Senior Cyber Security Engineer

4 months ago


Washington, United States Iron Vine Security Full time

Job Requirements:

· Strong written and verbal communication skills.

· Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks.

· Experience developing and implementing an annual Incident Response Training and Testing Program

· Experience implementing, configuring, and administering SIEM and IDS products to ensure proper visibility into the environment and compliance requirements.

· Ability to investigate, triage, contain, and mitigate complex cybersecurity events and incidents using various cyber security tools

· Possess knowledge and experience across the information security domain such as Endpoint Security, SIEM, IDS/IPS, Packet Capture Analysis, Incident Response, and Cyber Threat Intelligence.

· Hands-on experience analyzing and responding to security events, such as conducting log analysis, developing queries and analytics, troubleshooting security issues, and correlating diverse data sets.

· Experience with designing, administrating, and maintaining tools such as:

o Splunk

o MS G5 Security tools suite,

o Anti-virus solution such as Cylance,

o Network Access Control through Cisco AnyConnect,

o Geofencing and asset management through Absolute, and

o Data loss prevention (DLP) through Symantec

Education/Certifications/Licenses:

Bachelor of Science degree in computer science, programming, information systems, or related discipline GIAC Certified Intrusions Analyst (GCIA), GIAC Certified Incident Handler (GCIH) and Certified Information Systems Security Professional (CISSP) is preferred 5+ years of experience in the Information Security, Cyber Network Defense or Cyber Security domain

· Active Public Trust clearance or higher

Additional Experience Preferred:

· The ideal candidate will be a versatile engineering subject matter expert comfortable with designing, deploying, and managing enterprise security solutions.

· Knowledge of risk and how to measure risk with respect to IT systems.

· Knowledge of IT systems used in health care or health research.

· Experience supporting post-incident recovery, conducting lessons learned with stakeholders, identifying recommended corrective action plans, and providing after action reports.

· Experience supporting the coordination of incident management activities across relevant teams and keeping stakeholders abreast on response efforts.

· Incorporate corrective action plans into the system POAM and risk management activities.

· Coordinating testing of and updates to Incident Response Plans.

Position Responsibilities:

· Actively search for Indicators of Compromise (IOC) and suspicious activity leveraging all provided tools such as Splunk, MS G5 Security tools suite, Cylance, Cisco AnyConnect, Absolute, and Symantec.

· Develop, monitor, and maintain reporting, alerts and dashboards within Security Information Event Management (SIEM) tools to facilities identification of Indicators of Compromise (IOC) and facilitate threat detection and response activities.

· Participate as a senior role in the Cyber Security Incident Response activities to employ strategy, standards, processes, and technology to detect, respond and recover from security incidents and to limit the impact of any such occurrence or reoccurrence by using risk-based triage.

· Conduct open-source intelligence gathering including keeping abreast with threat landscape, CISA bulletins and alerts, and industry forums.

· Work with various internal teams to identify gaps and expand coverage of endpoints, logging and network tooling to improve monitoring and response capabilities

· Support the development of processes for identifying and responding to potential threats identified with the dashboards/reports, and facilitate risk reduction actions such as quarantining systems, processes, and accounts.

· Review threat intelligence reports and feeds, make recommendations and lead implementations for profile or toolset changes based on reviews.



  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Title: Senior Cyber Security EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our security team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key ResponsibilitiesDevelop and maintain reporting, alerts, and...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Job Title: Palo Alto Cyber Engineer MidZachary Piper Solutions is seeking a skilled Cyber Engineer to support a defense contract. This position requires in-person work at the client site in Reston, DC or College Park.This Cyber Engineer will focus on Next Generation Firewalls, specifically Palo Alto. The engineer will provide expertise in the engineering...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Cyber Cribl Engineer Job DescriptionZachary Piper Solutions is seeking a highly skilled Cyber Cribl Engineer to join a long-term federal program supporting the Defense Intelligence Agency. This role requires 5 days on-site work per week in College Park, Maryland, Reston, Virginia, or Joint Base Anacostia–Bolling.The Cyber Cribl Engineer will be responsible...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About the RoleZachary Piper Solutions is seeking a highly skilled Cyber Cribl Engineer to join a long-term federal program, supporting the Defense Intelligence Agency. This role is fully onsite, requiring 5 days on site weekly, in a secure facility.The Cyber Analytics Engineer's responsibilities for supporting the DIA include developing and implementing...


