Security Engineer - Senior, Mid, Junior

14 Nov 2024

Vacancy expired!

Job Description

MindPoint Group has multiple opportunities for Security Engineers with various experience levels: Senior, Mid, Junior. The Security Engineer will:

  • Assist in determining authorization boundaries and placement of new systems within the Agency’s enterprise architecture
  • Develop, implement and maintain a boundary realignment plan that creates performance efficiencies in the RMF and SDLC processes
  • Support the development of new systems and modernization of legacy systems that are in line with Security and Enterprise Architecture requirements
  • Develop, document, and annually secure baseline configurations for each technology used within the environment. Familiarity with DISA STIGs and CIS Benchmarks required
  • Support RMF activities by
    • Designing, developing, and maintaining detailed security drawings
    • Develop alternative system designs and architectures
    • Develop and document Solution Architecture Models, Threat Models, and CONOPS
    • Provide security and privacy engineering subject matter expertise
  • Administer, configure, manage, patch, upgrade and optimize security such as, but not limited to:
    • CDM Elasticsearch
    • Mobile device discovery and management
    • Privileged Access Management Tool
    • Web Gateways
    • Network Security Monitors
    • Splunk
  • Perform security and privacy impact analyses for proposed changes to assigned systems.

Qualifications

  • US Citizenship and ability to obtain a Public Trust security clearance required
  • Minimum of five years as a Security/Network Administrator or equivalent knowledge
  • Bachelor's degree in a technical field from an accredited college/university or equivalent experience
  • Experience with security tools such as vulnerability management tools (Nessus, Retina), configuration management (Bigfix, SCCM, EPO), endpoint detection (antivirus, ATP), data loss prevention, and intrusion detection software and hardware
  • Familiar with the use of data analysis tools (Excel or PowerBI)
  • Familiar with multi-tiered network applications, common ports, and protocols used in those communications, the Common Vulnerability System (CVS), and the exploitation mechanisms of common vulnerability types (e.g., buffer overflows, cross-site scripting, SQL injection)
  • Ability to perform online research and comprehend attack signatures while comparing them to network traffic to perform a proper analysis of detections

Additional Information

  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.
  • All your information will be kept confidential according to EEO guidelines.
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.