Cyber Security Project Engineer - TS/SCI with Polygraph required

McLean, Virginia


Employer: General Dynamics Corporation
Industry: Information Technology
Salary: $136000 - $184000. per year
Job type: Full-Time, Part-Time

Responsibilities for this Position
Location: USA VA McLean - Customer Proprietary (VAC393)
Full Part/Time: Full time
Job Req: RQ169078

Type of Requisition:
Regular

Clearance Level Must Currently Possess:
Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain:
Top Secret SCI + Polygraph

Suitability:

Public Trust/Other Required:
None

Job Family:
Cyber Security

Job Qualifications:

Skills:
RMF, Security Technical Implementation Guides (STIGs), Splunk
Certifications:

Experience:
6 + years of related experience
US Citizenship Required:
Yes

Job Description:

Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.

At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change - join us!

HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACT
  • Create queries and alerts that feed into a dashboard for monitoring and analysis of various logs
  • Experience with creating Splunk dashboards
  • Provide analysis and review of Splunk audit logs to include OS, database, and application logs
  • Experience in evaluating query results and reporting results to the customer in report format
  • Strong writing skills to create documentation such as SOPs, internal process documents and input into cyber policies
  • Ability to coordinate with external projects and customers to ensure audit log ingest
  • Understanding of creating ITSI Glass Tables
  • Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction
  • Ability to assess, plan, and enact security measures to help protect an organization from security breaches and attacks on its computer networks and systems.
  • Analyzes all relevant cyber security event data and other sources for attack indicators and potential security breaches
  • Applies knowledge of Information Assurance Vulnerability Alerts (IAVAs) \n- Detects, triages, investigates, responds and reports on all of the monitored networks
WHAT YOU'LL NEED TO SUCCEED:
  • Education: Bachelors (Computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline)
  • Experience: 6+ yrs
  • Required Technical Skills:
  • Demonstrates experience with RMF, CNSSI 1253, NIST SP 800-53, and NISPOM
  • Demonstrates experience with Security Technical Implementation Guides (STIGs) and Security Content Automation Protocol (SCAP) Compliance Checker (SCC)
  • Demonstrated experience with compliance and vulnerability scanning tools (XACTA, RedSeal, Nessus, Splunk, McAfee ePO, and/or other vulnerability scanners)
  • Experience with cloud technologies to include Amazon and Azure
  • Excellent writing and communication skills
  • Desired Skills:
  • Board certified in relevant security programs (e.g., CISSP, CISM, CISA, CEH, NCSF, CAP)
  • Professional certifications in cloud technologies - Amazon and Microsoft Azure
  • Understanding of FISMA
  • Desired Certifications:
  • Certified in Cloud Security for AWS and Azure; Security Certifications to include CISSP, CISM, CISA, CEH, NCSF
  • Security Clearance Level: TS/SCI with active polygraph
  • Location: McLean, VA - On Customer Site
GDIT IS YOUR PLACE:
  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays
The likely salary range for this position is $136,000 - $184,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:
40

Travel Required:
Less than 10%

Telecommuting Options:
Onsite

Work Location:
USA VA McLean

Additional Work Locations:

Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

PI240985235

Back To Search Results GDIT supports and secures some of the most complex government, defense, and intelligence projects across the country.

Created: 2024-05-19
Reference: RQ169078
Country: United States
State: Virginia
City: McLean


Similar jobs: