Cyber Security Engineer

3 weeks ago


Kansas City, United States Clarivate Analytics US LLC Full time

Clarivate is looking for a skilled Cyber Security Engineer to join our successful team in offering Risk Management Framework support for our contract with the United States Patent and Trademark Office (USPTO). This is a long-term opportunity, and the ideal candidate will ensure that appropriate steps are taken to meet the security and compliance requirements for a FISMA moderate system. Ideally, you will bring deep technical expertise, as well as a solid documentation background.

In this role, you will assist the Information System Security Officer (ISSO) in managing daily activities to ensure that the system maintains an adequate security and compliance posture.

Your technical responsibilities will include supporting network and server management, vulnerability remediation, and tool optimization to fill identified performance gaps. Additionally, you will help with writing or updating security documentation to fit with the lifecycle of the system. Importantly, you must possess effective interpersonal and professional communication skills as you will operate in a client-facing role with government stakeholders.

About You - experience, education, skills, and accomplishments

  • Bachelor's degree in computer science or related degree or equivalent relevant experience
  • At least 4 years of overall Cyber Security experience
  • Must be a US Citizen or Green Card holder with the ability to obtain a Public Trust Clerance

At least one of the following certifications:

  • CompTIA Security+ Certification
  • Certified Information Systems Security Professional (CISSP)
  • Certified Authorized Professionals (CAP)
  • Certified Information Systems Auditor (CISA)
  • GIAC Systems and Network Auditor (GSNA)
  • CISSP Concentration in Engineering (ISSEP)

It would be great if you also had . . .

  • Understanding of FISMA requirements
  • Understanding of the NIST Risk Management Framework
  • Familiarity with the NIST security control catalog
  • Experience supporting Federal Government High to Moderate Systems
  • Understanding of the NIST Cybersecurity Framework
  • Understanding of DISA STIG benchmarks
  • Experience with Enterprise and System Architectures
  • Experience with updating servers, patching vulnerabilities, renewing and updating certificates.
  • Experience with auditing and log monitoring using a SIEM tool.
  • Experience researching and configuring tools to optimize utilization and improving overall security posture.

What will you be doing in this role?

  • Assist the Information System Security Officer (ISSO) in assessing program security effectiveness, and security posture of hardware and network devices;
  • Coordination between ISSO and System Team to ensure all important security issues are addressed in a timely manner;
  • Assist with managing patching and security efforts across the system;
  • Assist with executing data backups, restore, and disaster recovery management of user and database files using Veeam backup software;
  • Assist with managing Active Directory, Domain Name System (DNS), Dynamic Host Configuration Protocol (DHCP) and Group Policy to ensure efficient operations and secure baseline configuration of user and computers accounts;
  • Utilize security application tools such as NESSUS, EventLog Manager, Tripwire, Symantec Endpoint Protection, Jira, etc... to support daily operations;
  • Ability to Identify, Report, and Resolve security violations through auditing and log monitoring using a SIEM tool;
  • Assist with yearly assessment project by external auditors in support of ATO renewal;
  • Assist with technical writing for IT policies and procedures;
  • Provide advice on all matters of IT security to safeguard sensitive information and apply security controls to program applications;
  • Ensure IT systems have appropriate baseline security controls in place and functioning properly in accordance with NIST SP 800-53 Rev 5;
  • Maintain mechanisms to manage and track corrective actions activities through development of artifacts, and ensure timely closure of Plan of Action and Milestones (POA&Ms);
  • Respond to IT security request for information, data calls, & metrics
  • Support working groups on specific projects.

About the Team

We are a team of security professionals from various walks of life with diverse experience. The overall team consists of 25 security professionals that report to the Chief Information Security Officer. We are spread out across the world with team members located in North America, Europe, and Asia. As a security team, our focus lies in four main areas (pillars) - Security Engineering and Operations, Product security, Security Architecture, and Governance Risk and Compliance.

Hours of Work

  • Full time, permanent
  • Core hours 9am - 5pm EST
  • Hybrid working schedule on-site 2-3 days/week
  • Must live within a commutable distance to one of our US-based office locations (Alexandria, Ann Arbor, Denver, Kansas City, Philadelphia or Tempe)

Clarivate is an Equal Opportunity Employer Vets/Minorities/Women/Disabled



  • Oklahoma City, United States Addison Group Full time

    Job DescriptionJob DescriptionTitle: Cyber Security EngineerLocation: Hybrid, OKCSalary: $125kNo sponsorship availableTop Skills:- Managing and configuring palo alto firewalls- Managing and configuring SIEM tools- Architect policies and controlsYears’ Experience: 6-8 years of experience (This could be a mix of a few years as a sys admin or sys engineer...


  • Kansas City, United States Diverse Lynx Full time

    Position: Cyber Security Manager Jefferson City, Missouri- Day 1 onsite Full time CISSP Certification is Mandatory it should be active The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST...


  • Kansas City, United States Diverse Lynx Full time

    Position: Cyber Security Manager Jefferson City, Missouri- Day 1 onsite Full time CISSP Certification is Mandatory it should be active The Cyber Security Manager will, Manage Security Framework projects, certifications and initiatives from initiation to deployment. The role will be responsible for making the account audit successful / compliant for NIST...


