Information Systems Security Engineer

2 months ago


Fort Meade, United States Base-2 Solutions, LLC Full time

Base-2 Solutions is seeking to hire an ISSO/ISSE familiar with software development, maintenance, system integration, and lifecycle support. Requires working knowledge of the NIST Risk Management Framework (RMF) along with customer tools/processes necessary to create, register, monitor, authorize, and maintain Information Systems.

Description

  • Provide support to the Information System Owner (ISO) for maintaining the appropriate operational IA posture for a system/program/enclave.
  • Provide support for implementing and enforcing information systems security policies, standards, and methodologies to meet customer specific requirements.
  • Analyze scans and system alerts to develop/implement methodologies for incident/vulnerability detection, remediation, and reporting IAC customer specified requirements.
  • Evaluate security solutions to ensure they meet customer specified security requirements.
  • Develop and update System Security Plans (SSPs) and other IA documentation for Certification & Accreditation in accordance with specified policies.
  • Provide support for security-relevant changes to information system resources and architecture.

Required Experience

  • Fourteen (14) years of experience
  • Bachelor’s degree in Computer Science, Information Assurance, Information Security System Engineering, or a related discipline from an accredited college or university is required. Four (4) years of ISSE experience may be substituted for a bachelor’s degree
  • *Years of experience may be waived based on experience with the technologies listed above.

Required Skills 

  • Analyzes requirements, concept of operations documents, and high-level system architectures to develop system requirements specifications.
  • Analyzes system requirements and leads design and development activities.
  • Guides users in formulating requirements, advises alternative approaches, and conducts feasibility studies.
  • Provides technical leadership for the integration of requirements, design, and technology.
  • Incorporates new plans, designs and systems into ongoing operations.
  • Present briefings and demonstrations to stakeholders.
  • Must possess one active qualifying cert:
    • CAP
    • CASP+ CE
    • CISM
    • CISSP (or Associate)
    • GSLC
    • CCISO
    • HCISPP

Pay & Benefit Highlights Compensation

  • Above market fixed salary or hourly pay.
  • Up to $10,000 bonus for each referral.
  • Additional bonuses for exceptional performance, assisting with business development and company growth.
Health
  • 100% paid premiums for health insurance. Choose from over 80 gold-level medical plans from Aetna, CareFirst, Kaiser and UnitedHealthcare. Choose from PPO, EPO, POS, HMO, and HSA-compatible.
  • HSA and FSA options.
  • 100% paid premiums for dental insurance.
  • 100% paid premiums for vision insurance.
Income Protection
  • 100% paid premiums for short-term disability.
  • 100% paid premiums for long-term disability.
  • 100% paid premiums for accidental death & dismemberment.
  • 100% paid premiums for life insurance with a $200,000 max benefit.
Retirement
  • 8% company contribution to 401k with immediate vesting.
  • 401k pre-tax and Roth options.
Leave
  • Up to 20 days of flexible paid time off (PTO).
  • 11 days of paid floating holidays.
Work-Life Balance
  • Flexible work schedules including flex time and compressed work period.
  • Remote work including partial or fully remote (contract and project-dependent).
View our detailed Pay & Benefits Equal Opportunity Employer Base-2 Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

  • Fort Meade, United States Orbis Operations Full time

    Orbis Operations is seeking Information Systems Security Engineers to support its government customer in Fort Meade, MD. Required Clearance: Active Security Clearance required at the Top Secret (TS)/Special Compartmented Information (SCI) level and appropriate level Polygraph Role Description: The Information Systems Security Engineer (ISSE) shall perform,...


  • Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Information Systems Security Engineers (ISSE) to join us on a contract being awarded in June 2024. The Information Systems Security Engineer will perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Cybersecurity standards and...


  • Fort Meade, United States Base-2 Solutions, LLC Full time

    The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and...


  • Fort Meade, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing!As an Information System Security Engineer (ISSE), your responsibilities will include receiving, transferring, accounting, and safeguarding COMSEC materials. This includes but is not limited to, the accounting of all COMSEC hardware and the routine account management functions to ensure the COMSEC items...


  • Fort Meade, United States InterImage Full time

    Required Skills: •Fifteen years of experience as an ISSE on programs and contracts of similar scope, type, and complexity is required. Bachelor's degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline from an accredited college or university is required. •DoD 8570 compliance with IASAE Level 3 is...


  • Fort Meade, United States Base2 Solutions Full time

    Base-2 Solutions is seeking to hire an ISSO/ISSE familiar with software development, maintenance, system integration, and lifecycle support. Requires working knowledge of the NIST Risk Management Framework (RMF) along with customer tools/processes necessary to create, register, monitor, authorize, and maintain Information Systems. Description Provide...


  • Fort Meade, United States Belay Technologies Full time

    Job DescriptionJob DescriptionBelay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021! Belay Technologies is seeking a Information Security system Engineer to join our intel team. Candidates should have the following qualifications: TS/SCI Clearance with polygraph14 or...


  • Fort Meade, United States SAIC Full time

    DescriptionSAIC’s National Intelligence Community (NIC) Business Unit, USG Mission and Information Technology Division, provides solutions and services supporting digital modernization programs in areas such as systems engineering, multi-cloud computing, cybersecurity, data science and analytics, artificial intelligence and machine learning, quantum...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***Must have a TS/SCI Clearance with Polygraph ***  We do not have the ability to clear anyone at this time.Information System Security Engineer (ISSE) - Senior-levelThe Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Information Systems Security Engineer Level 3The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability,...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends on Experience***You MUST already have a TS/SCI Clearance with a Polygraph to qualify***Information Systems Security Engineer Level 2The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability,...


  • Fort Meade, United States WOOD Consulting Services, Inc Full time

    Overview Information Systems Security Engineer Level 2woodcons.comThe Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies....


  • Fort Meade, United States FiveTwelve, LLC Full time

    Job Description The Information Systems Security Engineer shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements...


  • Fort Meade, United States VIKTech LLC Full time

    VIKTech is seeking a fully cleared ISSE based out of Maryland. Information Systems Security Engineer (ISSE)- Skill Level 2 TS/SCI Full Scope Polygraph  The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established...


  • Fort Meade, United States Applied Insight Full time

    Job DescriptionJob DescriptionAbout Us: Innovating to solve real-world problemsApplied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to...


  • Fort Meade, United States Applied Insight Full time

    Job Description About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation,...


  • Fort Meade, United States SAIC Full time

    Description SAIC's National Intelligence Community (NIC) Business Unit, USG Mission and Information Technology Division, provides solutions and services supporting digital modernization programs in areas such as systems engineering, multi-cloud computing, cybersecurity, data science and analytics, artificial intelligence and machine learning, quantum...


  • Fort Meade, United States SAIC Full time

    Description SAIC's National Intelligence Community (NIC) Business Unit, USG Mission and Information Technology Division, provides solutions and services supporting digital modernization programs in areas such as systems engineering, multi-cloud computing, cybersecurity, data science and analytics, artificial intelligence and machine learning, quantum...


  • Fort Meade, United States Applied Insight Full time

    Job DescriptionJob DescriptionAbout Us: Innovating to solve real-world problemsApplied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to...


  • Fort Meade, United States Applied Insight Full time

    Job Description About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation,...