: System One is seeking a Cyber Systems Security Engineer for an onsite opportunity in Grand Prairie, TX with a large Aerospace and Defense company. A Current, Active Secret Security Clearance is required for consideration. The...

  • Cybersecurity Lead

    2 weeks ago


    Fort Belvoir, United States By Light Professional IT Services Full time

    Overview By Light Professional IT Services (By Light) are leading providers of innovative Information Technology (IT) services and communications support to the Department of Defense and Federal Agencies. By Light is looking for personnel to support a U.S. Army information technology infrastructure program. The project includes conducting survey and design,...

  • Cybersecurity Lead

    6 days ago


    Fort Belvoir, United States By Light Professional IT Services Full time

    Overview: By Light Professional IT Services (By Light) are leading providers of innovative Information Technology (IT) services and communications support to the Department of Defense and Federal Agencies. By Light is looking for personnel to support a U.S. Army information technology infrastructure program. The project includes conducting survey and design,...

  • Cybersecurity Analyst

    4 weeks ago


    Fort Belvoir, United States ADEPT Force Group, Inc Full time

    Job DescriptionJob DescriptionPosition: Cybersecurity Analyst (Senior)Clearance: SecretLocation: Ft. Belvoir, VA (hybrid telework)Type: Exempt, Full Time, RegularThe Cybersecurity Analyst will lead system Assess and Authorize (A&A) activities related to the sustainment of U.S. Army Defense Business Systems. The Cybersecurity Analyst will execute duties...


  • Abbott, TX, United States Abbott Full time

    Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 115,000 colleagues serve people in more than 160 countries.The Sr....


  • Fort Worth, United States Innocore Solutions Full time

    Responsibilities: Aid external teams in ingestion of asset data into CIR systems and work on Log file analysis for suspicious activity, Event data analysis for suspicious patterns and Data extraction Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative...

  • Security Engineer

    1 week ago


    Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Senior Cybersecurity Engineer to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutting edge...

  • Security Engineer

    1 week ago


    Fort Worth, United States Motion Recruitment Partners LLC Full time

    Security Engineer Fort Worth, Texas Hybrid Contract $50/hr - $60/hr Fort Worth, TX company is seeking a Senior Cybersecurity Engineer to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on...


  • Fort Worth, United States IDR Healthcare Full time

    IDR is seeking a Lead Security Engineer to join one of our top clients in Dallas, TX. If you are looking for a REMOTE opportunity to join a global organization in the Logistics/Supply Chain industry and work within an ever-growing team-oriented culture, please apply today! Position Overview/Responsibilities for the Lead Security Engineer: The Lead...


  • Fort Worth, United States Hire Talent Full time

    *** is a commercial airline providing passenger and cargo transportation throughout North America, Central America, South America, the Caribbean, Europe, and Asia. The following describes the essential job functions, job qualifications, traditional physical demands and other requirements of the job. While not an exhaustive description, it is intended to...


  • Fort Worth, United States Collabera Full time

    Responsibilities: Consistently work with CIR and Application team iteratively to ensure that all security logs are monitored, accounted for, and complete Tune alerts generated from all Cybersecurity tooling Work with the Cybersecurity Incident Response (CIR) groups to enforce process governance and ensure regulatory compliance Work with Security...