Cybersecurity Engineer – Advanced

ITC Defense

Location: Huntsville, AL

Position: Cybersecurity Engineer Advanced (contingent upon contract award)

Overview:

ITC Defense is looking for a Cybersecurity Engineer Advanced to support the Missile Defense Agency Information Technology & Cybersecurity Management Program. Candidate must be self-motivated, able to work with little to no supervision, and capable of briefing status reports to the Leadership Team as well as preparing the reports that are to be presented. The candidate must be able to apply knowledge of IA policy, procedures, and workforce structure to design, develop, and implement a secure enclave environment.

Responsibilities:

Provide input on IA security requirements.

Support Program Managers responsible for the acquisition of DoD IS to ensure IA architecture and systems engineering requirements are properly addressed throughout the acquisition life-cycle.

Design and develop IA or IA-enabled products and security architectures for use within the enclave environment.

Design and develop CDS for use within enclave environments.

Design, develop, and implement security measures that provide confidentiality, integrity, availability, authentication, and non-repudiation for the enclave environment.

Develop approaches to mitigate enclave vulnerabilities and recommend changes to system or system components as needed.

Develop IA architectures and designs for DoD IS with high integrity and availability requirements.

Develop IA architectures and designs for systems and networks with multilevel security requirements or requirements for the processing of multiple classification levels of data. 

Ensure acquired or developed system(s) and network(s) employ Information Systems Security Engineering and are consistent with DoD Component level IA architecture.

Assess threats to and vulnerabilities of the enclave.

Evaluate security architectures and designs and provide input as to the adequacy of security designs and architectures proposed or provided in response to requirements contained in acquisition documents.

Ensure security deficiencies identified during security/certification testing have been mitigated, corrected, or accepted.

Participate in risk assessments.

Provide engineering support to security/certification test and evaluation activities.

Document system security design features and provide input to implementation plans and standard operating procedures.

Implement and/or integrate security measures for use in the enclave and ensure enclave designs incorporate security configuration guidelines.

Ensure the implementation of enclave IA policies into system architectures.

Other duties as assigned.

Minimum Qualifications:

20 years of IT experience, with 15 years of dedicated IASAE experience.

TS/SCI clearance required.

Mastery of IAT Level I and IAT Level II CE and/or NE knowledge and skills with one or more of the following applicable certifications:

IA Baseline Certification

CISSP-ISSAP

CISSP-ISSEP

Preferred Qualifications:

Prior experience working with the Department of Defense (Agency or Military).

Bachelor’s Degree or higher.

Why work at ITC Defense:

Employer Supplemented Health Insurance

Employer Paid Dental and Vision Insurance

Employer Paid Life and AD&D Insurance

3% Biweekly 401(k) Contribution

Paid Time Off

Tuition and Certification Reimbursement

Competitive Salaries with Performance Incentives

A positive working environment with supportive teammates and leadership

ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see http://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf and http://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCPEEOSupplementFinalJRFQA508c.pdf

ACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website www.itcdefense.com/careers for further information on all our EEO/VEVRAA policies.

Thank you for your interest in ITC Defense!

Powered by JazzHR

Show Full Vacancy