Information System Security Engineer (ISSE) Adv (TS/SCI with Poly Required)

Tysons Corner, Virginia, United States

Applications have closed

GCI

Founded in 1989, GCI is a premier Engineering and Analytics firm with a steadfast commitment to national security and intelligence. Specializing in Data Analytics, Software Development, Engineering,

View all jobs at GCI

GCI embodies excellence, integrity, and professionalism.  The employees supporting our customers deliver unique, high-value mission solutions while effectively leveraging the technological expertise of our valued workforce to meet critical mission requirements in the areas of Data Analytics and Software Development, Engineering, Targeting and Analysis, Operations, Training, and Cyber Operations.  We maximize opportunities for success by building and maintaining trusted and reliable partnerships with our customers and industry.

At GCI, we solve the hard problems.  As a Information Systems Security Engineer, a typical day will include the following duties:

Job description:

The ISSE will support our work on assessment and authorization (A&A) of critical systems, detection of adversary behavior, and improving the defensive posture of our customer's information systems. The successful candidate will use various tools and methodologies to evaluate the state of systems and applications for vulnerabilities, verify protection against adversary intent, and evaluate cyber security processes to protect and defend against our adversaries.

 

Requirements and Qualifications:

   10+ years or relevant degree plus 5 years of demonstrated cybersecurity expertise.

·         Ability to work closely with stakeholders, developers, and external teams including customer security managers (ISSMs), organizational leadership, and key personnel.

·         Identify requirements for documentation associated with system categorization, the System Security Plan, and systems risk assessment as required under NIST 800-53/53A.

·         Previous experience completing customer Assessment and Authorization (A&A) process from start to end.

·         Assess system compliance with NIST requirements, identifying weaknesses and evaluating planned remedial actions based upon those requirements.

·         Support control implementation assessment and reporting and monitoring processes using cyber security and assessment management systems.

·         Understanding of perimeter controls (firewalls), access control mechanisms, and network architectures.

·         Strong understanding of methodologies for researching and documenting software and hardware vulnerabilities.

·         Skilled in cross-team collaboration and effective communication to fulfill specific accreditation requirements.

·         Strong verbal and written communication/cooperation within a team context.

·         Ability to work within fast-paced customer environments.

·         Demonstrated skill documenting processes and procedures in CONOPS, system security, contingency, configuration management and other plans.

·         Demonstrated ability to facilitate customer concurrences required for risk-based decisions requiring waivers.

·         Experience assisting the customer with decisions impacting the security posture and compliance of their systems and networks with requirements as documented in NIST 800-53 and its revisions.

·         Knowledge of the customer's organization, their network systems and infrastructure, processes and procedures, and request and approval tools.

·         Experienced in scripting/program languages such as Bash, Powershell, or Python.

·         Ability and knowledge of network/packet analysis (Wireshark/TCPDump).

·         Proficient in Linux, Windows, and TCP/IP networking.

·         Skilled with and/or demonstrated technical aptitude with vulnerability and risk assessment tools such as Elasticsearch or Splunk SIEMs, Rapid7 Nexpose, and IDS/IPS monitoring and alerting.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  14  0  0

Tags: Analytics Bash Compliance ConOps Data Analytics Elasticsearch Firewalls IDS IPS ISSE Linux Monitoring NIST NIST 800-53 PowerShell Python Risk assessment Scripting SIEM Splunk System Security Plan TCP/IP TS/SCI Vulnerabilities Windows

Regions: Africa North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.