  • Jersey City, United States Lorven technologies Full time

    Job DescriptionJob DescriptionOur client is looking Cyber Security Software Assessor for Long term project in Remote below is the detailed requirements.Job Title : Cyber Security Software AssessorLocation : RemoteDuration : Long term Job description:Bachelor's degree in Computer science or equivalent, with minimum 10+ Years of relevant experience.You...


  • Florida City, United States absolute Full time

    Work you&39;ll do The Cybersecurity Engineer position supports the Fusion Centers an escalation point identifying and addressing potential Splunk content/level I and II engineering security concerns as this role serves as a point of escalation. This role is also responsible for supporting Security application(s) patching content creation as requested from...


  • Panama City, Florida, United States absolute Full time

    Work you&39;ll do The Cybersecurity Engineer position supports the Fusion Centers an escalation point identifying and addressing potential Splunk content/level I and II engineering security concerns as this role serves as a point of escalation. This role is also responsible for supporting Security application(s) patching content creation as requested from...


  • Panama City, United States Executive Management Services, Inc. Full time

    Senior Cyber Security Specialist: Nine (9) years of experience in DoD Risk Management Framework and Information Assurance (IA) security compliance policies, programs, processes, and metrics. Ability to evaluate new network management technologies and make recommendations to project managers regarding the integration of these technologies into the existing...

  • Cyber Security

    3 weeks ago


    Michigan City, United States TEKRRA1 Full time

    Job DescriptionJob DescriptionMonitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.Job Description:Six (6) or more years experience with IT security and audit experience with extensive knowledge of...

  • Security Engineer

    3 days ago


    Salt Lake City, United States Circle Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...

  • Cyber Security

    3 weeks ago


    Michigan City, United States TEKRRA1 Full time

    Job DescriptionJob DescriptionShort Description:Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.Long Job Description:Six (6) or more years experience with IT security and audit experience with extensive...

  • Cyber Security

    3 weeks ago


    Michigan City, Indiana, United States TEKRRA1 Full time

    Short Description: Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Long Job Description: Six (6) or more years experience with IT security and audit experience with extensive knowledge of...

  • Cyber Security

    3 weeks ago


    Michigan City, Indiana, United States TEKRRA1 Full time

    Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Job Description: Six (6) or more years experience with IT security and audit experience with extensive knowledge of national/international security...


  • Kansas City, Missouri, United States Department Of Homeland Security Full time

    Summary This announcement is issued under the Direct Hire Authority (DHA) to recruit for positions for which there is a critical hiring need. Selectee(s) will receive a career or career-conditional appointment in the competitive service and may be required to serve a one-year probationary period.Who May Be Considered:U.S. Citizens Interagency/Career...

  • Security Engineer

    2 days ago


    Jersey City, United States Open Systems Technologies Full time

    A financial firm is looking for a Security Engineer to join their team in Jersey City, NJ. Pay: $800-1000/day Responsibilities: Administration and monitoring of various security systems Engage in engineering and execution of diverse security projects, ensuring high-quality delivery in line with long-term objectives Introduce best practices and principles to...


  • Kansas City, United States Burns & McDonnell Full time

    **Description** The Information Security program protects Burns & McDonnell data, systems, and employees from evolving cyber threats with focus on continually reducing cybersecurity risk for the company. Information Security needs an Information Security Specialist to provide support within the areas of security governance, access management, risk...


  • Carson City, United States Blackbaud Full time

    Blackbaud unleashes the potential of the people and organizations who change the world, and we’re growing our team. As the leading software provider exclusively dedicated to powering social impact, expand what is possible across the nonprofit and education sectors, at companies committed to social responsibility, and for individual change makers. Our...

  • Security Engineer

    1 week ago


    Jersey City, United States Open Systems Technologies Full time

    A financial firm is looking for a Security Engineer to join their team in Jersey City, NJ. Pay: $800-1000/dayResponsibilities: Administration and monitoring of various security systems Engage in engineering and execution of diverse security projects, ensuring high-quality delivery in line with long-term objectives Introduce best practices and principles to...


  • Panama City Beach, United States Dynamic Solutions Technology LLC Full time

    Dynamic Solutions Technology, LLC, a premier strategic services firm that meets IT and Service needs for commercial and government clients, is seeking a full-time Senior Cyber Security Specialist in support of the government customer located in Panama City, FL SECRET CLEARANCE REQUIRED Responsibilities: Integrate and test new technology for compliance...


  • Jefferson City, United States Elevance Health Full time

    Cloud Cyber Security Analyst (Data Protection/DevOps) Location: This position will work a hybrid model (remote & office). The ideal candidate will live within 50 miles of one of our Elevance Health PulsePoint locations. The Cloud Cyber Security Analyst (Data Protection/DevOps) is responsible for providing services in support of data protection controls as...


  • Idaho City, United States Lamb Weston Full time

    Requisition Number: Req-231833 Position Title:External Description: Lead and coordinate cross functional teams to develop and implement the information security Governance, Risk, and Compliance strategy, portfolio, programs and projects Research, analyze, communicate and drive related stakeholder, legal and regulatory requirements, standards, industry...