Cyber Security Engineer III

4 weeks ago


Washington, United States Goldbelt Full time
Overview

Goldbelt Hawk designs, develops, and implements comprehensive solutions for problem spaces, including computer security, scalable architectures, advanced analytics, artificial intelligence, and network/data center operations. Specializing in local and enterprise-level incident response and forensic analysis, Hawk's personnel deliver threat analysis and reporting while implementing solutions based on mature planning and development practices.

Summary:

Goldbelt Hawk has an immediate need for a Cyber Security Engineer III with TS/SCI eligibility for a contract in downtown Washington, DC. All work is on-site because of the classified nature of the contract.

#CJ

Responsibilities

Essential Job Functions:
  • Provide overall subject matter expertise to IT security systems in installation, configuration, and maintenance of server hardware and operating systems; maintenance such as system back-ups.
  • Conduct application and configuration of Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs), Network security.
  • Perform network administration supporting Cisco switches and routers, Palo Alto and Cisco firewalls.
  • Monitor network equipment and traffic, configure alerts, notify the client, and respond to alerts.
  • Analyze processes and problems relative to the design of systems and develops and recommend corrective action.
  • Plan, coordinate, install, configure, maintain, and upgrade applications software and hardware.
  • Enhance automated systems to improve system response time for users.
  • Develop proposals and keep abreast of technological advances to ensure continued optimum service.
  • Develop and document systems administration standard operating procedures and provide guidance to management.
  • Develop comprehensive instructions for the use and maintenance of established systems and provides guidance and technical assistance in the use and capabilities of the system.
  • Assist in Plan of Actions and Milestones (POA&M) update and remediation. In addition, conduct reviews of requests for closures for completeness and compliance.
  • Develop and support the ongoing authorization (OA) process that includes continuous monitoring.
  • Perform system updates, upgrade, install, and configure application software and computer.
  • Manage Lunix and Windows systems.
  • Perform regular security tests and monitoring.
  • Maintain networks and network file systems.
  • Troubleshoot and provide technical support if needed.
  • Update documentation as required.
Qualifications

Necessary Skills and Knowledge:
  • Strong knowledge in network administration with Splunk, Nessus/ security Center, and McAfee.
  • Strong knowledge of Committee on National Security Systems (CNSS) guidelines, policies, and procedures.
  • Strong technical knowledge of Cisco and Palo Alto network infrastructure equipment.
  • Proven hands-on experience with network configuration, monitoring, diagnostic, and network analytics tools.
  • Proven hands-on experience with backup systems and software.
  • Familiarity with Microsoft Server and Microsoft Windows operating systems, VMWare, Linux Red Hat.
  • Excellent written and verbal communication skills.
  • Excellent customer service and teambuilding skills.
Minimum Qualifications:
  • Bachelor's degree in a related field (IT, Cybersecurity, Computer Science, etc.) or a combination of education and work experience.
  • Minimum ten (10) or more years of experience in networking (switching, routing, and firewalls.)
  • Strong technical knowledge of Cisco and Palo Alto network infrastructure equipment.
  • Familiarity with Microsoft Server and Microsoft Windows operating systems, VMWare, Linux Red Hat.
  • Active Top Secret (TS) clearance with Sensitive Compartmented Information (SCI) eligibility.
Preferred Qualifications:
  • Certified Novell Administrator (CNA).

Pay and Benefits
At Goldbelt, we value and reward our team's dedication and hard work. We provide a competitive base salary commensurate with your qualifications and experience. As an employee, you'll enjoy a comprehensive benefits package, including medical, dental, and vision insurance, a 401(k) plan with company matching, tax-deferred savings options, supplementary benefits, paid time off, and professional development opportunities.

  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Dorkin Inc. Full time

    CYBER SECURITY SPECIALIST Level II and III Full-time Dorkin Inc. Our employees are a reflection of our company and our goal is to make this your “end all be all” through restoring job security and longevity in the American workplace. Our corp-culture is very friendly, upbeat, and fast-paced. We encourage feedback from our staff and welcome the...


  • Washington, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...


  • Washington, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...


  • Washington, DC, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government...


  • Washington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionWe are seeking a highly motivated and experienced Cyber Security Systems Engineer to join our dynamic team. The Cyber Security Systems Engineer will be responsible for designing, implementing, and maintaining security systems and protocols to protect our organization's infrastructure and assets from cyber threats. The ideal...


