Location
Herndon VA
Security Clearance
Top Secret/SCI/CI

Category
Cybersecurity

ISSE

SourceFly is seeking experienced Information Systems Security Engineers (ISSE) to join our growing team. Responsibilities for new or existing system(s) may include:

  • Defines information security requirements and their integration into information systems and its technology component through purposeful security design.
  • Develops and implements security designs to ensure that the hardware, operating systems and software applications adequately address cyber security requirements and Security Controls Traceability Matrix (SCTM).
  • Identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies.
  • Implement, validate Security Technical Implementation Guide (STIG) requirements and/or perform SRG assessments for all development and implementation projects.
  • Develop, customize, and configure Splunk applications and dashboards.
  • Develop Security Test Procedure (STP), conducts self-assessments to verify compliance with required configuration guidance and support A&A testing and validation of security designs.
  • Conducting risk analysis reviewing ACAS, CVEs, plugins, CWEs, research, collaborate with System Administrators to mitigate identified vulnerabilities and/or author Plans of Actions and Milestones (PO&AM) as needed.
  • Execution of continuous monitoring efforts responds to data calls, scan requests, and various weekly and monthly security metrics reporting requirements.
  • Validate control implementations provide enforcement of the required data access and network flow restrictions align with the continuous monitoring strategy.
  • Participates in Agile Planning Events to provide technical input.
  • Support government activities and reporting to appropriate IC and DoD authorities (i.e., USCYBERCOM, IC-SCC)
  • Support security authorization activities in compliance with the customer Information System Certification and Accreditation Process following the NIST Risk Management Framework (RMF), CNSSI No 1243 and other prescribed business processes for security engineering.
  • Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions.
  • Apply system security engineering expertise in one or more of the following to: system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control); and security testing.

Required Qualifications:

  • 10 years of experience and a Bachelor’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline from an accredited college or university is required. A Master’s degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline may be substituted for two (2) years of additional experience. Four (4) years of additional ISSE experience may be substituted for a bachelor’s degree.
  • DoD 8570 compliance with IASAE Level 3 is required
  • One (1) year of experience with IC Community
  • Three (3) years of experience in scripting languages, Linux/RedHat, and/or Networking Appliances
  • Information Systems Security Engineering Professional (ISSEP) and CISSP Certifications are required
  • Active TS/SCI security clearance with the ability to obtain polygraph is required

Desired Qualifications:

  • Skilled in implementing mitigation strategies and how to resolve problems, and to re-test/ re-evaluate systems
  • Demonstrated experience with DISA Security Technical Implementation Guide (STIG) implementation and Security Content Automation Protocol (SCAP) tool usage
  • Possess a working knowledge of administrating servers, system and application security threats and vulnerabilities
  • Experience extending existing applications in areas such as security, monitoring, task automation, continuous integration, deployment, and performance optimization
  • Demonstrate writing of your own project in scripting/programming (use of Shell scripting, Python, Javascript, Powershell) in a Linux or Windows environment to support the various Cyber Security tools and applications required
  • Provide guidance on vulnerability and malware remediation.
  • Experience analyzing vulnerabilities, establishing cause and impact, and identifying the corrective action needed to eliminate and prevent the event from happening in the future.