Security Engineer

3 weeks ago


Bethesda, United States ARK Solutions, Inc. Full time

Job: Security Engineer

Location: Bethesda, MD/Remote

Duration: Long Term


This is Remote position, but candidate has to go onsite time to time.

Only looking for local candidate.

Only Open for W2


JOB DESCRIPTION

Supports the Identity & Access Management (IAM) function in Global Information Security organization. Ideal candidate will bring subject matter expertise (L3) on Web Access Management (WAM) and SSO technologies and support the WAM/SSO service offerings, daily operations, and continuous improvements. Analyzes and implements changes to the Web Access Management infrastructure including configurations and customizations to address application, security, and performance requirements. Works with stakeholders to integrate additional consumers and helps troubleshoot integrations with existing applications and systems . Responsible for directing L2/L1 technical staff to address application security issues in a timely fashion This position will act as an WAM/SSO support point of contact for IT system administrators, Service Desk, service providers and application owners. Will routinely collaborate with different security team members including, but not limited to architecture, infrastructure, network, compliance, and incident response.


CANDIDATE PROFILE

Education and Experience

Required:

  • Bachelors degree in Computer Sciences or related field or equivalent experience / certification
  • 7+ years Information Technology experience with at least 5 years in related security function
  • 3+ years of information technology leadership experience
  • 5+ years of experience in WAM/SSO solutions such as PingAccess, PingFederate, ForgeRock, Okta and/or IBM Security Access Manager
  • 3+ Deep hands-on experience with Ping Access and Ping Federate architecture, design, and implementation

a. Policy design and implementation

b. Ping Fed custom adapter development

c. Integration of custom applications

  • 5+ experience of Federation/SSO services, protocols, and technologies

a. OAuth/OIDC, SAML, WS-FED

b. LDAP

c. Browsers, MDM/MAM, X509 cert-based authentication (user & device)

  • 3+ year of experience in Development

a. JAVA, JSON/JavaScript, Python

b. UI HTML/JavaScript

c. Scripting (Ansible, Shell, Perl, Expect)

e. Automated testing tools - selenium

  • 3+ year of experience in designing & implementing API services and data transformation layers
  • 3+ years of experience on containerized deployment environments


Preferred:

  • Current information security certification, including Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified SCADA Security Architect (CSSA) or Certified Secure Software Lifecycle Professional (CSSLP)
  • Technical knowledge of industry best practices pertaining to WAM/SSO/MFA services
  • Experience with defining & fulfilling Key Performance Indicators for WAM infrastructure
  • Experience in the IAM domain with user lifecycle management, authentication, authorization, federation, and privileged access management
  • Experience with cloud providers such as AWS and Azure
  • Experience with cloud/SaaS IAM/WAM services
  • Experience with Zero-Trust Framework
  • Experience in implementing the following capabilities
  1. Password less
  2. Adaptive Authentication
  3. Dynamic Authorization
  • Experience with CASB and WAF technologies
  • Experience in researching emerging technologies and trends, standards, and products
  • Experience doing business analysis and requirements gathering for complex business systems


Core Work Activities

  • Manage the WAM/SSO services including requirements gathering, design, building, testing, deployment, and operationalization.
  • Work with group of stakeholders to support implementation of new applications and services.
  • Define and document WAM/SSO policies and procedures
  • Create test cases to ensure cross platform interoperability.
  • Implement and validate security controls for the WAM/SSO solution.
  • Design security solutions to adequately address risks throughout the *** SDLC process and confirm that the level of risk is acceptable in accordance with ***s policies.
  • Provide guidance and oversight for L2/L1 troubleshooting of operational issues with respect to identity vaulting.
  • Support the identification and remediation of security events


  • Bethesda, United States Leidos Full time

    R-00127781 Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. The Leidos National Security Sector has an exciting opening for you as our next TS/SCI cleared Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX...


