We have other current jobs related to this field that you can find below


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities:Advise and deploy hardware, software, or network solutions to address security challenges.Oversee the administration, configuration, and support of IT infrastructure, including operating systems, network components, and application security.Execute STIG checklists across various technologies and develop DoD...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities: Propose and deploy hardware, software, or network solutions to address various issues. Manage, configure, and support IT infrastructure, including operating systems, network components, and application security. Apply STIG checklists across diverse technologies and develop DoD cybersecurity policies and...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $55-$60 per hour DOEWe are seeking a skilled and experienced Information System Security Officer (ISSO)to join our team!Responsibilities: Determine client security control requirements. Implement security controls in Marine Corps Compliance and Authorization Support Tool (MCCAST). Conduct annual review of each...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $55-$60 per hour DOEWe are seeking a skilled and experienced Information System Security Officer (ISSO)to join our team!Responsibilities: Determine client security control requirements. Implement security controls in Marine Corps Compliance and Authorization Support Tool (MCCAST). Conduct annual review of each...


  • Camp Pendleton, United States Elyon International Full time

    Job TitleCybersecurity Systems EngineerSalary: $40 - $45 DOEKey Responsibilities: Evaluate and analyze client security control needs Deploy security measures within the MCCAST framework Conduct yearly assessments of security protocols in MCCAST documentation Review cybersecurity strategies and pinpoint system weaknesses Oversee technical issue resolution...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $65 - $ 75 per hour DOEWe are seeking a skilled and experienced Air C2 Systems Engineer Responsibilities: Leads and provides guidance to teams in the provision of technical support and expertise for test, engineering, and training efforts related to Air C2 systems such as CAC2S, CTN, or TBMCS. Defines, organizes,...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $55-$60 per hr DOEGround C2 Systems EngineerResponsibilities: Leads and provides guidance to teams in the provision of technical support and expertise for test, engineering, and training efforts related to Ground C2 systems such as JTCW, TCS, GCCS, TSOA, CHE, CDN, JBC-P, or MCH. Defines, organizes, and assigns...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $55-$60 per hr DOEGround C2 Systems EngineerResponsibilities: Leads and provides guidance to teams in the provision of technical support and expertise for test, engineering, and training efforts related to Ground C2 systems such as JTCW, TCS, GCCS, TSOA, CHE, CDN, JBC-P, or MCH. Defines, organizes, and assigns...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $65 - $ 75 per hour DOEWe are seeking a skilled and experienced Air C2 Systems Engineer Responsibilities: Leads and provides guidance to teams in the provision of technical support and expertise for test, engineering, and training efforts related to Air C2 systems such as CAC2S, CTN, or TBMCS. Defines, organizes,...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $55-$60 per hour, depending on experience.Key Responsibilities:Provide leadership and direction to teams delivering technical support and expertise for testing, engineering, and training initiatives related to Ground Command and Control systems, including but not limited to JTCW, TCS, GCCS, TSOA, CHE, CDN, JBC-P, and MCH.Organize, define,...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $65 - $75 per hour, depending on experience.We are looking for a highly qualified and experienced Senior Air Command and Control Systems Engineer to join our team.Key Responsibilities:As a key member of our engineering team, you will:Lead and provide expert guidance to teams delivering technical support and expertise for testing,...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40 - $45 DOEKey Responsibilities: Evaluate client security control needs. Deploy security measures within MCCAST. Perform annual assessments of security controls for each MCCAST record through various methods such as testing, reviewing, or interviewing. Analyze the effectiveness of cybersecurity protocols implemented in systems. Identify...


  • Camp Hill, Pennsylvania, United States Connext Security Solutions Inc. Full time

    About Connext Security Solutions Inc.We are a rapidly growing company dedicated to our customers, employees, and their families. Our focus is on building long-standing relationships with our customers while providing them with the comfort of a secure business or home.Our BenefitsCompany-provided vehicle and gas cardCell phone and laptopHealth insurance...


  • Camp Pendleton North, United States Booz Allen Hamilton Full time

    Integration EngineerThe Opportunity:Are you looking for an opportunity to combine your technical skills with big picture thinking to make an impact in national security, training and readiness, and the development of Live, Virtual, Constructive - Training Environments? You understand your customer’s environment and how to develop the right systems for...

  • Cybersecurity Engineer

    3 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton North, United States Booz Allen Hamilton Full time

    LVC Integration EngineerThe Opportunity:Are you looking for an opportunity to combine your technical skills with big picture thinking to make an impact in national security, training and readiness, and the development of Live, Virtual, Constructive - Training Environments? You understand your customer’s environment and how to develop the right systems for...

  • Cybersecurity Engineer

    2 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $35-$40 per hour, dependent on experience.Key Responsibilities: Develop and implement testing strategies for various systems and applications. Create and maintain technical documentation related to testing processes and results. Conduct data collection, analysis, and reporting in line with established protocols. Set up and manage testing...

Information System Security Engineer

2 months ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $40 - $45 DOE

Responsibilities:
• Determine client security control requirements.
• Implement security controls in MCCAST.
• Conduct annual review of each MCCAST record’s security controls (via testing,
examining, or interviewing).
• Assess the effectiveness of cybersecurity measures utilized by system(s).
• Assess threats to and vulnerabilities of computer system(s) to develop a security risk
profile.
• Identify and direct the remediation of technical problems encountered during testing
and implementation of new systems (e.g., identify workarounds for communication
protocols that are not interoperable).
• Identify, assess, and recommend cybersecurity or cybersecurity-enabled products for
use within a system and ensure that recommended products comply with the
organization's evaluation and validation requirements.
• Work with customer to determine functional needs, develop secure architectures, and
communicate security best practices and policies.
• Document solutions for any network-related security configurations for network
architecture or current fielded programs and experiments.
• Develop, implement, and document best practices for setting up and securing network
devices, applications, servers, databases, and appropriate system components.
• Perform cybersecurity hardening and security monitoring on network infrastructures
(STIGs, patching, ACAS scanning, etc.) .
• Manage/maintain security related configurations within the network based on
operational requirements.
• Incorporate cybersecurity vulnerability solutions into system designs (e.g.,
Cybersecurity Vulnerability Alerts).
• Provide guidelines for implementing developed systems to customers.
• Provide input to the Risk Management Framework (RMF) process activities and related
documentation.
• Provide support to security/certification test and evaluation activities.
• Ensure that security design and cybersecurity development activities are properly
documented.
Qualifications:
Minimum Position Requirements:
• CNSSI 4014-Information Systems Security Officers (ISSO).
• CompTIA Security+.
• Experience with Marine Corps Information Security programs, authorization
procedures and requirements as well as interacting with higher military headquarter
elements.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Bachelor’s degree in Computer Science, Information Technology, or related field.
• Certified Authorization Professional (CAP).
• GIAC Security Leadership Certification (GSLC).
• CID M09BNJ1 Cybersecurity Technician.
• CID N23CUW1 Joint Cyber Analysis.
• CNSSI 4012-Senior Systems Managers.
• CNSSI 4013-System Administrators.
• CNSSI 4015-Systems Certifiers.
• CNSSI 4016-Risk Analysts.
• NDU CISO certificate – Chief Information Security Officer (CISO)
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.