Cyber Engineer Senior

2 weeks ago


Beltsville, United States SAIC Full time

Description SAIC is seeking a highly motivated

Senior Cyber Engineer . The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area ( 30% in downtown D.C; 70% in Beltsville, MD ). The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation within and across all of the State Department’s information technology (IT) infrastructure. The CIC coordinates and collaborates with other State Department bureaus as well as other organizations within the Federal Government, and commercial partners.

Work is performed onsite 3+ days/week in a 24x7x365 operation and shifts available are to be determined.

Description of Duties The Senior Systems Security Engineer/SME provides technical leadership, guidance and management oversight for the CIC, especially in the area of Microsoft products and security systems, but also including other enterprise server & desktop operating systems enterprise applications, and in support of over 80,000 customers globally. The Senior Systems Security Engineer/Subject Matter Expert (SME) will:

Apply sound technical and management principles to identify and remediate cybersecurity --vulnerabilities across the State Department global IT enterprise infrastructure.

Apply organizational and process change principals.

Provide technical leadership and guidance to security and operational personnel.

Evaluate system performance results, lead teams in response to incidents/problems, perform risk assessments, and evaluate performance metrics.

Responsibilities include:

Develop, Identify and resolve security vulnerabilities related to deployment and testing processes.

Streamline and optimize processes and procedures in order to rapidly remediate vulnerabilities from cybersecurity threats.

Identify and remediate cybersecurity vulnerabilities.

Provide detailed assessments of potential risks to Microsoft-based systems, including both operating systems and applications, in accordance with NIST SP 800-30 Revision 1.

Collaborate with Department and external cyber stakeholders on cybersecurity technology implementations to meet specific operational needs.

Perform technical evaluations of recommended vulnerability mitigation actions and make recommendations based on impact and/or other countermeasures.

Develop strategies for CIC cyber defense technologies, ensuring integration and alignment for continued operation.

Perform operation and maintenance activities in support of existing CIC cyber tools and technologies (MSV, Qualys, Tenable Nessus and others).

Identify, diagnose and prioritize anomalies in cyber defense infrastructure and resources.

Document, request and maintain ports, protocols and services for CIC infrastructure.

Perform cybersecurity testing of developed applications and/or systems. Identify and direct the remediation of technical problems encountered during testing and implementation of new systems.

Develop reports and dashboards and make tuning request to SIEM system owner(s) in support of enhancing CIC cyber monitoring.

Perform security reviews and identify security gaps in architecture. Make recommendations based on trend analysis to enhance CIC monitoring and hygiene activities.

Properly document all systems security implementation, operations, and maintenance activities and update as necessary.

Qualifications Required Education & Experience

Bachelors and ten (10) years or more experience; Masters and seven (7) years or more experience; additional experience may be accepted in lieu of degree.

Experience with Microsoft Operating Systems (OS) engineering and support experience focusing on Active Directory (AD), System Center Configuration Manager (SCCM), System Center Operations Manager (SCOM).

In-depth experience in planning, implementing, and managing large/global enterprise infrastructures.

Familiarity of various analytical tools (Splunk, USBDeview, Netwitness, MimiKatz).

Understanding of Security Information and Event Management (SIEM) tools (Splunk, McAfee).

Familiarity with OMB, NIST, DHS, and related security guidelines and directives.

Interpersonal skills including the ability to collaborate effectively, and excellent written and oral communications.

Required Clearance

US Citizenship.

Active Secret Clearance with the ability to obtain Top Secret Clearance.

Active Top Secret is preferred.

Desired Education, Skills & Experience

Bachelor degree in a computer science/computer engineering related discipline or equivalent years of experience and expertise.

Network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth).

Server/endpoint OS (Microsoft, Linux, IOS) along with mobile and cloud technologies.

Cloud application security, Vulnerability Management and Security Information, and Event Management capabilities.

Knowledge of identity and access management solutions (MFA, PKI, SAML, etc..)

Countermeasures / mitigations to identified cybersecurity risks.

Information protection technologies (e.g., firewalls, antivirus, threat protection, servers, routers, and others as appropriate).

Network systems management principles, models, methods (e.g., end-to-end systems performance monitoring), and tools.

Cyber defense technologies, including but not limited to: Vulnerability Scanning & Management, Endpoint detection and response, threat protection, and network defenses.

Desired Certifications

Microsoft Certifications (MCSE, MCSA, MCSD);

CISSP or CISM;

IAT/IAM/IASAE level III equivalent.

ISACA Certified Information Systems Auditor (CISA).

GIAC Security Expert (GSE).

SCP Security Certified Network Architect (SCNA).

ISACA Certified Information Security Manager (CISM).

Certified Network Defense Architect (CNDA) or Certified Ethical Hacker (CEH).

Cisco Certified Network Professional (CCNP).

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site. #J-18808-Ljbffr



  • Beltsville, United States Dhara Consulting Group Full time

    Today - Secret - Unspecified - Unspecified - IT - Security - Beltsville, MD** (ON-SITE/OFFICE)** **About Peraton** **Responsibilities** Peraton is currently seeking a **Cyber Incident Handler** that will become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security...

  • Senior Civil Engineer

    4 weeks ago


    Beltsville, United States CareerBuilder Full time

    Senior Civil Engineer - PE - Land Development - Site Design Salary - Depends on experience My client a respected civil consulting engineering firm is seeking a Civil Engineer for their Beltsville MD area office. Project management skills preferred. PE license preferred. Experience with land development design with experience managing/mentoring staff....

  • Cribl Engineer

    4 weeks ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security Engineer Technical Skills with 7 Years of experience Cribl Splunk Enterprise Azure Job Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background. Azure experience is a bonus. The candidate will be supporting the deployment of (3) worker nodes. Top Secret Clearance Active...

