Senior Cybersecurity Systems Engineer with Security Clearance

Bay Saint Louis, Mississippi

Dark Horse Technologies LLC
Job Expired - Click here to search for similar jobs
Summary Join our team in collaboration with the government to define SSBN cybersecurity tasks and work in collaboration with other contractors as an Integrated Project Team (IPT). Personnel shall be responsible for collective support to the government in implementing methods, technologies, and processes to help maintain the confidentiality, integrity, and availability of SSBN's computer systems, network devices, and data to deter threats posed by potential cybersecurity vulnerabilities such as cyber-attacks or unauthorized access. Duties, Tasks and Responsibilities Support is heavily focused on cybersecurity implementation for an air-gapped (internally networked only) system of 15 various systems Responsible for assisting the client with OS updates, software updates, patching, scanning, and identifying/remediating of vulnerabilities. This support shall include assisting the ISSM and the IPT with the following activities: Configuration Management Plan; assist in the review all products and/or services determined by the Configuration Management Board for execution as it pertains to cybersecurity Prepare/submit a plan to address the classified unmitigated operational risk as identified in the Cyber Security Assessment Report (CSAR) line items Review and ensure cybersecurity requirements are embedded in the current and future SSBN environment system design Provide system administration support for the establishment, lock/unlock disable/enable actions of user accounts. Assist the government in identifying and documenting requirements for system design, test, implementation, and integration of Cybersecurity system architectures. Cybersecurity Documentation development of artifacts and record keeping for historical reference. Perform cybersecurity analysis following DoD, DoN, and NAVOCEANO policies, processes and guidelines. Perform scans for vulnerabilities in the system and hosted applications as required by the Life Cycle Support Plan (Network Discovery Scan) Review, update, and monitor auditable events per lifecycle support plan Responsible for work performed when assisting with workstation computer patches to support mitigation of Information Assurance Vulnerability Alerts/Bulletins (IAVAs/IAVBs), anti-virus definition updates and general OS security Conduct and assist with Assured Compliance Assessment Solution (ACAS) scans (after ISSM setup/configuration) and implement DISA STIG checks recording results in list or provided template, as required. Scan all external media with data coming into the system (TDDS FIPS, NAVO internal CD/DVD of environmental data, external HDD media) Assists in identifying asset controls and developing technical documentation (e.g. Cybersecurity Assessment Report (CSAR), SOPs, Memo to File (MTF) documents) Assists in technical evaluations of Information Technology (IT) solutions as they apply to cybersecurity and document Course of Actions (COA) and/or SOPs Review and analyze information system audit records for indications of inappropriate or unusual activity and report as per Incident Response Plan Assist the ISSM to Test, train, exercise the Incident Response PlanTest system backups to verify integrity and reliability (including COOP cold site) Assists with transfer of data from a lower network to the higher network following provided internal procedures. Responsible for work performed when assisting with system audit and minor administration duties to include operating system security patching, security related upgrades for Windows and Red Hat Enterprise Linux workstations and servers. Integrating and updating the LCSP during this effort. Assisting with the installation of approved software on Windows and Red Hat Enterprise Linux workstations and servers as required for cybersecurity activities Assisting with the cyber security compliance checklists and other accompanying security plans or configuration management request related to any changes that might affect the ATO or applicable to system (e.g. Security Controls, Security Objectives, periodic review requirements) Required Experience, Skills, & Technologies Bachelor's Degree in Computer Science, Information Systems, Engineering, or other related discipline, OR related technical experience may be substituted for education. DoD 8570 IAT/IAM II (Security + Certification) Experience with Windows 10 or 11 and Windows Server 2016 or 2019 Experience with IT Networking Experience with RHEL 7/8 Experience conducting and interpreting ACAS vulnerability scanning and reporting Experience implementing and assessing the implementation of DoD STIGs Significant, hands-on Windows administration and troubleshooting experience, both Server and PC operating systems Knowledge of DoD policies, processes, and procedures related to common duties for Information System Security Officers Strong communication and collaboration skills to work effectively and proactively across a large organization of dispersed teams and external customers. Strong ability to self-start and work independently
Date Posted: 25 March 2024
Job Expired - Click here to search for similar jobs