Cybersecurity Specialist

19 hours ago


San Diego, California, United States Highbury Defense Group Full time
Job Overview

The WAM Senior Cyber Security Engineer is responsible for providing cyber security engineering support to the PMW/A 170 WAMS program. Key responsibilities include:

  • Attending technical reviews for WAMS and providing expert input and recommendations on security issues to PMW/A 170.
  • Managing all requirements and test activities to obtain National Security Agency (NSA) approval of the End Cryptographic Units (ECUs) used by the WAMS.
  • Developing and managing the Key and Certificate Management Plan (KCMP), Security Evaluation Document (SED), Security Verification Plans and Procedures (SVPP) documents, and coordinating approval with the NSA.
  • Coordinating with PMW 130, DISA, or any other external stakeholder, as required, for any Transmission Security (TRANSEC) issues impacting the WAMS Direct Sequence Spread Spectrum (DSSS) capability.
  • Leading the WAMS ECU IPT to coordinate and execute all working level engineering issues and action items.

Requirements:

  • Excellent writing and verbal skills, as well as email etiquette.
  • A proactive self-starter who can work well independently and with teams in a collaborative environment.
  • Proficiency with Microsoft Office products, including Word, Excel, Power Point, and Visio.

Desired Skills:

  • Knowledge of Navy SATCOM security architectures.
  • Knowledge of TRANSEC requirements.
  • Knowledge of NSA certification/approval processes.

Desired Experience:

  • Minimum of 10 years of SATCOM systems/cybersecurity engineering experience.
  • Experience developing Navy SATCOM cybersecurity architectures.
  • Experience developing key management, key generation, and key sharing architectures in coordination with NSA and associated security policies.
  • Experience with KMI.

Education:

BS Electrical Engineering, Cyber Security, or Computer Science.

Clearance:

Current/active Secret clearance at start of assignment required. Must be eligible for TS/SCI.

Salary:

The projected compensation range for this position is $120,333 to $159,249. The estimate displayed represents the typical salary range for this position and is just one component of Highbury Defense's total compensation package for employees.

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • San Diego, California, United States Systems Technology Forum Full time

    {"h1": "Job Title: Cybersecurity Specialist", "h2": "Job Summary", "p": "We are seeking a highly skilled Cybersecurity Specialist to join our team at Systems Technology Forum. As a Cybersecurity Specialist, you will be responsible for performing IA services for Navy C4I Programs and Systems, leading, coordinating, managing, and executing a wide range of IA...


  • San Diego, California, United States FGS, LLC Full time

    Cybersecurity SpecialistProvide IA security support services to NAVWAR PMO for programs and projects. Assist in reviewing existing documentation, IA controls, and DISA STIG implementations for applicability as part of developing IT system security documentation for IA compliance. Conduct security tests and evaluation (ST&E) for accreditation or...


  • San Diego, California, United States AERMOR LLC Full time

    Job Title: Information System Security Specialist IIAERMOR LLC is seeking a highly skilled Information System Security Specialist II to join our team. As a key member of our cybersecurity team, you will play a critical role in protecting and securing Navy and Department of Defense (DoD) information systems.Key Responsibilities:Implement and manage...


  • San Diego, California, United States Innovative Defense Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Innovative Defense Technologies. As an Information System Security Officer (ISSO), you will play a critical role in supporting the Assessment and Authorization (A&A) process for information systems under the jurisdiction of the Defense Counterintelligence and Security...


  • San Diego, California, United States TEKsystems Full time

    Job OverviewWe are seeking a highly motivated and detail-oriented Cybersecurity Specialist to join our team at TEKsystems. As a key member of our organization, you will be responsible for identifying and mitigating potential security risks, ensuring compliance with regulatory requirements, and implementing effective security measures to protect our clients'...


  • San Diego, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will play a critical role in helping our customers achieve their cybersecurity goals.Key ResponsibilitiesProvide technical leadership and expertise to customers in their security...


  • San Diego, California, United States Imagine One Technology & Management Ltd Full time

    Job OpportunityImagine One Technology & Management Ltd is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our team, you will be responsible for assessing, analyzing, and providing recommendations for critical CS/IA capabilities covering Navy GENSER NSS and DBS.Key Responsibilities:Experience in assessing, analyzing, and...


  • San Diego, California, United States Cubic Full time

    Job Summary:The Cybersecurity Specialist will be responsible for administering the network security program, including event detection, postmortem analysis, and recommending process improvements. This individual will analyze network traffic logs and escalated work orders, maintain hardware, software, and network firewalls and encryption protocols, and assist...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Diego, California, United States Booz Allen Hamilton Full time

    Cybersecurity Risk Analyst Job DescriptionJob Summary:We are seeking a highly skilled Cybersecurity Risk Analyst to join our team at Booz Allen Hamilton. As a Cybersecurity Risk Analyst, you will play a critical role in helping our clients understand and mitigate cyber threats.Key Responsibilities:Support Navy programs in discovering and understanding cyber...


  • San Diego, California, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Risk Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will work closely with Navy programs to identify and mitigate cyber risks, develop mitigation plans, and provide expert guidance on security concepts.Key ResponsibilitiesSupport Navy Risk...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying and preventing email fraud.Key ResponsibilitiesPerform operational tasks, such as handling high-volume intake queues and labeling machine...


  • San Diego, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for innovators who share our passion for shaping the future of cybersecurity.Our VisionWe envision a world where every day is safer and more secure than the one before. To achieve...


  • San Francisco, California, United States Cirrus Group Consulting Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Specialist to design and implement IAM solutions using Thycotic Delinea. The ideal candidate will have 5 years of experience in implementing IAM solutions, specifically Thycotic Delinea, and a strong understanding of identity and access management principles.Key Responsibilities:* Design and implement...


  • San Diego, California, United States RSI Security Full time

    Job Summary:The Proposal Writer will be part of a team responsible for responding to requests for proposals (RFPs) and related documents. This role involves taking ownership of the proposal writing process, ensuring output is compelling and provides a consistent message, and understanding complex RFP requirements. The ideal candidate will have 1-5 years'...

  • Cybersecurity Engineer

    24 hours ago


    San Diego, California, United States Decision Technologies, Inc. Full time

    Job Description:Decision Technologies, Inc. is seeking a highly skilled Cybersecurity Engineer to join our team in San Diego, CA, or Arlington, VA. As a Cybersecurity Engineer, you will be responsible for performing Cybersecurity risk assessments on deployed Navy systems, analyzing and developing mitigation plans, and tracking operational changes to the DoD...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    The Alakaina Foundation Family of Companies is seeking a highly skilled Cybersecurity Specialist to provide research support to our government customer in Ft Eustis, Newport News, Virginia.**Job Summary:**We are looking for an experienced professional to assist with cybersecurity functional support for assessments, authorizations, and documentation of...


  • San Diego, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're committed to creating a world where each day is safer and more secure than the one before.Our VisionWe're a company built on innovation and disruption, and we're looking for talented...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a skilled Cybersecurity Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will be responsible for identifying and preventing email fraud by efficiently handling high volumes of requests and applying policies.Key ResponsibilitiesPerform operational tasks, such as...