Senior Security Engineer

3 months ago


Washington, United States Versar, Inc. Full time
Job DescriptionJob Description

Position Summary

Versar, Inc., is seeking a Senior Security Engineer (Compliance) to support the Department of Homeland Security’s Enterprise Engineering Division (EED) within the Office of the Chief Information Officer (OCIO). This candidate will be a member of a high functioning team supporting cybersecurity countermeasures to strengthen DHS enterprise and HQ networks, to include the overseeing and providing strategic and tactical direction with security compliance. This candidate will work directly with team of network and security engineers, data center specialists, ISSOs, industry vendors, and DHS stakeholder groups that includes 20+ DHS Components.

This effort is responsible for providing support for the following Homeland Security Enterprise Network (HSEN) services along with Security Engineering Compliance to include:

  • Design and development of cyber security technology along with integration of new architectural features into existing infrastructures while maintaining the integrity and security of enterprise-wide cyber systems and networks.
  • Responsibility for DHS Security ATO and RMF compliance support ensuring systems are documented, security control implementation/documentation, self-inspection (STIG/vulnerability/compliance) auditing and issue remediation.
  • Strong working relationship with ISSOs and technical teams to ensure NIST Compliance and RMF ATO Security Authorization.

Additional Duties / Responsibilities

  • Provide DHS Security Authorization Support
  • Assist and support the SOC Security Authorization Process following National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 including, but not limited to, the following elements:
    1. Security Plan
    2. Security Risk Assessment
    3. Security Controls Assessment
    4. Continuity of Operations Plan (COOP)
    5. Development of POA&Ms
  • Provide assistance and support to the SOC System ISSO, to document that documents and maintains the SOC Security Authorization documentation in the Information Assurance Compliance System (IACS), conducts NIST SP 800-53A, Guide for Assessing the Security Controls in Federal Information Systems assessment, and tracks NOSC Cyber (SOC) POA&Ms.
  • Develop and document a comprehensive COOP which ensures that the Contractor maintains
  • Maintain appropriate NOSC Cyber infrastructure backups, and documents priorities and procedures for re-instantiating critical functions in the event of a failure.
  • Test the DHS NOSC Cyber COOP capabilities in conjunction with internal test procedures and the DHS Information Technology Disaster Recovery Plan.
  • Provide support to Government management by establishing POA&Ms and process for tracking the correction of internal self-assessment and external audit findings relating to security authorization of NOSC operations and activities.

Minimum Qualifications / Requirements

  • At least six (6) years of professional experience in an IT Services environment, providing technical support with emphasis on security compliance for federal networks.
  • Prior experience with NIST FIPS Standards, Contingency Plans, Network Infrastructures, Security Impact Analysis, Privacy Impact security Assessments & Analyses, Standard Operating Procedures.
  • U.S. Federal government consulting experience preferred.
  • Must be resourceful in learning a very complex and dynamically changing network
  • Must be able to work independently in fast paced, dynamic environment.
  • Past experience within the Department of Homeland Security or other government agency is preferred.
  • U.S. citizenship required and eligibility for a DHS EoD is required to be considered for this position.

Education

  • BS degree in Information Systems, Computer Engineering, Computer Science, or Cyber Security, or equivalent experience

Certifications Desired

  • Security Certifications: CISSP, CCSP, CISM, GSLC, CISA, CASP, or equivalent

Software/Hardware Desired

  • IBM AppScan, HP WebInspect, Nexpose, Splunk, Nessus, HP Fortify, McAfee SECURE, McAfee Virus Scan, Enterprise, ArcSight Sourcefire, Nagios, Saint, Solarwinds, Remedy, Primavera, Xacta, CSAM


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionThis is a remote position. Job Title: Senior Security Engineer. Location: Washington, DC (Remote) Duration: Full-Time. Role Specific Duties: Provide network IDS monitoring, cyber threat intelligence, security log analysis and forensics, and web application security scanning and analysis. Protect users by performing internal...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States New Light Technologies In Full time $130,000 - $180,000

    Job DescriptionJob DescriptionSenior Cloud Security EngineerLocation: Washington, DC (Remote with potential onsite requirements)Reports To: Chief Information Security Officer (CISO)Position SummaryThe Senior Cloud Security Engineer will play a critical role in the Health Benefit Exchange Authority's (HBX) cybersecurity team. This role focuses on securing...


