Principal - Cyber Security Engineer - Security Clearance Required

MITRE
McLean, Virginia
Full-time

Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges and we're committed to the long-term well-being of our employees.

MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work for the public interest, with no commercial conflicts to influence what we do.

The R&D centers we operate for the government create lasting impact in fields as diverse as cybersecurity, healthcare, aviation, defense, and enterprise transformation.

We're making a difference every day working for a safer, healthier, and more secure nation and world. Our workplace reflects our values.

We offer competitive benefits, exceptional professional development opportunities, and a culture of innovation that embraces diversity, inclusion, flexibility, collaboration, and career growth.

If this sounds like the choice you want to make, then choose MITRE and make a difference with us.

Department Summary :

The Internal Revenue Service (IRS) IT Transformation Department (P822) is seeking a motivated and creative Cybersecurity Engineer with both technical and functional experience relevant to our department work programs.

P822 provides a range of cybersecurity support to the IRS under the FFRDC Center for Government Effectiveness and Modernization (CGEM).

The Cybersecurity Engineer provides vital support to the IRS to ensure it can protect and defend information and systems from cyberattack and security vulnerabilities while performing duties in a complex and challenging environment.

Roles and Responsibilities :

  • Applies interdisciplinary competencies in secure systems architecture and design, security operations, threat actor behavior (including insider threat), risk assessment, and network security to business and operational challenges, including technical IT and operational technology (OT) systems and processes.
  • Uses broad cyber expertise to identify and create cyber solutions in a dynamic operational environment, to include the use of machine learning and artificial intelligence (ML / AI) to enhance security activities and other automated capabilities.
  • Performs cyber analyses and assessments that support reduction of the cyber attack footprint and creates solutions that enhance security, including incorporation of NIST 800-53 controls.
  • Develops innovative offerings and identifies opportunities for cyber capabilities by applying a mix of strategic and technical knowledge of network environments, information warfare, regulations, and specific domain requirements.
  • Leads complex cyber engineering, architecting, and solutioning projects and tasks at the enterprise level, to include using industry-based frameworks such as the Risk Management Framework (RMF
  • Supports the IRS Cyber Team in managing its Authority to Operate (ATO) program, processes and procedures.
  • Provides individual contributions and consultation.
  • Establishes and nurtures lasting relationships with IRS sponsors, acting as thought leader and trusted advisor.

Basic Qualifications :

Typically requires a minimum of 10 years of related experience with a Bachelor’s degree; or 8 years and a Master’s degree;

or a PhD with 5 years’ experience; or equivalent combination of related education and work experience.

  • Demonstrated understanding of Federal government cybersecurity laws, regulations, policies, standards and executive orders.
  • Demonstrated experience with the design, development, and implementation of enterprise cybersecurity solutions, to include development of cybersecurity architectures comprising platforms, systems, applications, and networks both on- and off-premises
  • Demonstrated experience in the delivery of detailed cybersecurity analyses and recommendations that produce a measurable increase in an organization’s cybersecurity capabilities
  • Demonstrated experience with the implementation and management of NIST 800-53 security controls, including solutioning to resolve critical cybersecurity vulnerabilities based upon documented Program of Action and Milestones (POA&Ms).
  • Demonstrated experience in a large scale, complex environment within one or more of the NIST Cybersecurity Framework (CSF) 2.

0 Core Functions (Govern, Identify, Protect, Detect, Respond, and Recover).

  • Demonstrated ability to implement and manage the Risk Management Framework (RMF) and Continuous Diagnostics and Monitoring (CDM) capabilities
  • Demonstrated ability to perform complex project activities as a project or program manager and in accordance with industry best practices as well as possessing interpersonal, and relationship-building skills
  • Demonstrated ability to perform Security Risk Assessments (SRAs) and make recommendations regarding cybersecurity architecture, operational, and monitoring best practices.
  • Ability to obtain an IRS Suitability (Minimum Background Investigation).
  • This position requires a minimum of 50% hybrid on-site

Preferred Qualifications :

