Cyber Security Engineer III

4 weeks ago


Monterey, United States Human Resources Research Organization Full time

The Human Resources Research Organization (HumRRO) is a non-profit leader in applied research, evaluation, and analytics in the arenas of employment, student, and military testing, and professional credentialing and licensing. We work with federal and state government agencies, private sector organizations, and professional associations. About the Organization As a non-profit, HumRRO is dedicated to work that contributes to science and society. Our employees enjoy a highly collaborative and supportive environment that fosters innovation, ethical practice, and outstanding customer service. Our core operational staff includes Behavioral Science and Educational Research professionals. We are committed to supporting a diverse workforce and to practicing equity and inclusion for all staff. About the Job Individual experienced in Information Assurance (IA) and Cyber Security to be part of a DevOps team supporting computerized testing projects. Your role will consist of performing Risk Management Framework (RMF) support for DoD IT systems by conducting risk assessments and developing RMF package components and test plans, providing guidance and documentation on cyber security technologies, best practices, policies and procedures. Other tasks include maintenance and technical reviews of IA security processes assuring DoD and DISA requirements for attaining ATO, IATT, and IATO, continuous RMF activities, annual control assessments, monitoring POAandMs, MFRs, and IA artifacts, creating and updating security documentation, and developing mitigations for maintaining compliance. Minimum Technical Qualifications: Bachelor's or Master's degree in Computer Science or equivalent IT work experience. CCSP, CISSP, Security+ certification, DoD clearance. Familiarity with DISA standards, enterprise level work with security policies, network administration and support within AWS GovCloud. In depth operational knowledge of IA controls and secure configurations with proficiency using ACAS, HBSS, and IAVM reporting. Analyzing system configuration per DISA STIG using STIGviewer and SCAP to mitigate security vulnerabilities. Exceptional skills responding to IAVAs as necessary to address systems vulnerabilities and remediating findings in FISMA and DIACAP audit reports. Review proposed new systems, networks, and software designs and concepts for potential security risks, recommend mitigations or countermeasures and resolve integration issues. Proficient with eMASS package development. Detailed knowledge of Federal and DoD directives including RMF and DIACAP and ensuring these security policies, standards, and procedures are enforced. Strong knowledge of RMF/NIST and Assessment Authorization processes. Preferred Qualifications: Minimum 5 years experience working with IA, Cyber Security, network operations, and detailed knowledge of DoD operations, divisions and personnel. Understanding IA security requirements in obtaining ATOs, IATTs, and IATOs. Assist in writing and updating of IA documentation supporting RMF accreditation through eMASS. Evaluating risks associated with extended network boundaries and data migrations to a cloud environment. ```{=html} ``` - Must be able to work independently taking high level directions and putting solutions in place. - Fast learner, ability in researching and picking up new technologies and skills. - Strong interpersonal skills and ability working with cross-functional teams including systems owners, government managers, and other stakeholders to manage cyber security requirements. - Some onsite travel to client locations. ```{=html} ``` - Familiarity withAtlassian Confluence and Jira. - Excellent written and verbal communication skills establishing and maintaining effective relationships with employees, clients and partners. HumRRO, a nonprofit organization headquartered in Old T wn Alexandria, VA, offers exciting challenges and opportunities in a variety of program areas. We are a national leader in providing customized solutions to issues related to strategic human capital management, program evaluation, educational research, program policy and analysis, and other areas that have broad impact. The position is located in Monterey, CA. U.S. citizenship is required for this position based on government contract requirements. All qualified applications will receive consideration without regard to race, color, religion, sex, national origin, age, marital status, sexual orientation, gender identity, veteran status, medical condition, or disability. EEO/AA Employer/Vet/Disabled. Named one of "50 Great Places to Work" by Washingtonian magazine, 2019, and one of the "Top Workplaces" by The Washington Post for 2020 and 2021. For more information, or to apply now, you must go to the website below. Please DO NOT email your resume to us as we only accept applications through our website.



  • Monterey, United States Human Resources Research Organization Full time

    Job DescriptionJob DescriptionThe Human Resources Research Organization (HumRRO) is a non-profit leader in applied research, evaluation, and analytics in the arenas of employment, student, and military testing, and professional credentialing and licensing. We work with federal and state government agencies, private sector organizations, and professional...


