Search jobs > Doral, FL > Database engineer

Database Engineer - Security Clearance Required

Peraton
Doral, Florida
$66K-$106K a year
Full-time

Responsibilities

Do you want to be part of a team that supports U.S. Southern Command (USSOUTHCOM)? Peraton is looking for someone who leads and acts as a full participant as a Junior Database Engineer.

You will design, implement, and operate data management systems to make data visible, accessible, understandable, linked, trustworthy, interoperable, and secure.

SOUTHCOM

Qualifications

  • Active TS / SCI
  • Minimum of 3 years experience
  • Minimum of a Bachelor's Degree from an accredited college or university
  • Basic experience employing mathematics, statistics, information science, AI, ML, network science, probability modeling, data mining, data engineering, data warehousing, data compression, data protection, and / or other scientific techniques to correlate complex, technical findings into graphical, written, visual, and verbal narrative products trends of existing data to leverage other military or commercial data sources.

SOUTHCOM

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

Peraton operates at the critical nexus between traditional and nontraditional threats across all domains : land, sea, space, air, and cyberspace.

The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces.

Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.

com to learn how we're keeping people around the world safe and secure.

Target Salary Range

$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.

30+ days ago
Related jobs
Promoted
ManTech
Miami, Florida

IAT Level II Certification must be obtained within 6 months of commencing work on the Task Order: CCNA-Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP. Work closely with cross-functional teams, such as developers and product managers, to ensure all software is tested thoroughly and meets the r...

Promoted
SAIC
Doral, Florida

Be responsible for applying security principles, practices, and procedures under the Risk Management Framework (RMF) to maintain compliance with applicable security regulations. Southern Command’s Cyber IT Enterprise Services (SCITES), to help provide our Nation for contingency planning, operations,...

Promoted
ManTech
Miami, Florida

Four (4) years of additional experience is required with a High School diploma; two (2) years of additional experience is required with an Associate’s degree. Cybersecurity Exercise Planner. The applicant will be required to answer certain questions for export control purposes, and that information ...

Promoted
Applied Research Laboratory at the Penn State University
Key West, Florida

Monitor threats, alerts, security vulnerabilities; conduct regular reviews of security against policy goals. A current security related certification (Security+, CASP+, CySA+, or similar). Required experience/knowledge include:. You will be subject to a government security investigation. ...

Promoted
Peraton
Doral, Florida

Schedules hotel and flight accommodations and procures necessary documentation such as passports, visas, or other clearances. Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. ...

Promoted
ManTech
Miami, Florida

Support system planning and market analysis and provide technical subject matter expertise on engineering documents in the program, project, and Systems Engineering Management Plans. At ManTech, you’ll help protect our national security while working on innovative projects that offer opportunities f...

Promoted
Peraton
Miami, Florida

Investigators are required to type and report all obtained information in a clear and concise report on a government issued computer system. Must be able to obtain and maintain a Top Secret eligible clearance; Active federal background investigation with a T5 adjudication is preferred. Daily travel ...

Promoted
SAIC
Doral, Florida

Southern Command’s Cyber IT Enterprise Services (SCITES), to help provide our Nation for contingency planning, operations, and security operations to Central America, South America, the Caribbean areas. Responsible for multiple teams engaged in the technical design and engineering functions. Directl...

Promoted
Peraton
Doral, Florida

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. ...

Promoted
SAIC
Doral, Florida

TS security clearance with SCI eligible. Southern Command’s Cyber IT Enterprise Services (SCITES), to help provide our Nation for contingency planning, operations, and security operations to Central America, South America, the Caribbean areas. Serve as a team leader for support tasks involving engin...