Endpoint Security Solutions Engineer

4 weeks ago


Charleston, United States Adapt Forward Full time
Job DescriptionJob DescriptionEndpoint Security Solutions Engineer 
Charleston, SC
Minimum Secret Clearance required with upgrade eligibility to Top Secret 


As an ESS Engineer you will configure, install, host and perform operations and maintenance for the DHA ESS ePolicy Orchestrator servers and client-side application system components, as well as support the implementation and maintenance of ESS for DHA systems and other tools used by for management of the network protection suites and MHS Intranet. 

Position Requirements and Duties:
•    Evaluate Host Intrusion Prevention events by using any combination of vendor documentation, research, operational testing, developer support, and systems administration support to determine if ESS events are legitimate functions or an indicator of malicious activity.
•    Assist customers (local and remote) with troubleshooting ESS point product installations and configurations using Trellix documentation and log files.
•    Develop custom ESS signatures based on information from JFHQ-DODIN, DHA Cyber Operations Center, NIWC CSSP, and other stakeholders.
•    Coordinate with systems administrators to deploy and test new software.
•    Coordinate with all stakeholders to schedule and test ESS upgrades and maintenance.
•    Install, configure, and deploy ESS point products as required by DoD, DHA, SPAWAR CSSP, or other security leadership. 
•    Tune ESS module policies IAW good security practice and in support of the DHA mission.
•    Track, measure and evaluate ESS compliance across the enterprise.
•    Participate in rotational on-call duties to provide after-hours support

Qualifications:
•    US Citizen 
•    AT least 3 years of experience using, maintaining and/or administering ESS on DoD (or equivalent) Environment
•    Bachelor’s degree in a relevant technical discipline or at least five years of directly relevant experience 

Desired Qualifications:
•    Experience in an enterprise environment (2000 or more servers).
•    Background in Windows and Linux OS’ systems administration.
•    Software troubleshooting with Trellix Platinum support assistance.
•    Scripting (PowerShell or Python preferred).
•    Experience developing DLP policy and troubleshooting Device Control Module (DCM).
•    Experience with Policy Auditor.
•    Experience with Trellix Application and Change Control (TACC).
•    Experience with Trellix Rogue System Detection (RSD).
•    Experience with DISA’s Continuous Monitoring Risk Scoring (CMRS) Site.
•    Experience deploying products via SCCM.
•    Experience with Trellix ePO Endpoint Deployment Kit (EEDK).
•    Familiarity with Assured Compliance Assessment Solution (ACAS).
•    ESS Administrator 201 
•    ESS Advanced Administrator 301
•    Experience with ServiceNow ITSM Ticketing System.
•    Experience with Microsoft Defender for Endpoint/XDR

Certifications:
•    DoD approved IA baseline certification(s) 8570 IAT Level II Certification
•    DoD 8140 Category – CSSP Auditor

 

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

EQEzRfq59k



  • Charleston, United States Adapt Forward Full time

    Endpoint Security Solutions Engineer Charleston, SC Minimum Secret Clearance required with upgrade eligibility to Top Secret  As an ESS Engineer you will configure, install, host and perform operations and maintenance for the DHA ESS ePolicy Orchestrator servers and client-side application system components, as well as support the implementation and...


  • Charleston, United States Adapt Forward Full time

    Endpoint Security Solutions Engineer Charleston, SC Minimum Secret Clearance required with upgrade eligibility to Top Secret As an ESS Engineer you will configure, install, host and perform operations and maintenance for the DHA ESS ePolicy Orchestrator servers and client-side application system components, as well as support the implementation and...


  • Charleston, United States Adapt Forward Full time

    Endpoint Security Solutions Engineer Charleston, SC Minimum Secret Clearance required with upgrade eligibility to Top Secret As an ESS Engineer you will configure, install, host and perform operations and maintenance for the DHA ESS ePolicy Orchestrator servers and client-side application system components, as well as support the implementation and...


  • Charleston, United States Remotely Full time

    This is a remote position. Sr. Product Marketing Manager - Endpoint Security (3-5year experience, remote) Be part of our future! This job posting builds our talent pool for potential future openings. We'll compare your skills and experience against both current and future needs. If there's a match, we'll contact you directly. No guarantee of immediate...


  • Charleston, United States Remotely Full time

    This is a remote position. Sr. Product Marketing Manager - Endpoint Security (3-5year experience, remote) Be part of our future! This job posting builds our talent pool for potential future openings. We'll compare your skills and experience against both current and future needs. If there's a match, we'll contact you directly. No guarantee of immediate...


  • Charleston, United States Epsilon Systems Solutions, Inc. Full time

    Epsilon C5I (www.epsilonsystems.com/c5i) focused on software development and systemsengineering for intelligence and combat systems is seeking a Cyber Security Engineer (TS Clearedwith SCI Eligibility) to manage IA services for Navy C5I systems with 2+ years’ experience for work inCharleston, SC. If you have a passion for excellence in engineering and...