  • Monterey, United States Human Resources Research Organization Full time

    Job DescriptionJob DescriptionThe Human Resources Research Organization (HumRRO) is a non-profit leader in applied research, evaluation, and analytics in the arenas of employment, student, and military testing, and professional credentialing and licensing. We work with federal and state government agencies, private sector organizations, and professional...


  • Monterey, United States Human Resources Research Organization Full time

    The Human Resources Research Organization (HumRRO) is a non-profit leader in applied research, evaluation, and analytics in the arenas of employment, student, and military testing, and professional credentialing and licensing. We work with federal and state government agencies, private sector organizations, and professional associations. About the...


  • Monterey, United States Human Resources Research Organization Full time

    Job DescriptionJob DescriptionThe Human Resources Research Organization (HumRRO) is a non-profit leader in applied research, evaluation, and analytics in the arenas of employment, student, and military testing, and professional credentialing and licensing. We work with federal and state government agencies, private sector organizations, and professional...


  • Monterey, California, United States Human Resources Research Organization Full time

    Human Resources Research Organization (HumRRO) is seeking to hire a full-time Project Manager with a focus on IT and Cyber Security. Would you like to have a direct impact on military and civilian government clients? Do you want to work for a supportive team that values hard work, collaboration, and innovation? If so, please read on This position pays a...


  • Monterey, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We AreNetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...


  • Monterey, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We AreNetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...


  • Monterey, United States Human Resources Research Organization Full time

    Human Resources Research Organization (HumRRO) is seeking to hire a full-time Project Manager with a focus on IT and Cyber Security. Would you like to have a direct impact on military and civilian government clients? Do you want to work for a supportive team that values hard work, collaboration, and innovation? If so, please read on! This position pays a...


  • Monterey, United States Human Resources Research Organization Full time

    Human Resources Research Organization (HumRRO) is seeking to hire a full-time Project Manager with a focus on IT and Cyber Security. Would you like to have a direct impact on military and civilian government clients? Do you want to work for a supportive team that values hard work, collaboration, and innovation? If so, please read on! This position pays a...


  • Monterey, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We AreNetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...


  • Monterey, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We AreNetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...


  • Monterey, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We AreNetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...

  • Cyber Security Lead

    3 weeks ago


    Monterey, United States LinTech Global Full time

    **Cybersecurity Lead** **LOCATION: Presidio of Monterey, CA** **Position Overview**: - The person will serve as the Cybersecurity contract Lead and be responsible for management, coordination, and oversight of the contract Cybersecurity team. **Job Duties**: - Planning and implementation of threat reduction measures and identity management - Conducting...


  • Monterey, United States ARSIEM Corporation Full time

    About ARSIEM Corporation At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support. As demand increases, ARSIEM...


  • Monterey, United States LinTech Global Full time

    Cybersecurity LeadLOCATION: Presidio of Monterey, CAPosition Overview:The person will serve as the Cybersecurity contract Lead and be responsible for management, coordination, and oversight of the contract Cybersecurity team. Job Duties:Planning and implementation of threat reduction measures and identity managementConducting risk and vulnerability...


  • Monterey, United States ARSIEM Corporation Full time

    About ARSIEM Corporation At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support. As demand increases, ARSIEM...


  • Monterey, United States Marathon TS Full time

    Marathon TS is searching for a Windows ISSO to assist FLENUMMETOCCEN personnel in providing cybersecurity services in support of the Information Systems Security Officer (ISSO) (Windows) activities for the Cyber Security group. Work will include planning, scanning, validation, analysis, documentation, reporting and coordination of Cybersecurity (CS)...


  • Monterey, United States Executive Management Services Full time

    INTRODUCTION Contractor services are required to assist FLENUMMETOCCEN personnel in providing cybersecurity services in support of the Information Systems Security Officer (ISSO) (Windows) activities for the Cyber Security group. Work will include planning, scanning, validation, analysis, documentation, reporting and coordination of Cybersecurity (CS)...

  • Security Analyst

    2 weeks ago


    Monterey, United States Procession Systems Full time

    Job Description4234 - Security Engineer, Required SkillsREQUIRED QUALIFICATIONS:At least three (3) years of professional experience in incident detection and response, and/or at least three (3) years of experience in system administration, database administration, network engineering, software engineering, or software development, and a bachelor’s degree...


  • Monterey, United States Dhara Consulting Group Full time

    Today - Secret - Unspecified - Unspecified - Monterey, CA** (ON-SITE/OFFICE)** **About ARSIEM Corporation** At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified...