Cybersecurity Engineer

2 months ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $40-$45 DOE

Responsibilities:
• Recommend and implement hardware, software, or network solutions to resolve
problems.
• Conduct administration, configuration, and support of IT infrastructure, to including
operating systems, network components, and application security.
• Implementing STIG checklists across a wide range of technologies and writing and
creating DoD cybersecurity policies and standard operating procedures (SOPs).
• Reviewing Windows, Linux, Cloud, network/applications STIGs, DoD Security
Requirement Guides (SRGs) and vendor hardening guides.
• Running ACAS vulnerability scans.
• Generating reports and proposing remediation’s for open findings.
• Continuously monitor, report, and respond to any changes to the applications that may
impact the applications’ security posture.
• Perform Cybersecurity daily operational support.
• Create and track audit reports and metrics, report issues to the Information System
Security Manager.
• Support the investigation of cyber breaches.
• Assist in creating, maintaining, and implementing cybersecurity policy.
• Conduct analysis of multiple data sources to identify indicators of compromise.
• Draft client reports to explain findings and recommendations.
• Study and stay up to date with current cyber threats, attack tactics, and detection
techniques.
• The ability to use either PowerShell, JavaScript, or Python to automate repetitive tasks.
• Collaborates with other cybersecurity engineers to review security or security-tool
related issues, develop solutions, and make recommendations for addressing issues
that impact many customers in order to lead solutions that meet security requirements.
Qualifications:
Minimum Position Requirements:
• Five years of demonstrated experience in cybersecurity.
• Three years of demonstrated experience with malware or forensics and intrusion
detection analysis.
• Two years of demonstrated experience with tools such as FTK, Wireshark, Autopsy,
or similar technologies.
• One year of demonstrated experience with development of code in languages such as
Python, Lau, C/C, Ruby or similar.
• Required Security Clearance: Active Secret.
Desired Position Qualifications:
• Information Assurance Technical (IAT) Level I or Level II certification.
• Bachelor’s degree in Cybersecurity or Computer Science or equivalent


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Company DescriptionELYON International is a premier management consulting firm with a diverse list of both government and commercial customers. ELYON International provides comprehensive management consulting, information technology, geospatial and professional support services that enable our customers to meet their goals and exceed performance objectives. Please visit our website at elyoninternational.com for more information.

ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment
without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.Company DescriptionELYON International is a premier management consulting firm with a diverse list of both government and commercial customers. ELYON International provides comprehensive management consulting, information technology, geospatial and professional support services that enable our customers to meet their goals and exceed performance objectives. Please visit our website at elyoninternational.com for more information.\r
\r
ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment\r
without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
  • Cybersecurity Engineer

    3 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job TitleCybersecurity Systems EngineerSalary: $40 - $45 DOEKey Responsibilities: Evaluate and analyze client security control needs Deploy security measures within the MCCAST framework Conduct yearly assessments of security protocols in MCCAST documentation Review cybersecurity strategies and pinpoint system weaknesses Oversee technical issue resolution...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40 - $45 DOEKey Responsibilities: Evaluate client security control needs. Deploy security measures within MCCAST. Perform annual assessments of security controls for each MCCAST record through various methods such as testing, reviewing, or interviewing. Analyze the effectiveness of cybersecurity protocols implemented in systems. Identify...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewKey Responsibilities:Execute adversarial penetration testing evaluations on various systems and applications to identify vulnerabilities.Engage in cybersecurity research and development initiatives to enhance security measures.Effectively document and convey technical research findings to both technical and non-technical audiences.Prepare...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $46-$52 per hour, depending on experience.Key Responsibilities: Execute adversarial penetration testing evaluations on various systems and applications, aiming for approximately three extensive mission-based assessments annually and four to eight individual program assessments each year. Engage in cybersecurity research and development,...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities: Propose and deploy hardware, software, or network solutions to address various issues. Manage, configure, and support IT infrastructure, including operating systems, network components, and application security. Apply STIG checklists across diverse technologies and develop DoD cybersecurity policies and...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities:Advise and deploy hardware, software, or network solutions to address security challenges.Oversee the administration, configuration, and support of IT infrastructure, including operating systems, network components, and application security.Execute STIG checklists across various technologies and develop DoD...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $45-$50 per hour, depending on experience.Key Responsibilities: Effectively document and convey technical research findings to both technical and non-technical audiences. Create presentation materials showcasing cyber vulnerability research outcomes.Essential Qualifications: Proficiency in coding with C or C++. Familiarity with scripting...


  • Camp HM Smith, United States Booz Allen Hamilton Full time

    Job Number: R0204836Cybersecurity Analyst Key Role: Provide subject matter expertise in various cybersecurity areas, including DoD Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC). Support...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour, depending on experience.Key Responsibilities:Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.Engage in malware examination and reverse engineering of dubious code.Perform in-depth technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour based on experience.Key Responsibilities:Conduct in-depth static and dynamic assessments of malicious software sourced from various origins, including both common malware and sophisticated nation-state threats.Engage in malware examination and reverse engineering of questionable code.Perform comprehensive technical...


  • Camp HM Smith, United States Booz Allen Hamilton Full time

    Job Number: R0204833Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various cybersecurity areas, including DoD Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC)....


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • French Camp, California, United States Health Plan San Joaquin Full time

    The anticipated compensation range is influenced by various factors including location, experience, education, and market conditions. This range may be adjusted over time. Key Responsibilities: In a role that operates under general guidance, the Senior Cybersecurity Specialist is responsible for designing and executing protective measures to safeguard...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...