We have other current jobs related to this field that you can find below


  • Colorado Springs, Colorado, United States HX5, LLC Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at HX5, LLC. As a key member of our cybersecurity team, you will be responsible for ensuring the confidentiality, integrity, and availability of our systems, networks, and data.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity programs, policies, and...


  • Colorado Springs, Colorado, United States General Dynamics Full time

    Key Responsibilities: Location: USA CO Peterson AFB Employment Type: Full-time Job Reference: RQ179880 Type of Position: Pipeline Required Clearance Level: Top Secret/SCI Job Family: Systems Engineering Qualifications: 10+ years of relevant experience in systems engineering and cybersecurity.U.S. Citizenship is mandatory.Role Overview:As a Senior...


  • Colorado Springs, Colorado, United States Scientific Research Full time

    MINIMUM SKILLS & REQUIREMENTS:At least 3 years of experience in a Senior Cybersecurity Engineer role, specifically leading efforts on a DOD program of comparable size and complexity.Current ISC2 Certified Information Systems Security Professional (CISSP) certification is mandatory.A minimum of 5 years of hands-on experience in a Senior Cybersecurity Engineer...


  • Colorado Springs, Colorado, United States Nightwing Full time

    Position Overview: At Nightwing, we are committed to safeguarding our nation and allies through innovative cybersecurity solutions. Our team is dedicated to tackling complex challenges that enhance security and protect vital interests.We are currently seeking a Principal Cybersecurity Test Engineer - P4 to join our Cybersecurity Engineering division. This...


  • Colorado Springs, Colorado, United States Galapagos Federal Systems, LLC Full time

    Position Title: Senior Cybersecurity Engineer LeadLocation: Colorado Springs, ColoradoSalary Range: $155,000 - $165,000OverviewGalapagos Federal Systems LLC is seeking a dedicated and highly skilled individual for the role of Senior Cybersecurity Engineer Lead. This position is crucial for overseeing the management of systems, with a focus on the design,...


  • Colorado Springs, Colorado, United States Galapagos Federal Systems, LLC Full time

    Position Title: Senior Cybersecurity Engineering LeadLocation: Colorado Springs, ColoradoSalary Range: $155,000 - $165,000Position OverviewGalapagos Federal Systems LLC is seeking a highly skilled and motivated individual for the role of Senior Cybersecurity Engineering Lead. This position is critical for overseeing system management support with an emphasis...


  • Colorado Springs, Colorado, United States Insight Global Full time

    Job OverviewInsight Global is seeking a Senior Cybersecurity Engineer to join our dynamic team. This role is essential for ensuring the security and integrity of our systems and networks.Key ResponsibilitiesManage and oversee the processing of user account forms and necessary training for both privileged and non-privileged accounts.Conduct annual validation...


  • Colorado Springs, Colorado, United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Booz Allen Hamilton. As a Senior Cybersecurity Analyst, you will provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system...


  • Colorado Springs, Colorado, United States Galapagos Federal Systems, LLC Full time

    Job Title: Senior Cyber Engineer LeadJob SummaryGalapagos Federal Systems LLC is seeking a highly skilled and motivated individual for the position of Senior Cyber Engineer Lead. This role involves overseeing system management support with a primary focus on the design, specification, integration, and implementation of extensive management architectures that...


  • Colorado Springs, Colorado, United States General Dynamics Full time

    Key Responsibilities: Location: USA CO Peterson AFBEmployment Type: Full-timeJob Reference: RQ179880Clearance Requirements:Current: Top Secret/SCIRequired: Top Secret/SCIJob Family:Systems EngineeringQualifications:Skills:Expertise in Cloud Services, Cloud Solutions, and Complex SystemsExperience:Over 10 years in a related fieldCitizenship:US Citizenship...


  • Colorado Springs, Colorado, United States SAIC Full time

    Cybersecurity Test EngineerSAIC is seeking a highly skilled Cybersecurity Test Engineer to join our team in a fast-paced environment with Government personnel and systems engineers to provide an enterprise cybersecurity perspective for identification and review of risks and risk mitigation plans.Key Responsibilities:Assist in planning and execution of...


