Cyber Security Engineer 101548 with Security Clearance

Aurora, Colorado

Information Technology Engineering Corporation
Apply for this Job
Cyber Security Engineer
Location: Aurora, CO.
Required Clearance: Secret U.S. Citizenship Mandatory: Due to our US federal government contract, candidates for this position are required to be a US Citizen and will be subject to a background investigation. Job Description: ITEC is looking for an individual to join the Cyber Security Engineering team for a Principal Cybersecurity Engineer position supporting the operations and maintenance of custom solutions and Assessment & Authorization (A&A) activities in Aurora, CO. The ideal candidate will have a strong cyber experience across the full spectrum of cyber operations from a mission execution perspective, to include vulnerability management, compliance management, database, and enterprise information security infrastructure. Job Responsibilities: Develop and maintain security documentation.
Coordinate packages for Information Risk & Assessment Management Program (IRAMP) and Risk Management Framework (RMF) authorizations.
Maintain Approval to Operate (ATO) for numerous Programs of Record.
Prepare documentation (artifacts and bodies of evidence) to support A&A activities.
Analyze and resolve Plan of Action & Milestones (POA&Ms).
Conduct Annual Control Validations.
Review documentation provided by others in support of RMF authorizations.
Analyze for content / alignment with security controls.
Review for consistency within and across documents.
Review for classification markings.
Create Security Impact Assessment (SIA) Request Packages.
Analyze proposed changes to the system for security impacts.
Work with SMEs to create time-critical SIA Packages.
Route packages through the appropriate Authorizing Official/Designating Representative (AODR) for required approvals.
Write Deficiency Reports (DRs) for tasks to address identified gaps and coordinate with appropriate POCs.
Ensure the security integrity of GPS OCX systems of record by maintaining mission systems basic cyber hygiene, implementing cyber resiliency solutions, and performing associated compliance validation/verification.
Required Skills: Experience with cyber security engineering projects and programs for U.S. Government clients.
Experience/knowledge of NIST 800-53 Risk Management Framework (RMF), NIST 800-37, Continuous Monitoring IAW NIST 800-137, Patching IAW NIST 800-40, and CNSSI 1253.
Familiarity with Security Control Guides (SCGs), Interface Control Documents (ICDs), topology diagrams, Ports, Protocols & Services (PPS), Program Protection Implementation Plans (PPIPs) and System Security Plans (SSPs) - with the ability to review and provide technical feedback, as well as to support development of cyber implementation and process documentation.
Ability to recognize how non-standard documentation can support the RMF package and find efficient ways to address the documentation requirements.
Experience with submitting RMF ATO Packages.
Must possess Security Certification in accordance with DoD 8570.01-M IAT-II (Security+ or equivalent) Compliant Certification.
Since 1999, ITEC has maintained a strong and reputable presence in support of DoD and Intelligence community mission-critical programs. At ITEC, we take excellent care of our employees with competitive salaries, an employee care program, and a great benefits package including Medical, Dental, Vision, Paid Time Off and 401k. We are proud of our amazing Company culture.
Date Posted: 14 May 2024
Apply for this Job