  • Bethesda, United States Marriott Full time

    Job Description JOB SUMMARY This position will be part of the Cloud Security Engineering Team within the Global Information Security organization. The security engineer will be responsible for designing and building security capabilities in a multi-cloud environment and building automation for cloud security controls to enhance the cloud security posture....


  • Bethesda, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $150K - $155K annual salaryOverview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and...

  • Sr. Security Engineer

    3 weeks ago


    Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThis position will be part of the Cloud Security Engineering Team within the Global Information Security organization. The...

  • Security Engineer

    1 month ago


    Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryServes as a Security Orchestration and Automated Response (SOAR) engineer responsible for design, development and...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States Diverse Systems Group Full time

    As a Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our ongoing commitment to safeguarding...

  • Security Engineer

    3 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job Description Job Description As a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...

  • Security Engineer

    4 weeks ago


    Bethesda, United States Diverse Systems Group Full time

    Job DescriptionJob DescriptionAs a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...


  • Bethesda, United States Diverse Systems Group LLC Full time

    Job DescriptionJob DescriptionDescription:As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will...

  • Security Engineer

    6 days ago


    Bethesda, United States Ark Solutions Full time

    Job: Security Engineer Location: Bethesda, MD/Remote Duration: Long Term This is Remote position, but candidate has to go onsite time to time. Only looking for local candidate. Only Open for W2 JOB DESCRIPTION Supports the Identity & Access Management (IAM) function in Global Information Security organization. Ideal candidate will bring subject matter...


  • Bethesda, United States Urbane Systems LLC Full time

    Bethesda, MD (Hybrid) Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with Polygraph Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect,...


  • Bethesda, United States VTG Full time

    Overview We are seeking a skilled and motivated Cloud Engineer to join our dynamic team. As a Cloud Infrastructure Engineer, you will play a critical role in designing, implementing, and maintaining our cloud-based infrastructure to ensure optimal performance, scalability, and reliability. You will collaborate closely with cross-functional teams, including...


  • Bethesda, United States Vector Talent Resources Full time

    VECTOR JOB OPENING JOB TITLE: Application Security Engineer JOB ID: 575JOB CLEARANCE REQUIRED: TS/SCI clearance must be active.PRACTICE AREA: System Engineering LOCATION; Bethesda, Maryland (Hybrid) Onsite and remote work and also compressed schedules are available.PAY: W2 Salaried 125000 – 145000 with Benefits, PTO, Holiday Pay, Sick Leave, 401K with...


  • Bethesda, United States Acclaim Technical Services Full time

    Information Systems Security Engineer (ISSE)Expert Clearance: FSPRequired Skills• Ensure security policies and procedures are implemented• Experience with gaining an ATO for systems and working the systems through the assessment and authorization process• Experience with vulnerability scanning tools to include Nessus, AppDetective, WebInspect and other...


  • Bethesda, United States Sunayu, LLC Full time

    Location: Bethesda, MD Category: Systems Administration Travel Required: No Remote Type: Hybrid Remote Clearance: Top Secret/SCI Sunayu LLC has a opening supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Application Security Engineer to join our dynamic team and contribute to the security...


  • Bethesda, United States Dunhill Professional Search Full time

    Role Description:10+ years of experience.OT SME for 1-2 Years who will serve as the "Trusted Advisor" to the government agency CIO.Expectation is for individual to have deep expertise in the OT space who will interface and build relationships with our System Owners, participate in discussions across government agency in this space.Individual will work to...


  • Bethesda, United States SAIC Full time

    Description SAIC, a leading provider of systems development & deployment, targeting & intelligence analysis, systems engineering & integration, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category AdministrativeLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? NRelocation? NPosition Type Management This is a flex position. Please apply for this role at Marriott International is seeking a highly skilled and experienced Endpoint Security...


  • Bethesda, Maryland, United States Marriott International Full time

    Job Number Job Category AdministrativeLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-TimeLocated Remotely? NRelocation? NPosition Type Management This is a flex position. Please apply for this role at Marriott International is seeking a highly skilled and experienced Endpoint Security...