  • Washington DC, United States Avid Technology Professionals Full time

    The Sr Cyber Security Engineer designs, develops, documents, analyzes, tests, integrates, debugs, conducts research and/or discovers and analyzes security flaws or vulnerabilities in software, networks, systems, and applications. The Sr Cyber Security Engineer ensures system security needs are established and maintained for various objects/matters. ...


  • Washington, United States INSPYR Solutions Full time

    Title: Cyber Security Engineer Location: Washington, DC Duration: 1 year contract to hire Compensation: 78/hr and 140k on conversion Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S. Skillset / Experience:Cyber Security Engineer Develops and implements security solutions. Administers security technology systems by architecting and...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for a Senior Security Engineer. If you are interested in this opening, please forward a copy of your updated resume in word format to Work location: L'Enfant PlazaMust Have One of the Following J3 Certifications:CISSP or one of GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert,...


  • Washington DC, United States Avid Technology Professionals Full time

    The Sr Cyber Security Engineer designs, develops, documents, analyzes, tests, integrates, debugs, conducts research and/or discovers and analyzes security flaws or vulnerabilities in software, networks, systems, and applications. The Sr Cyber Security Engineer ensures system security needs are established and maintained for various objects/matters. ...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave....


  • Washington, United States INSPYR Solutions Full time

    Title: Cyber Security Engineer Location: Washington DC (Hybrid) Duration: 12 Month Contract to Perm Compensation: $80-89/HR W2 Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S. As a Senior Splunk Engineer within our Security Operations Engineering team, you will play a pivotal role in orchestrating the full spectrum of...


  • Washington, United States Jlha Full time

    If you are unable to complete this application due to a disability, contact this employer to ask for an accommodation or an alternative application process. Cyber Security Specialist Full Time Washington, DC, US 30+ days ago Requisition ID: 1085 At Herren Associates, we’re focused on driving innovation throughout the Federal landscape and in the business...

  • Cyber Engineer

    2 weeks ago


    Washington, United States ENS Solutions Full time

    Job DescriptionJob DescriptionProvide support for design, development, documentation, testing, integration, security control implementation and testing, assessment and authorization, and deployment to production for enterprise cybersecurity tools capabilities. Document planned individual capability architectures and designs, plan upgrades and capacity...


  • Washington, United States Ageatia Global Solutions Full time

    PURPOSE: Develops and implements security solutions. Administers security technology systems by architecting and engineering/developing trusted systems into secure systems. Assists in the development of implementation and deployment plans that are aligned to the organizational strategic plan objectives and security requirements. Advises management in...


  • Washington, United States Ageatia Global Solutions Full time

    PURPOSE: Develops and implements security solutions. Administers security technology systems by architecting and engineering/developing trusted systems into secure systems. Assists in the development of implementation and deployment plans that are aligned to the organizational strategic plan objectives and security requirements. Advises management in...


  • Washington, Washington, D.C., United States BAE Systems Full time

    Job Description BAE Systems, Inc. is currently looking for a Cyber Security Engineer / Information Systems Security Engineer (ISSE) to join an innovative team in Washington, DC. This position supports the development of mission-critical applications for a federal government client focused on national security.The ISSE will be part of a team that supports...


  • Washington, United States Everfox, formerly Forcepoint Federal Full time

    Job Title: Principal Cyber EngineerLocation: Washington DC with 50% travel The Position:We are looking for talented cyber engineers motivated to help customers solve complex and fast-moving cybersecurity challenges supporting the U.S. Government. Focusing on our Cross Domain solutions, you will interface directly with customers and play a key role in...


  • Washington, United States PPT Solutions, Inc. Full time

    **PPT Solutions, Inc**. is seeking a **Cyber Security Analyst** in the **National Capital Region.** The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will collaborate with the test team to...


  • Washington, United States The Tatitlek Corporation Full time

    Overview RESPONSIBILITIES: * Engineering and implementing Cyber Security program initiatives.* O365 Cloud Security Experience, deployment, maintaining, auditing.* Ensuring data are protected from unauthorized access and disclosure.* Working knowledge of network technologies such as: Windows, Linux Operating Systems; Database security, Active Directory,...