Job Openings >> Security Engineer
Security Engineer
Summary
Title:Security Engineer
ID:1067
Location:Greenbelt, MD
Employment Type:Exempt (salaried)
Department:Engineering
Description

About the Job

Overview

Do you want to help IBR build a portfolio of next-generation mobile enabled data collection systems? As a Security Engineer at IBR, you will support the Agile based engineering of a robust, secure, and scalable operations control platform providing granular, real-time data visualizations into critical mission indicators. The mobile enabled, web based platform will orchestrate device ordering, provisioning, and asset management functions for a nationwide field staff of 500K+.

The candidate is required to obtain and maintain a public trust clearance.

The candidate is required to be onsite at the project facility in Orlando, FL, Greenbelt, MD or Suitland, MD during normal business hours. A up to 50% telework policy is expected to be granted after the initial program ramp up and requirements elicitation with no more than 25% of travel out of state.


Responsibilities

  1. Recommend cybersecurity and information security solutions for implementation of mobile device management, web application, and database storage.
  2. Must be able to effectively manage a team of personnel
  3. Must be able to develop, implement and communicate objectives, tasks, schedule, and solutions to the team and customers.
  4. Be responsible for assisting the customer with authoring assessment and authorization (A&A) documentation, to include test evaluation plans and procedures.
  5. Provide technical authoring and review of Risk Management Frameworks (RMF) documentation packages to support risk assessments
  6. Proficiently conduct technical assessments and security requirement analysis of information systems
  7. Be proficient with vulnerability scanning tools and frameworks to evaluate the security posture of a system/enclave, based on security controls and requirements derived from DIACAP and RMF
  8. Apply exceptional oral and written communication skills. Must be a technical professional, capable of generating comprehensive Security Assessment Reports and providing sound remediation guidance to the customer
  9. Ably assist the customer in preparing training conferences, exercises, and video teleconferences to meet annual IA training objectives.
  10. Have technical understanding of emerging technologies and their implementation within the customer’s network environments.
  11. Microsoft Windows, Red Hat Enterprise Linux, Ubuntu, CentOS, Debian, SharePoint, Tenable Nessus, Security Center, Retina, Nmap, Burp Suite, VMware, MySQL, IIS, Apache Tomcat, Microsoft SQL Server, Cisco IOS
  12. general knowledge of some programming languages (Node.js, Java, .NET, etc.)
  13. general knowledge of system design, analysis, requirements gathering
  14. scripting (VBScript, PowerShell, Bash, Perl, Ruby, Python)
  15. knowledge of web application security
  16. knowledge of mobile application security
  17. Network and web application penetration testing


Qualifications

  1. Minimum ten (10) years of experience with a bachelor’s performing security management, testing, or engineering activities. CISSP or CISM
  2. Experience with requirements analysis, architect, design, and documentation development of cybersecurity and information security solutions
  3. Knowledge of the system development life cycle and configuration management
  4. Writes and validates RMF Certification and Accreditation/Assessment and Authorization documentation.
  5. Experience in RMF testing of all requirements and analysis required to complete a RMF package document for submittal and approval.
  6. Experience performing vulnerability risk analysis on the deficiencies found during RMF testing.
  7. Must be able to supply total number of RMF authorizations performed.
  8. Experience with IA tools and scanners used to evaluate the security posture of the system/enclave.
  9. TCP/IP networking protocols
  10. Working knowledge of NIST 800 Series
  11. Experience performing vulnerability risk analysis and risk management strategies
  12. Writing and validating RMF Certification and Accreditation / A&A documentation
  13. Capable of working in a team or independently
  14. Ability to obtain and maintain a public trust clearance. This will require U.S. citizenship or the appropriate work authorization.


About IBR

Imagine Believe Realize, LLC (IBR) is an emerging small business focused on delivering software and systems engineering solutions to government and commercial clients. Our talent acquisition strategy is tailored to career seeking candidates who embrace continuous learning and desire to grow as a professional in the software/systems engineering industry. We strive to enhance our team members’ ability to thrive in the workplace by creating a proper work/life balance and first class benefits package that includes:

  1. Nationwide medical, dental, and vision insurance
  2. 3 weeks of paid time off
  3. 10 paid federal holidays
  4. 401k matching
  5. life insurance at no cost to our employees
  6. short term disability insurance at no cost to our employees
  7. long term disability insurance at no cost to our employees
  8. health care flex spending accounts
  9. dependent care flex spending accounts
  10. training opportunities
  11. education assistance opportunities

Learn more at http://www.teamibr.com

IBR is an Equal Opportunity and Affirmative Action Employer. It is our policy to offer employment opportunity to all persons without regard to race, color, age, national origin, religion, sex, gender identity/transgender status, veteran status, disability, genetic information, pregnancy, childbirth or related medical conditions, or any other status protected under applicable federal, state, or local law.

This opening is closed and is no longer accepting applications
ApplicantStack powered by Swipeclock