Senior Cybersecurity Engineer

2 weeks ago


Camp Pendleton, United States Elyon International Full time
Job Description

Job Summary:

Elyon International is seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will be responsible for identifying and mitigating security threats to our systems and infrastructure.

Key Responsibilities:

  • Conduct thorough security assessments and penetration testing to identify vulnerabilities in our systems and infrastructure.
  • Develop and implement effective security measures to mitigate identified threats.
  • Collaborate with internal teams to ensure the security of our systems and infrastructure.
  • Design and implement secure hardware and software solutions.
  • Conduct research and development of new security technologies and techniques.
  • Provide training and guidance to internal teams on security best practices.
  • Stay up-to-date with the latest security threats and trends.

Requirements:

  • Bachelor's Degree in Computer Science, Engineering, or related field.
  • 10+ years of experience in cybersecurity.
  • Strong programming skills in C/C++ and knowledge of Verilog/VHDL programming.
  • Experience with Logic Analyzer, tapping into vehicle buses, and intercepting HW signals.
  • 5+ years of experience in verification of SoC designs.
  • Experience in hardware security and side-channel attack vectors.
  • Eligible for Top Secret (TS) Secret Compartmented Information (SCI) security clearance.

Benefits:

  • Paid sick leave.
  • Medical/Dental (optional).
  • 401(k) Retirement Plan (optional).
  • Employer Paid Life Insurance.
  • Employer Paid Short Term Disability.
  • Optional Life Insurance.


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewWe are seeking a highly skilled Cybersecurity Engineer to join our team at Elyon International. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential security threats to our clients' systems and networks.Key ResponsibilitiesConduct Vulnerability Assessments: Identify and analyze potential...


  • Camp Pendleton, United States Elyon International Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at Elyon International. As a Cybersecurity Engineer, you will be responsible for designing and implementing secure systems and networks to protect our clients' sensitive information.Key ResponsibilitiesDevelop and implement security controls to protect against cyber...

  • Cybersecurity Engineer

    4 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...

  • Cybersecurity Engineer

    2 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job TitleCybersecurity Systems EngineerSalary: $40 - $45 DOEKey Responsibilities: Evaluate and analyze client security control needs Deploy security measures within the MCCAST framework Conduct yearly assessments of security protocols in MCCAST documentation Review cybersecurity strategies and pinpoint system weaknesses Oversee technical issue resolution...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40 - $45 DOEKey Responsibilities: Evaluate client security control needs. Deploy security measures within MCCAST. Perform annual assessments of security controls for each MCCAST record through various methods such as testing, reviewing, or interviewing. Analyze the effectiveness of cybersecurity protocols implemented in systems. Identify...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob Summary:Elyon International is seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will be responsible for designing, implementing, and maintaining the security of our IT infrastructure.Key Responsibilities:Recommend and implement hardware, software, or network solutions to resolve security...


  • Camp Pendleton, United States Elyon International Full time

    Job Title: Cybersecurity Compliance OfficerWe are seeking a highly qualified and knowledgeable Cybersecurity Compliance Officer to become a vital part of our organization. This role is ideal for individuals with a robust understanding of security protocols and a commitment to upholding information security standards.Key Responsibilities:Assess client...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewKey Responsibilities:Execute adversarial penetration testing evaluations on various systems and applications to identify vulnerabilities.Engage in cybersecurity research and development initiatives to enhance security measures.Effectively document and convey technical research findings to both technical and non-technical audiences.Prepare...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $46-$52 per hour, depending on experience.Key Responsibilities: Execute adversarial penetration testing evaluations on various systems and applications, aiming for approximately three extensive mission-based assessments annually and four to eight individual program assessments each year. Engage in cybersecurity research and development,...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp HM Smith, United States Booz Allen Hamilton Full time

    Job Number: R0204833Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various cybersecurity areas, including DoD Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC)....


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities: Propose and deploy hardware, software, or network solutions to address various issues. Manage, configure, and support IT infrastructure, including operating systems, network components, and application security. Apply STIG checklists across diverse technologies and develop DoD cybersecurity policies and...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities:Advise and deploy hardware, software, or network solutions to address security challenges.Oversee the administration, configuration, and support of IT infrastructure, including operating systems, network components, and application security.Execute STIG checklists across various technologies and develop DoD...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour, depending on experience.Key Responsibilities:Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.Engage in malware examination and reverse engineering of dubious code.Perform in-depth technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob Summary:Elyon International is seeking a highly skilled Senior RF Communications Engineer to join our team. As a key member of our engineering team, you will be responsible for designing, developing, and implementing communication systems for our clients.Key Responsibilities:Design and develop communication systems, including RF networks,...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour based on experience.Key Responsibilities:Conduct in-depth static and dynamic assessments of malicious software sourced from various origins, including both common malware and sophisticated nation-state threats.Engage in malware examination and reverse engineering of questionable code.Perform comprehensive technical...