  • Colorado Springs, Colorado, United States SAIC Full time

    SAIC is on the lookout for a Cybersecurity Assessment Engineer with a solid background in cybersecurity operations, evaluation, and analysis to become a vital part of our Positioning, Navigation, and Timing (PNT) Systems Engineering & Integration (SE&I) Team.The PNT SE&I team delivers engineering, integration, technical analysis, and subject matter expertise...


  • Colorado Springs, United States Booz Allen Hamilton Full time

    Job Number: R0204881Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various Cybersecurity areas, including Department of Defense (DoD) Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System...


  • Colorado Springs, United States ARES Holding Corporation Full time

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting threat, vulnerability, and...


  • Colorado Springs, United States ARES Corporation Full time

    Job DescriptionJob DescriptionARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation’s ballistic missile defense program. This individual will perform research, analysis, and data gathering activities while conducting...


  • Colorado Springs, Colorado, United States Isys Technologies Full time

    Job Title: Cybersecurity Solutions EngineerIsys Technologies is a reputable technology services company to the Federal Government, providing long-term growth and development opportunities in cutting-edge engineering applications.Job Summary:We are seeking a highly skilled Cybersecurity Solutions Engineer to support our cybersecurity development activities...


  • Colorado Springs, Colorado, United States The Aerospace Corporation Full time

    The Aerospace Corporation stands as a premier collaborator in the nation's space initiatives, offering unparalleled technical acumen and innovative solutions for defense, civil, and commercial sectors. As a federally funded research and development center, we provide state-of-the-art solutions across satellite, launch, ground, and cyber systems.Our...


  • Colorado Springs, Colorado, United States The Aerospace Corporation Full time

    The Aerospace Corporation stands as a premier collaborator in the nation's space initiatives, offering unparalleled technical knowledge and inventive solutions for defense, civil, and commercial sectors. As a federally funded research and development entity, we provide state-of-the-art solutions across satellite, launch, ground, and cyber domains.Our...


  • Colorado Springs, Colorado, United States The Aerospace Corporation Full time

    The Aerospace Corporation stands as a premier collaborator in the nation's space initiatives, offering unparalleled technical proficiency and innovative solutions for defense, civil, and commercial sectors. As a federally funded research and development entity, we provide state-of-the-art solutions across satellite, launch, ground, and cyber domains.Our...


  • Colorado Springs, Colorado, United States Parsons Company Full time

    In a realm filled with opportunities, embark on a journey with limitless potential. Envision your future with Parsons.At Parsons, we believe that if you can envision it, you can achieve it. Picture a career where you collaborate with intelligent and diverse individuals united by a common purpose. Imagine a workplace that encourages authenticity, fosters...

Senior Cybersecurity Engineer

2 months ago


Colorado Springs, United States DEFTEC Corporation Full time

Senior Cybersecurity Engineer

DEFTEC delivers mission critical solutions through skillfully delivered services and innovative products. We are inspired by the critical missions of our clients, and we are driven to provide the most effective solutions to execute their missions, operational challenges, and requirements. Our dedicated, experienced, and talented employees work closely with our clients to ensure the delivery of exceptional services and products.

POSITION OVERVIEW

DEFTEC Corporation is seeking a Senior Cybersecurity Engineer. This position ensures that the information security requirements necessary to protect the core mission and business process are adequately addressed in all aspects of the enterprise architecture, to include reference documentation and system architectures. The ideal candidate will function as a Subject Matter Expert (SME) on each system architecture and design, review technical documentation in support of analysis, system design, development testing, and deployment of security systems. You will provide information assurance assessment and recommendations concerning safeguarding of IS through risk analysis, vulnerability assessment, and compliance with NIST SP 800.53. You'll be expected to interact with military, Government civilians, and contractor staff at all levels to support the A&A efforts of each mission/system. You will provide input on assigned enclaves as relates to how proposed modifications, additions, and technology upgrades would impact the overall security posture of the system.

