Information Assurance (IA) System Security Engineer (ISSE) II

General Dynamics Information Technology
Salt Lake City, UT, United States
$154.7K-$209.3K a year
Temporary
We are sorry. The job offer you are looking for is no longer available.

Req ID : RQ172820Type of Requisition : RegularClearance Level Must Be Able to Obtain : Top SecretPublic Trust / Other Required : NoneJob Family : Information SecuritySkills : Assured Compliance Assessment Solution (ACAS),DISA STIG,ElasticSearch,RMF,SplunkCertifications : CISSP : Certified Information Systems Security Professional - (ISC)2, CASP CE+ - CompTIA, GCED : GIAC Certified Enterprise Defender - Global Information Assurance Certification (GIAC), CISA : Certified Information Systems Auditor - ICASA, GCIH : GIAC Certified Incident Handler - Global Information Assurance Certification (GIAC), CCSP : Certified Cloud Security Professional - (ISC)2, CCNP - Cisco SystemExperience : 10 + years of related experienceUS Citizenship Required : YesJob Description : The Information System Security Engineer (ISSE) is primarily responsible for conducting information system security engineering activities with a focus on lifecycle of current systems and future requirement scoping.

The position will collect and process the captured information security requirements and ensures that the requirements are effectively integrated into information systems through purposeful security architecting, design, development, and configuration.

The position is an integral part of the development team designing and developing organizational information systems using automation.

The ISSE employs best practices when implementing security requirements within an information system including software engineering methodologies, system / security engineering principles, secure design, secure architecture, and secure coding techniques.

This position’s main function is working within Special Access Programs (SAPs) supporting US Air Force activities.Advanced technical competency in the following supported platforms : Microsoft Windows Server, Active Directory, Red Hat Enterprise Linux servers, forensic analysis / vulnerability assessment, Group Policy management and configuration, Scripting, WSUS, IIS, Windows Server 2020, Red Hat 7, Elastic SIEM, ACAS / Nessus / SCAP, RHEL 8,Performance shall include : Supports all RMF activities while following DoD instructions, policies, and other overarching directives.

Support the customer ISSMs in the development and staffing of documentation related to the Authorization to Operate (ATO), Authorization to Connect (ATC), Interim Authorization to Test (IATT), Plans of Action & Milestones (POA&Ms), etc.

Produce and provide A&A materials (to include engineering project briefs and outstanding RMF for DoD IT packages by phase, including expiring authorizations and the resolution of issues impacting those packages).

Provide USG with a review of architecture documentation, security impact analysis, and risk mitigation / acceptance to support RMF for DoD IT authorization.

Provide security design management control of build processes for servers, services, and end points.Comply with hosting facility ATOs.

Ensure good cybersecurity and vulnerability management practices are developed, implemented, and enforced.Perform oversight of the development, implementation and evaluation of information system security program policy;

special emphasis placed upon integration of existing SAP network infrastructuresPerform analysis of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint Special Access Program Implementation Guide (JSIG) authorization processProvides expert support, research and analysis of exceptionally complex problems, and processes relating to themProvides expert level consultation and technical services on all aspects of Information Security services as a technical expert to the Cybersecurity Assessment Program.

Builds automation into cybersecurity systems deployed to operational environments.Assists architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of DoD and other agencies security policy and enterprise solutionsEnforce the design and implementation of trusted relations among external systems and architectures.

Assesses and mitigates system security threats / risks throughout the program life cycle Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations.

Applies advanced technical principles, theories, and conceptsContributes to the development of new principles, concepts, and methodologiesLead a team of System Security Engineers and Certification and Accreditation Analysts responsible for ensuring the customers national and international security interests are protected as support equipment are designed and testedRecommends cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product specific STIGs from applicable DISA SRGsReview ISSE related designs and provides security compliance recommendationsLeads technical teams in implementation of predetermined long-range goals and objectivesReview ISSE related designs and provides security compliance recommendationsAssist with site activation activities and design reviewsStrong background in Patch / Configuration management, DevOps, and tier 3 supportAssist team to design, integrate, and implement JSIG / RMF Continuous Monitoring tools and processesIntegrate COTS & GOTS products to collect, display and remediate a variety of automated system security and system operations / performance functions and metricsPerform security assessments of servers / network devices / security appliancesDevelop improvements to security assessments with regard to accuracy and efficiencyMonitor / analyze output of cybersecurity related tools for reportable security incidents and residual riskAnalyze technical risk of emerging cybersecurity tools and processesBuild operational Operations and Maintenance (O&M) checklists to maintain the service (daily, weekly, monthly, yearly O&M checklists);

build Tactics, Techniques and Processes (TTPs) and Standard Operating Processes (SOPs) associated with service checklistsIntegrate / Develop new techniques to improve Confidentiality, Integrity, and Availability for networks / systems operating at various classification levelsRequired Qualifications : 10+ years of IT experience with at least 5+ years ISSE experience.