  • Charleston, United States YourCause Full time

    Blackbaud unleashes the potential of the people and organizations who change the world, and we’re growing our team. As the leading software provider exclusively dedicated to powering social impact, expand what is possible across the nonprofit and education sectors, at companies committed to social responsibility, and for individual change makers. Our...


  • Charleston, United States YourCause Full time

    Blackbaud unleashes the potential of the people and organizations who change the world, and we’re growing our team. As the leading software provider exclusively dedicated to powering social impact, expand what is possible across the nonprofit and education sectors, at companies committed to social responsibility, and for individual change makers. Our...


  • Charleston, United States Atlas Technologies Inc Full time

    Looking for a career where hard work is valued, and your ideas and feedback are part of the way we operate daily? Want to bring your skills to a company that encourages teamwork and champions continued education and process improvement? Atlas Tech, a veteran-owned IT company serving multiple DoD customers in support of America's warfighters, is looking for...


  • North Charleston, United States SAIC Full time

    DescriptionSAIC is seeking a Cyber Security Engineer to support a newly awarded contract with the United States Marine Corps (USMC) Signals Intelligence (SIGINT) Support team.Work will be performed on-site in North Charleston, South Carolina. This program’s support to NIWC LANT will include: Research and Development, Test and Evaluation, Prototype...

  • Senior Cyber Engineer

    16 hours ago


    North Charleston, United States SAIC Full time

    DescriptionSAIC is seeking a Cyber Security Engineer to support a newly awarded contract with the United States Marine Corps (USMC) Signals Intelligence (SIGINT) Support team.Work will be performed on-site in North Charleston, South Carolina. This program’s support to NIWC LANT will include: Research and Development, Test and Evaluation, Prototype...


  • Charleston, United States Novalink Solutions Full time

    Job Description SCOPE OF THE PROJECT: Serve as a technical thought leader and SME for our public cloud ecosystem across the State of South Carolina and will plan, analyze, design, test, and deploy enhancements to our Microsoft Azure and AWS cloud and PaaS solutions and provides knowledge transfer to team members. Works directly with technical teams,...


  • Charleston, West Virginia, United States SAIC Career Site Full time

    Description SAIC is seeking a Cyber Security Engineer to support a newly awarded contract with the United States Marine Corps (USMC) Signals Intelligence (SIGINT) Support team.Work will be performed on-site in North Charleston, South Carolina. This program's support to NIWC LANT will include: Research and Development, Test and Evaluation, Prototype Fielding...


  • Charleston, United States Joint Tactics and Technologies Full time

    JTT has an exciting opportunity to join our team as an Information Systems Security Engineer. This is an immediate fill, funded position on a multi–year project. Required skills: – Ability to produce technical artifacts needed in RMF Steps 1, 2, 3, and 4 – Operate security tools including ACAS, NMAP, Wireshark, and/or SRR scripts, and perform Security...


  • Charleston, United States Lumos Network Operating Company Full time

    Senior Information Security Engineer North Carolina, USA * South Carolina, USA * Virginia, USA * West Virginia, USA Req #1753 Friday, May 10, 2024 Segra is searching for a dynamic and experienced Senior Information Security Engineer to work in a remote capacity in one of the states listed below. After reviewing the following details, if you are interested...


  • Charleston, United States Joint Tactics and Technologies Full time

    JTT has an exciting opportunity to join our team as an Information Systems Security Engineer. This is an immediate fill, funded position on a multi-year project. Required skills: - Ability to produce technical artifacts needed in RMF Steps 1, 2, 3, and 4- Operate security tools including ACAS, NMAP, Wireshark, and/or SRR scripts, and perform Security...


  • Charleston, United States Joint Tactics and Technologies Full time

    JTT has an exciting opportunity to join our team as an Information Systems Security Engineer. This is an immediate fill, funded position on a multi-year project. Required skills: - Ability to produce technical artifacts needed in RMF Steps 1, 2, 3, and 4- Operate security tools including ACAS, NMAP, Wireshark, and/or SRR scripts, and perform Security...


  • Charleston, West Virginia, United States Sev1tech, Inc. Full time

    Sev1tech, Inc.Sr. Cyber Security EngineerUS-SC-North CharlestonJob ID: Type: Full Time W/Benefits Ret Match# of Openings: 1North Charleston, SCOverviewSev1Tech is looking for a Senior Cyber Security Engineer to provide cybersecurity, engineering, deployment, and integration support to protect, and defend information and information systems (IS) by ensuring...


  • Charleston, West Virginia, United States Sev1tech, Inc. Full time

    Sev1tech, Inc.Sr. Cyber Security EngineerUS-SC-North CharlestonJob ID: Type: Full Time W/Benefits Ret Match# of Openings: 1North Charleston, SCOverviewSev1Tech is looking for a Senior Cyber Security Engineer to provide cybersecurity, engineering, deployment, and integration support to protect, and defend information and information systems (IS) by ensuring...


  • Charleston, United States Marriott Full time

    Job Number 24077113 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY This position will be part of the Cloud Security Engineering Team within the Global Information Security organization....