JOB RESPONSIBILITIES: Ensure that Cybersecurity requirements are effectively integrated into Information Systems and components through purposeful security architecting, design, development, and configuration Employ best practices when implementing security controls within an Information System Provide assessment and technical inputs to any system changes for all associated system enclaves Perform FISMA required risk assessment of policies, procedures, supplemental plans addressing network, facilities and system security, security awareness training, testing and evaluation of security controls, incident response plan, and continuity of operations plans Evaluate the requests for compliance and integration with all applicable cybersecurity policies, Notice to Airmen (NOTAMs), and Technical Change Orders (TCOs) Create/maintain a Government owned Cyber Schedule that captures all mission cybersecurity activities and actions. The schedule needs to be capable of showing a high-level view of all project/activity milestones, accomplishments, and discrete tasks including Authorization and Assessment activities for RMF packages, cyber assessments, and O&M Mods or depot sustainment cases that improve the systems cybersecurity posture Provide IS and compliance documentation to include but not limited to:

Categorize ISs IAW Committee on National Security Systems Instruction (CNSSI) 1253 Initiate the security plan, register system with DoD Information Technology Investment Portfolio System (ITIPS) and Enterprise Mission Assurance Support System (eMASS) and select security controls for all computer enclaves IAW National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53

Identify common controls; develop monitoring strategy, and plan, review, and obtain approval IAW NIST SP 800-53 and CNSSI 1253 Implement and document control solutions consistent with DoD cybersecurity architectures IAW NIST SP 800-160 and NIST SP 800-18 Prepare the Plan of Action and Milestone (POA&M) and submit security authorization packages, to include all required artifacts to Authorizing Official (AO) Provide RMF training/education for program managers and integrated product team leads

QUALIFICATIONS:

Required Qualifications: Active DoD TOP SECRET clearance High School Diploma with 10+ years experience in IT or cybersecurity experience performing IAT Level II functions (threat, attacks, vulnerabilities, identification and access management, architecture and design, and risk management); and/or IAM Level II functions (developing and implementing IA policies in coordination with IA inspections and reviews) Bachelor's degree counts for 4 years experience; Masters degree counts for 6 years of experience DoDI 8140 fundamental qualification at the intermediate or higher level. (BS in Information Technology, Cybersecurity, Data Science, Information Systems or Computer Science or GFACT, GISF, Cloud+ GCED, PenTest+, Security+, CySA or GSEC)

Preferred Qualifications: Experience with Xacta Experience with ITIPS, eMASS, ACAS, FISMA, and/or DISA IASE Bachelor's or Master's Degree SCI Eligibility

DEFTEC offers a comprehensive whole life benefits package that includes medical, dental, vision, holiday, paid time off, life insurance, short/long term disability, and educational reimbursement. DEFTEC also matches 401k contributions dollar for dollar up to 3% of employee's income and an additional $0.50 for every dollar between 4-5% of employee's income. The DEFTEC team is comprised of professionals who make a difference every day in crucial missions related to national security. Our leadership knows that this happens by employing a diverse team who is well taken care of. Our employees are our top priority making DEFTEC an ideal place to work.

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Please contact if you require reasonable accommodations.

DEFTEC is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP and alcohol when criteria is met as outlined in our policies.

AAP/EEO Statement

DEFTEC Corp is an Equal Opportunity and Affirmative Action Employer and prohibits discrimination and harassment of any type on the basis of actual or perceived race, color, national origin, ancestry, sex (including pregnancy, childbirth, breastfeeding and medical conditions related to pregnancy, childbirth or breastfeeding), gender, gender identity, and gender expression, religious creed, disability (mental and physical) including HIV and AIDS, medical condition (cancer and genetic characteristics ), genetic information, age, marital status, civil union status, sexual orientation, military and veteran status, denial of family and medical care leave, arrest record and/or any other characteristic(s) protected by federal, state or local law.

This policy applies to all terms of employment including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, training, compensation, benefits, employee activities and general treatment during employment.

Other Duties

Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities, and activities may change at any time with or without notice. #J-18808-Ljbffr