Senior IT Security Engineer

19 Jul 2024
Apply

DescriptionJob Description:Seeking to hire an IT Security Engineer to support our government client located in Silver Spring, MD . This position will require the employee to be onsite at least twice a week and as needed. Candidates must be detail oriented with excellent communication and customer service skills.Essential Functions

Providing support for the High-Value Assets (HVA) Program Manager, including tracking and forecasting Assessment and Authorization (A&A) schedules for all NOAA HVA teams

Qualifying as a Cybersecurity & Infrastructure Security Agency (CISA) Assessment Evaluation and Standardization-High Value Asset (AES-HVA) Operator with the desire to compete the AES-HVA course and ability to demonstrate penetration testing skills that align with Operator requirements and write a report that identified technical requirement gaps

Acting as the point of contact to coordinate with the HVA system information security officer, system owner, and all related assessors from the Department of Homeland Security (DHS)

Ensuring there is no overlap with normal A&A activities and requiring DHS HVA assessments to negotiate and recommend approval for the HVA program Manager based on the rules of engagement for the DHS assessment activities

Verifying and validating all HVA-related data points for all data calls issued by the Department of Commerce

Conducting quarterly Federal Information Management Security Act (FISMA) data calls as issued by DHS and other HVA-related data calls

Planning, scheduling, and participating in assessments of all non-tier 1 HVA NOAA systems

Conducting HVA penetration testing on NOAA non-tier 1 HVA systems and NOAA systems as required by the Cyber Security Division (CSD)

· Understanding the organizational policies and procedures for accuracy of solutions and deliverables to client· Demonstrating a commitment to quality and customer supportQualificationsEducation & Training

Bachelor’s degree

Minimum Experience & Skills

Fifteen or more years of professional experience

US Citizenship with the ability to obtain and maintain a public trust clearance

Excellent written and communication skills

Proficient in Microsoft Office

Knowledge of penetration testing fundamentals

Knowledge of Kali Linux and its toolsets, including Metasploit

Knowledge of penetration testing tools including scanners like Nessus and Nmap

A minimum of three years’ experience in:

performing authorized penetration testing on enterprise networks;

gaining access to targeted networks;

applying expertise to enable new exploitation and maintaining access;

obeying appropriate laws and regulations;

providing infrastructure analysis;

performing analysis of physical and logical digital technologies;

conducting in-depth target and technical analysis;

creating exploitation strategies for identified vulnerabilities;

monitoring target networks; and

profiling network users or system administrators and their activities

Desired Education/Certification & Skills

Hold one or more of nationally recognized information security-related certifications, for example:

Offensive Security Certified Professional (OSCP)

Offensive Security Certified Expert (OSCE)

SANS GIAC Penetration Tester (GPEN)

SANS GIAC Exploit Researcher and Advance Penetration Tester (GXPN)

Target salary range: $120,001 - $160,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.

REQNUMBER: 2409584SAIC is a premier technology integrator, solving our nation's most complex modernization and systems engineering challenges across the defense, space, federal civilian, and intelligence markets. Our robust portfolio of offerings includes high-end solutions in systems engineering and integration; enterprise IT, including cloud services; cyber; software; advanced analytics and simulation; and training. We are a team of 23,000 strong driven by mission, united purpose, and inspired by opportunity. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $6.5 billion. For more information, visit saic.com. For information on the benefits SAIC offers, see Working at SAIC. EOE AA M/F/Vet/Disability

Full-time
  • ID: #52131867
  • State: Illinois Remotework 00000 Remotework USA
  • City: Remotework
  • Salary: USD TBD TBD
  • Showed: 2024-07-19
  • Deadline: 2024-09-17
  • Category: Et cetera
Apply