  • Certified Information Systems Security Professional (CISSP) Certification
  • Advanced knowledge in one or more of the following areas : insider threat, ML / AI, or threat analysis / hunting
  • Knowledge of MITRE ATT&CK and ATLAS Frameworks
  • Experience with cybersecurity procurement and acquisition activities
  • Knowledge of IRS specific cybersecurity regulations, policies, and procedures
  • Active IRS Minimum Background Investigation (MBI)

This requisition requires the candidate to have a minimum of the following clearance(s) :

Suitability - IRS

This requisition requires the hired candidate to have or obtain, within one year from the date of hire, the following clearance(s) :

Suitability - IRS

Work Location Type : Hybrid

Hybrid

  • MITRE is proud to be an equal opportunity employer. MITRE recruits, employs, trains, compensates, and promotes regardless of age;
  • ancestry; color; family medical or genetic information; gender identity and expression; marital, military, or veteran status;
  • national and ethnic origin; physical or mental disability; political affiliation; pregnancy; race; religion; sex; sexual orientation;

and any other protected characteristics. For further information please visit the Equal Employment Opportunity Commission website EEO is the Law Poster and Pay Transparency .

MITRE intends to maintain a website that is fully accessible to all individuals. If you are unable to search or apply for jobs and would like to request a reasonable accommodation for any part of MITRE’s employment process, please email [email protected] .

Copyright 2024, The MITRE Corporation. All rights reserved. MITRE is a registered trademark of The MITRE Corporation. Material on this site may be copied and distributed with permission only.

Benefits information may be found here

30+ days ago
Related jobs
Promoted
MITRE
McLean, Virginia

In this role, the Principal Microelectronics Engineer will interact with our RF Systems team, our digital design teams, and our embedded security teams to perform systems engineering, RF, digital, and mixed signal hardware design, and both system and hardware test across a wide variety of communicat...

Promoted
ManTech
Chantilly, Virginia

Experience with one or more of the following: SIEM systems, network security tools, log analysis tools, cybersecurity principles, incident detection, analysis, and response methodologies, operating systems, network protocols, and security technologies. Currently, ManTech is seeking a motivated, care...

Promoted
Peraton
Arlington, Virginia

Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. CompTIA CASP+, ISC2 Certified Information Security Professional (CISSP), ISC2 Certified Cloud...

Promoted
MITRE
McLean, Virginia

Bachelor’s degree in computer science, cyber security, electrical engineering, computer engineering, or similar field and 8+ years of experience. As a member of the Cyber for Identity Trust and Assurance department in the Cyber Solutions Innovation Center, you will join an inspired team of engineers...

Promoted
SAIC
McLean, Virginia

SAIC is seeking a highly skilled and experienced Azure Virtual Desktop (AVD) Architect with a Top Secret Clearance w/ Poly to join our dynamic team. This role requires a strategic thinker who can leverage Azure technologies to enhance our organization's virtual desktop infrastructure while ensuring ...

Promoted
Booz Allen Hamilton
Arlington, Virginia

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required. You’ll closely collaborate with fellow cloud architects and engineers specializing in Office 365, Azure, AWS, Jira to ...

Promoted
QinetiQ
McLean, Virginia

QinetiQ US’s dedicated experts in defense, aerospace, security, and related fields all work together to explore new ways of protecting the American Warfighter, Security Forces, and Allies. Active TS/SCI clearance with polygraph required #qinetiqclearedjob. Being a part of QinetiQ US means being cent...

Promoted
Applied Research Laboratory at the Penn State University
Reston, Virginia

Cybersecurity penetration testing / cybersecurity Red Team testing / white hat hacking. We are searching for a self-motivated Cyberspace Operations Research and Development (R&D) Engineer to join our Offensive Security Department at the Applied Research Laboratory (ARL) at Penn State University. The...

Promoted
Peraton
Chantilly, Virginia

Position requires advanced technical knowledge in areas such as networking, Windows and Linux administration, database configuration and administration, virtualization, Amazon Web Services and security. Building, maintaining and optimizing systems to support a suite of Cyber analysis tools in AWS. A...

Promoted
Lockheed Martin
Arlington, Virginia

An active Top Secret government security clearance with a current background investigation. Security Clearance Statement:. This position requires a government security clearance, you must be a US Citizen for consideration. Strategic Planner Principal - Level 6. ...