Information Systems Security Engineer

Chantilly, Virginia


Employer: Piper Companies
Industry: Other
Salary: Competitive
Job type: Full-Time

Zachary Piper Solutions is seeking a secret cleared TS/SCI Cleared Informations Systems Security Engineer (ISSE) to join a premier federal contracting company based out of Chantilly, VA. The S/SCI Cleared Informations Systems Security Engineer (ISSE) is responsible for delivering information securiry deliverables for the customer information enterprise.

Responsibilities of the T S/SCI Cleared Informations Systems Security Engineer (ISSE) includes:
  • Detect, deter and disrupt threats to our nation's cirtical information, resources, programs and missions
  • Provide IA security requirements optmization and updates
  • Perform or review security assessments to identify points of vulnerability
  • Utilize technologies such as SEIMs, LogRhythm, ACAS/Nessus/SCAP supporting Oracle/MS SWL Daatabse security and Apache/IIS Web server security


Qualifications for the TS/SCI Cleared Informations Systems Security Engineer (ISSE) includes :
  • 7+ years of related experience with 4+ yeasr of ISSE experience
  • IAT level II certification is required
  • Bachelor's degree is highly preferred
  • TS/SCI with CI Poly is required


Compensation for the TS/SCI Cleared Informations Systems Security Engineer (ISSE) includes :
  • Hourly Range: $69 - $74 depending on experience
  • Benefits: Full benefits: Healthcare, Dental, Vision, 401k, PTO plan


#LI-AC2 #LI-onsite

ISSE, information system security, Chantilly, Norhtern Virginia, DC, Maryland, CISSP, CompTIA Sec+, Systems engineering, ACAS, Nessus, Vulnerability, C&A, TS/SCI, CI Poly, polygraph, federal, DoD, RMF

Created: 2024-09-10
Reference: 126374
Country: United States
State: Virginia
City: Chantilly


Similar jobs: