Search jobs > Huntsville, AL > Temporary > Sr cyber security engineer

Sr Principal Cyber Systems Engineer (AHT) - Security Clearance Required

Northrop Grumman
Huntsville, Alaska
$139K-$209K a year
Full-time

Requisition ID : R10164002

Category : * Information Technology

Location : * Huntsville, Alabama, United States of America

Clearance Type : * Secret

Telecommute : * No- Teleworking not available for this position

Shift : * 1st Shift (United States of America)

Travel Required : * Yes, 10% of the Time

Positions Available : * 3 At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come.

Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon.

We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way.

Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work and we have an insatiable drive to do what others think is impossible.

Our employees are not only part of history, they're making history. This position is contingent upon successful contract award and funding* At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come.

Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon.

We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future and have fun along the way.

Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work and we have an insatiable drive to do what others think is impossible.

Our employees are not only part of history, they're making history. Discover careers that change the world and further advancements in defense, technology, and engineering today at Northrop Grumman.

Use your experience to grow your career and support our global customers with the technology, systems, and solutions they need to enable their missions on the front lines and secure our world every day.

With Northrop Grumman, you’ll discover a culture built on diversity, respect, and above all teamwork. Together with our group of experts across the technical spectrum, you’ll discover opportunities to make a difference in our world and start solving some of the world’s most critical problems in the most innovative ways.

Northrop Grumman Defense Systems is seeking a Sr Principal Cyber Systems Engineer in Huntsville, AL. This position is contingent upon successful contract award and funding* *Job Description : * The candidate will perform cyber system security engineering activities supporting all phases of systems development in the areas of Cybersecurity / Systems Security Engineering, and Assessment and Authorization (A&A) as per Risk Management Framework (RMF) for later determined program.

Specific job responsibilities include but are not limited to the following :

  • Support system security requirements, architecture, design, development, evaluation, certification, and accreditation.
  • Work with Product Teams in support of secure operating systems, applications, networks, hardware, databases, etc.
  • Conduct scheduled maintenance i.e., patch management.
  • Perform vulnerability scans and mitigate findings.
  • Implement Security Technical Implementation Guides (STIGs)
  • Work on multiple simultaneous tasks.
  • Apply risk management concepts to mitigate vulnerabilities in security architectures.
  • Preparation of ATO artifacts to include baselines, SOP, SSP, RAR, and POA&M.
  • Perform routine systems administrator tasks i.e., password resets, responding to helpdesk tickets, etc. *Basic Qualifications : *
  • Current DoD Secret Security Clearance
  • Current DoD 8570 IAT Level II Certification (i.e., Security+, etc.)
  • Working knowledge of Risk Management Framework in a Defense and counterintelligence Security Agency (DCSA) accredited environment.
  • Ability to work towards obtaining and maintaining ATOs
  • Experience with implementing STIGs and tracking non-compliance on Plan of Action & Milestones (POA&M)
  • Understanding of Patch Management leveraging tools such as Windows Server Update Services (WSUS) and Red Hat Satellite.
  • Knowledge of Vulnerability Management utilizing tools such as Assured Compliance Assessment Solution (ACAS) / Tenable.sc
  • Level 4 : Bachelor’s degree and 9 years of related experience, 7 years of related experience with a master’s degree, PhD + 4 years of exp or 4 additional years acceptable in lieu of a degree.
  • Preferred Qualifications : *
  • Bachelor’s degree in STEM (Science, Technology, Engineering or Math)
  • Additional Operating System Environment Certifications i.e., (Linux+, RHCSA, Net+, CCNA, VMware Certified, etc.)
  • Experience with automation tools such as Ansible *Salary Range : *$139,000 - $209,000 The above salary range represents a general guideline;

however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.

Employees may be eligible for a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results.

Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and / or personal business.

The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.

Northrop Grumman is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity / Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

For our complete EEO / AA and Pay Transparency statement, please visit. U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.

5 days ago
Related jobs
Promoted
Boeing Intelligence & Analytics
Huntsville, Alabama

Systems Engineer - Mid (Discrimination). As a Systems Engineer - Mid (Discrimination) at Boeing Intelligence & Analytics you will be responsible for the following:. Performs analyses for affordability, safety, reliability, maintainability, testability, human systems integration, survivability, vulne...

Promoted
Accenture Federal Services
Huntsville, Alabama

Build and test end-to-end CI/CD pipelines, ensuring that systems are safe against security threats. Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military hea...

Promoted
Northrop Grumman
Huntsville, Alabama

Requisition ID: R10170555 * *Category:* Engineering * *Location:* Huntsville, Alabama, United States of America * *Clearance Type:* Secret * *Telecommute:* No- Teleworking not available for this position * *Shift:* 1st Shift (United States of America) * *Travel Required:* Yes, 10% of the Time * *Rel...

Promoted
Boeing Intelligence & Analytics
Huntsville, Alabama

Every day, Boeing Intelligence & Analytics supports global missions by building and delivering intelligence, analytics, and cyber solutions that enable users to advance national security. Our talented employees bring software development, systems engineering, and advanced analytics expertise. This p...

Promoted
Peraton
Huntsville, Alabama

Generates a set of acceptance test requirements for complex systems, together with the designers, test engineers, and the user to determine that all the high-level requirements have been met, especially for the computer-human-interface. Clearance: Active Top-Secret clearance. Performs independent hi...

Promoted
Jacobs
Huntsville, Alabama

Bachelor's Degree in Information Systems Engineering, Computer Science, Engineering, Business, or other related field. Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. In this role you will support challenging, mission-critical project...

Promoted
Peraton
Huntsville, Alabama

You must have an active Top Secret security clearance with SCI eligibility and the ability to pass a polygraph. Understanding of programming and data engineering concepts and best practice. BS Degree or equivalent and 14 years of experience with programming and software development to include analys...

Promoted
MITRE
Huntsville, Alabama

We support sponsor projects across the defense and public sectors including military logistics, radio-spectrum frequency management, health care delivery, cybersecurity analytics, fraud detection, satellite planning, homeland security and civilian aviation. The R&D centers we operate for the governm...

Promoted
Peraton
Huntsville, Alabama

A current/active Top Secret security clearance with SCI eligibility and the ability to obtain a polygraph. Perform unit and integration testing of software/systems prior to release to the users for user acceptance testing. Experience with programming and software development including analysis, desi...

Northrop Grumman
Huntsville, Alabama

Bachelor’s Degree in Systems Engineering, Materials Engineering, Aerospace Engineering, or Mechanical Engineering discipline from an accredited university. Candidate will be responsible to perform full spectrum of corrosion management tasks on assigned system and sub-systems to ensure streamlined ri...