Post Job Free
Sign in

Information System Security Engineer (supporting Naval Research Lab)

Company:
ASRC Federal Holding Company
Location:
Welcome Acres, MD, 20693
Posted:
April 22, 2024
Apply

Description:

Role/Responsibilities: * The ISSE shall be a part of the technical team that will upgrade and maintain the security posture of all networks at Blossom Point * Perform installation and processing of new security products and procedures * Will constantly monitor the networks and systems for security breaches or intrusions * Will install software that helps to notify the team of intrusions, and watch out for irregular system behavior * Conduct periodic scans of networks to find vulnerabilities and apply mitigation techniques * Perform incident response activities to minimize impact.

Skills: * Direct experience with anti-virus software, intrusion detection, firewalls and content filtering * Knowledge of risk assessment tools, technologies and methods * Experience designing secure networks, systems and application architectures * Knowledge of disaster recovery, computer forensic tools, technologies and methods * Experience planning, researching and developing security policies, standards and procedures * Professional experience in a system administration role supporting multiple platforms and applications * Ability to communicate network security issues to peers and management * Ability to read and use the results of mobile code, malicious code, and anti-virus software * Bachelor’s degree or equivalent in the fields of mathematics, telecommunications, electrical engineering, computer engineering, or computer science and 4-6 years related experience; or Master’s degree with 1-3 years of experience * Requires expert technical knowledge in security engineering and IT systems engineering * Must possess excellent analytical skills and be capable of quantifying risk to enterprise systems and level of compliance with security policy * Strong IT system and application engineering background with experience in Red Hat Enterprise Linux 7, Windows 10, Windows Server 2012, Active Directory Group Policy, networking, VMware vSphere 5 & 6, HBSS, and ACAS * Experience with certification testing, Risk Management Framework (RMF), information assurance tools, DoD STIG, and vulnerability assessment * CISSP, CISM, or DoD 8140 / 8570.1 certification (IAM level 3) desired * Network Security tools – Nessus, Gigamon, FireEye, Suricata, or Palo Alto knowledge highly desired * Security Information and Event Management tools - LogRhythm, ArcSight, NetWitness, Splunk Enterprise Security, or AlienVault experience highly desired * Must be able to obtain and maintain a TS/SCI clearance Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled

Full-time

Apply