Must have working knowledge of DOD Risk Management Framework (RMF)DoD Special Access Program (SAP)Joint Special. Access Program (SAP) Implementation Guide (JSIG)Must meet DOD 8750 requirements and be eligible for IAT level IIIMust possess and maintain a Top SecretAbility to work in a team-oriented, collaborative environment.

Ability to work efficiently in a fast-paced environment and multi-task while still ensuring high quality of work.Highly organized with strong ability to prioritize work and work autonomously.

Excellent verbal and written communication skillsGreat attention to detail and presentationResults driven, highly efficient, energetic, and highly motivated.

Must possess a high degree of intelligence, competence, maturity, adaptability, resilience, integrity, and initiative.Preferred Qualifications : CISSP certification preferred.

Information Security Management experienceFamiliarity of concepts such as DevOps, Software Defined Data Center, Continuous Deployment, and Continuous Integration desired.

Knowledge with Network level : WAN and LAN connectivity, routers, firewalls, and security internal system and network infrastructureKnowledge of firewalls, firewall rule sets, ports and protocols.

Knowledge of various operating systems : Windows, Red Hat, etc.The likely salary range for this position is $154,700 - $209,300.

This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match.

To encourage work / life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave.

To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available.

We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.

S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation.

We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI / ML, Cloud, Cyber and application development.

Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day.

We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

14 days ago
Related jobs
Promoted
US Tech Solutions
Salt Lake City, Utah
Remote

An Information Security Specialist interprets information security policies, standards, and other requirements as they relate to internal information system and coordinates the implementation of these and other information security requirements. The Information Security Specialist redesigns and reen...

GDIT
Salt Lake City, Utah

Information Systems Security Officer (ISSO) II. Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon cloud integration of SAP network infrastructures. IAT Level III or IAM Level III. The ISSO’s primary functio...

L3Harris Technologies
Salt Lake City, Utah

Specialist, Information Security Systems Engineer at L3Harris Technologies, you will be involved in the securing of communication capabilities for the warfighter. Possesses one of the following certifications at time of hire, or obtain one within 6 months of hire: Associate of CISSP, CISSP, CCNA Sec...

General Dynamics Information Technology
Salt Lake City, Utah

Information Systems Security Officer (ISSO) II. Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon cloud integration of SAP network infrastructures. IAT Level III or IAM Level III. The ISSO’s primary functio...

L3Harris Technologies
Salt Lake City, Utah

As a Specialist, Information Security Systems Engineer at L3Harris Technologies, you will be involved in the cryptography that enables communication capabilities for the warfighter. Experience with matrixed development teams (hardware, software, systems engineers) and embedded systems engineering. O...

Deseret Mutual Benefit Administrators
Salt Lake City, Utah

DMBA is looking for an Information Security Engineer to join the Information Security Team. The Information Security Team reports to the Chief Technology Officer and is responsible for the Information security program. Actively participate in architectural discussions with other engineers and suppor...

PacifiCorp
Salt Lake City, Utah

Develops protection system settings, engineering calculations and design documents associated with the construction, operation, and maintenance of the Company’s  transmission and distribution, facilities/systems. Engineering experience specific to industrial power systems or electric utility power s...

PacifiCorp
Salt Lake City, Utah

Develops protection system settings, engineering calculations and design documents associated with the construction, operation, and maintenance of the Company’s transmission and distribution, facilities/systems. Engineering experience specific to industrial power systems or electric utility power sy...

Lockheed Martin
Alaska, Arizona, Florida, Nevada, Utah

The ISSM leads the Information System Security Officer(s) (ISSO) in developing, maintaining and overseeing the cybersecurity of assigned F-35 systems. Information System Security Manager (ISSM). Developing and maintaining the site’s F-35 cybersecurity program for assigned systems. Ensuring required ...

Stadler
Salt Lake City, Utah

Passenger Information Systems Engineer 100%. Passenger Information Systems Engineer 100%. Passenger Information Systems Engineer. System integration of communication and information systems in Stadler vehicles taking into account the requirements of the customer, standards, and law. ...