  • Washington, United States Bigbear Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our Federal Solutions Center (FSC) team at Bigbear. As a key member of our team, you will be responsible for designing and implementing defensive cybersecurity solutions for space-based optical communications terminals, as well as evaluating offensive cyber capabilities in our lab...


  • Washington, United States Watershed Security Full time

    Job SummaryWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. We are seeking a highly skilled Cyber Security Analyst to join our team.Key ResponsibilitiesSupport the LECOR process by utilizing open sources and other publicly available information as well as commercial and...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Job Title: Palo Alto Cyber Engineer MidZachary Piper Solutions is seeking a skilled Cyber Engineer to support a defense contract. This position requires in-person work at the client site in Reston, DC or College Park.This Cyber Engineer will focus on Next Generation Firewalls, specifically Palo Alto. The engineer will provide expertise in the engineering...

  • IT Specialist

    3 weeks ago


    Washington Navy Yard, United States National Nuclear Security Administration Full time

    As an Information Technology Specialist (Cloud Computing Cyber Security), you will: Serve as a senior cyber security specialist responsible for administering cyber security policy. Coordinate and assess policy and evaluation of other organization's cyber security implementations, the breadth of these responsibilities spans Naval Reactors Headquarters,...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cyber Operations Senior Expert to join one of our clients in supporting a large DoD program. This role is fully onsite in one of the following locations: Colorado Springs, San Diego, DC, or Pensacola. The Cyber Operations Senior Expert will serve as a high-level expert regarding our nation's offensive cyber...


  • Washington, United States Global Solutions Consulting (GSC) Full time

    Job DescriptionJob DescriptionPosition Title: Senior Application Security EngineerLocation: Washington, DC (Hybrid)Job Requirements:Strong written and verbal communication skills· Must have GitLab CI/CD pipeline experience· Assist in the development and implementation of the DevSecOps strategy to include the definition and goals of the over-arching...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States INSPYR Solutions Full time

    Title: Cyber Security Engieer Location: DC, VA, MD (REMOTE) Duration: Inital 6 months plus extensions Compensation: $70.00 - $85.00/hr Work Requirements: USC, GC or Authorized to work in US Cyber Security Engieer Develops and implements security solutions. Administers security technology systems by architecting and engineering/developing trusted systems...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Zachary Piper Full time

    About the RoleZachary Piper Solutions is seeking a highly skilled Cyber Engineer to support a defense contract. This position requires in-person presence at the client site, with a focus on delivering exceptional results.Key ResponsibilitiesDesign, develop, and implement enterprise network cyber defense capabilities, with a focus on Next Generation...


  • Washington, United States DAn Solutions, Inc Full time

    REQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEPosition Description:Work individually or in a small integrated team, and potentially lead a task, project, or team to analyze root causes and resolve issues. Assist more senior level technicians, specialists, and managers in their activities. Provide expertise in the...


  • Washington, Washington, D.C., United States INSPYR Solutions Full time

    Cyber Security Engineer Job DescriptionWe are seeking a highly skilled Cyber Security Engineer to join our team at INSPYR Solutions. As a Cyber Security Engineer, you will be responsible for developing and implementing security solutions, administering security technology systems, and advising management on cybersecurity policies and procedures.Key...


  • Washington Highlands, Washington, D.C., United States ENS Solutions Full time

    Job Title: Cyber EngineerWe are seeking a highly skilled Cyber Engineer to join our team at ENS Solutions. As a Cyber Engineer, you will play a critical role in developing innovative solutions to enable secure and reliable operations of enterprise computer systems.Key Responsibilities:Design, develop, and implement enterprise network cyber defense...


  • Washington, United States Versar, Inc. Full time

    Job DescriptionJob DescriptionPosition SummaryVersar, Inc., is seeking a Senior Security Engineer (Compliance) to support the Department of Homeland Security’s Enterprise Engineering Division (EED) within the Office of the Chief Information Officer (OCIO). This candidate will be a member of a high functioning team supporting cybersecurity countermeasures...