  • Washington, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, United States Glocomms Full time

    Title: Senior Offensive Security EngineerCompensation: Up to $180,000 Summary: The Offensive Security Engineer will play a crucial role on the Threat Management team to protect digital assets of the organization by proactively identifying and mitigating potential security threats, leading purple team activities alongside the defensive security...


  • Washington, United States Booz Allen Hamilton Full time

    Security Engineer, Senior The Opportunity:   Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and implement...

  • Security Engineer

    5 days ago


    Washington, United States TekSynap Full time

    Responsibilities & QualificationsRESPONSIBILITIESResponsible for providing support and documentation for a program, organization, system or enclave’s information assurance program and security related audits.Also responsible for active participation in a multidisciplinary systems engineering team, applying fundamental systems security understanding,...


  • Washington, United States NIRA, Inc. Full time

    Job DescriptionJob DescriptionNIRA Inc., a fast-growing women-owned small business, is seeking a highly skilled Senior Systems Security Engineer to support a major Federal Aviation Administration (FAA) program. The ideal candidate will possess extensive experience in cybersecurity and a thorough understanding of aviation-related security requirements. In...


  • Washington, DC, United States Motion Recruitment Full time

    Washington, District Of ColumbiaHybridFull Time$150k - $180kThe opportunity pertains to a full-time Senior Application Security Engineer role based out of Tyson's Corner, VA. Applicants should have extensive experience in Java and similar languages, along with familiarity with code scanning systems. As industry leaders, the company specializes in risk...


  • Washington, United States Modern Technology Solutions, Inc. Full time

    Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Senior Cyber Secruity Engineer/Information Systems Security Engineer (ISSE) at JBAB, Washington D.C.  As a Senior Cybersecurity Engineer / Information Systems Security Engineer (ISSE) with MTSI you will support a customer operating out of Joint Base Anacostia-Bolling (JBAB) in...


  • Washington, United States VISTRADA Full time

    Job Posting: Security System Engineer (Junior/Intermediate/Senior Level) Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and operation of systems, and...


  • Washington, United States RCG, Inc. Full time

    RCG is a growing federal contracting company and Certified as a Great Place to Work. We are looking for strongly qualified people to help support our clients. We are currently seeking a Senior Security Engineer for a full-time position as part of an ongoing contract in Washington, DC.Please note: Due to the secure nature of this government agency, all...


  • Washington, United States Reston Consulting Group Full time

    RCG is a growing federal contracting company and Certified as a Great Place to Work. We are looking for strongly qualified people to help support our clients. We are currently seeking a Senior Security Engineer for a full-time position as part of an ongoing contract in Washington, DC.Please note: Due to the secure nature of this government agency, all...


  • Washington, United States Evolver Federal Full time

    Job DescriptionJob DescriptionEvolver Federal is seeking Senior Security Network Engineer specializing in Cisco hardware to join our team supporting a government customer in Washington DC. In this role you will be responsible for implementing new firewall architectures, upgrades and features as necessary and assisting in the administration of all information...


  • Washington, United States VISTRADA Full time

    Job DescriptionJob DescriptionJob Posting: Security System Engineer (Junior/Intermediate/Senior Level)Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and...


  • Washington, United States VISTRADA Full time

    Job DescriptionJob DescriptionJob Posting: Security System Engineer (Junior/Intermediate/Senior Level)Vistrada is currently seeking highly skilled and motivated Security System Engineers to join our esteemed team. As a Security System Engineer, you will play a crucial role in identifying and mitigating vulnerabilities, ensuring the secure integration and...


  • Washington, United States Booz Allen Hamilton Full time

    Security Engineer, SeniorThe Opportunity:Are you looking for an opportunity to share your experience in Security engineering to safeguard our nation? As a systems security engineer, you can identify the technologies needed to assess vulnerabilities and recommend the best solution and security strategy. We need your experience to develop and implement cross...