  • Cribl Engineer

    4 weeks ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security Engineer The following information aims to provide potential candidates with a better understanding of the requirements for this role. Technical Skills with 7 Years of experience Cribl Splunk Enterprise Azure Job Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background....

  • Cribl Engineer

    1 month ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security EngineerTechnical Skills with 7 Years of experienceCriblSplunk EnterpriseAzureJob Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background. Azure experience is a bonus. The candidate will be supporting the deployment of (3) worker nodes.Top Secret Clearance Active"No C2C"

  • Cribl Engineer

    1 month ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security EngineerTechnical Skills with 7 Years of experienceCriblSplunk EnterpriseAzureJob Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background. Azure experience is a bonus. The candidate will be supporting the deployment of (3) worker nodes.Top Secret Clearance Active"No C2C"


  • Beltsville, United States SAIC Full time

    Description This is a senior firewall position within the Vanguard Contract, providing general engineering support to multiple firewall and perimeter security systems and devices. The well qualified candidate will possess and apply comprehensive knowledge regarding perimeter security devices. The candidate must be capable of planning and leading the testing,...


  • Beltsville, Maryland, United States SAIC Career Site Full time

    Description This is a senior firewall position within the Vanguard Contract, providing general engineering support to multiple firewall and perimeter security systems and devices. The well qualified candidate will possess and apply comprehensive knowledge regarding perimeter security devices. The candidate must be capable of planning and leading the...


  • Beltsville, Maryland, United States SAIC Career Site Full time

    Description This is a senior firewall position within the Vanguard Contract, providing general engineering support to multiple firewall and perimeter security systems and devices. The well qualified candidate will possess and apply comprehensive knowledge regarding perimeter security devices. The candidate must be capable of planning and leading the...


  • Beltsville, United States FSR Inc Full time

    Company Description Entrusted by companies with challenging Cyber Security and IT data management recruiting needs, Flex Staffing Resources identifies exceptional talent and cutting edge companies and brings them together. Job Description Job Type: Full-time Reports to: Program Manager Location: Beltsville, MD Employment Status: Full-Time FLSA Status:...

  • Warehouse Associate

    2 days ago


    Beltsville, United States SANS Institute Full time

    About SANS SANS Institute (SANS) launched in 1989 as a cooperative for information security thought leadership, it is SANS’ ongoing mission to empower cyber security professionals with the practical skills and knowledge they need to make our world a safer place. We fuel this effort with high quality training, certifications, scholarship academies, degree...


  • Beltsville, United States Ansys Full time

     Requisition #:  14228  Our Mission: Powering Innovation That Drives Human Advancement    When visionary companies need to know how their world-changing ideas will perform, they close the gap between design and reality with Ansys simulation. For more than 50 years, Ansys software has enabled innovators across industries to push boundaries by...


  • Beltsville, United States SAIC Full time

    Description This position is in support of the Department of State (DoS) as a part of the Vanguard 2.2.1 contract. The candidate will be responsible to support the on-premise and cloud based authentication applications and other services securing the DoS IT infrastructure. Experience with Azure Connect Health and configuring Conditional Access Policies to...

  • Firewall Engineer

    2 weeks ago


    Beltsville, United States SAIC Full time

    Description This is a senior firewall position within the Vanguard Contract, providing general engineering support to multiple firewall and perimeter security systems and devices. The well qualified candidate will possess and apply comprehensive knowledge regarding perimeter security devices. The candidate must be capable of planning and leading the...

  • Plant Manager

    17 hours ago


    Beltsville, United States WD Advanced Materials Full time

    Job Title: Plant Manager Company Overview: Based in the Washington D.C. area, WD Advanced Materials is a forward-thinking, pioneering technology company and market leader in Chemical Vapor Deposition (CVD) diamond growth. WDAM employs its industry-leading technology to support and develop diamond solutions for Advanced Material settings, with a focus on...


  • Beltsville, United States ISI Professional Services Full time

    Job DescriptionJob DescriptionPosition Summary: ISI is seeking an experienced Construction Project Manager with expertise in the construction industry to provide Owner's Representative construction management services to the Buereau of Engraving & Printing client. The Project Manager will support the client looking to manage a $100M+ construction...


  • Beltsville, United States ISI Professional Services Full time

    Job DescriptionJob DescriptionPosition Summary: ISI is seeking an experienced Construction Project Manager with expertise in the construction industry to provide Owner's Representative construction management services to the Buereau of Engraving & Printing client. The Project Manager will support the client looking to manage a $100M+ construction...


  • Beltsville, United States ISI Professional Services Full time

    Job DescriptionJob DescriptionPosition Summary: ISI is seeking an experienced Construction Project Manager with expertise in the construction industry to provide Owner's Representative construction management services to the Buereau of Engraving & Printing  client. The Project Manager will support the client looking to manage a $100M+ construction...

  • Estimator

    1 month ago


    Beltsville, United States PURIS Corporation, LLC Full time

    Job DescriptionJob DescriptionESTIMATORAbout PURIS:PURIS operates across North America as one of the largest independent trenchless rehabilitation providers with 900+ employees dedicated to building lasting infrastructure with smart, sustainable resource management. The PURIS Family of Companies provide trenchless renewal solutions in the water, wastewater,...


  • Beltsville, United States Marra Forni Full time

    Description Marra Forni is the fastest-growing manufacturer of handcrafted brick ovens for commercial and residential use, including static and revolving deck ovens. Available with your preference of combustion: wood, natural gas, propane, electrical, or a combination. In addition, we offer complimentary food service equipment such as refrigerated prep...