Senior Security Engineer (hybrid)

System One
Bethesda, Maryland, US
Full-time

Senior Security Engineer

Considering applying for this job Do not delay, scroll down and make your application as soon as possible to avoid missing out.

Bethesda, MD hybrid (2 days / week onsite)

US citizenship is required per government contract

Must be able to get Public Trust clearance

We are seeking a highly skilled Security Engineer to join our team, specializing in implementing secure and resilient infrastructural modifications and advanced IT security enhancements.

In this role, you will manage ITIL-based configuration and change management framework, ensuring alignment with NIST SP 800-128 guidelines.

Your responsibilities will include overseeing the deployment and maintenance of both cloud-based and on-premises infrastructure, utilizing next-generation cybersecurity strategies to optimize performance and security.

If you possess these skills and are passionate about maintaining high security and compliance standards through innovative IT solutions, we encourage you to apply now.

Job Responsibilities :

  • Design and implement secure infrastructural modifications, leveraging expert technical and systems engineering consultancy.
  • Develop and manage a forward-thinking configuration and change management framework aligned with NIST SP 800-128 guidelines, utilizing automation and predictive analytics.
  • Deploy and maintain a diverse array of computing and communication technologies, ensuring compliance with NIST standards.
  • Strategically adhere to the Risk Management Framework to achieve Security Authorization objectives, enhancing institutional resilience.
  • Provide primary support for critical network and security functions, including firewall management, IP address allocation, and incident response.
  • Develop and maintain detailed documentation and testing protocols for cloud-based and on-premises server setups and configurations.
  • Employ a detailed change management process aligned with NIH Configuration Management Plan, ensuring thorough review and security impact analysis.
  • Optimize endpoint security using tools like HCL BigFix for real-time patch deployment and vulnerability management.
  • Implement automation for security certificate processes and other security-related tasks to enhance efficiency and compliance.
  • Implement AI-driven tools for proactive server and endpoint monitoring, enhancing security posture.
  • Partner with security personnel for annual Contingency Plan and Incident Response testing, ensuring readiness and compliance.
  • Produce comprehensive security reports and documentation for systems and software lifecycle phases, adhering to federal standards and guidelines.
  • Implement Information Security Continuous Monitoring (ISCM) and mitigate identified security risks throughout the lifecycle.
  • Maintain security requirements for cloud services, ensuring FedRAMP compliance, data jurisdiction, and interconnection agreements.
  • Provide detailed documentation to support Security Assessment and Authorization (A&A) processes, including System Security Plans (SSP) and Security Assessment Reports (SAR).

Job Qualifications : Required :

Required :

  • A bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or a related field is often required. Some positions may prefer or require a master’s degree for senior roles.
  • 6+ years of experience in information security or related IT field.
  • Relevant certifications demonstrate expertise and commitment to the field including CISSP (Certified Information Systems Security Professional), CISM (Certified Information Security Manager), CompTIA Security+, or CCSP (Certified Cloud Security Professional).
  • Effective communication skills, both written and verbal, are crucial for documenting processes, explaining technical concepts to non-technical stakeholders, and collaborating with cross-functional teams.
  • Analytical thinking, problem-solving abilities, attention to detail, and the ability to work under pressure are also important traits.
  • Understanding of regulatory compliance requirements (such as HIPAA) and industry standards (ISO 27001, NIST frameworks) is beneficial.

Preferred :

Federal Consulting Industry Experience Preferred

J-18808-Ljbffr

Remote working / work at home options are available for this role.

9 days ago
Related jobs
Promoted
Peraton
Laurel, Maryland

Our dynamic team provides full spectrum network connectivity including architecture, engineering, development, integration, deployment, configuration management, project management and network security services to the global enterprise, as well as systems and cloud engineering services for applicati...

Promoted
VirtualVocations
Darnestown, Maryland

A company is looking for a Senior Security Support Engineer to provide technical assistance and support for their Identity Management security platform. ...

Promoted
Peraton
College Park, Maryland

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. ...

BD
/ Loveton Circle,Sparks,USA MD

It takes the imagination and passion of all of us—from design and engineering to the manufacturing and marketing of our billions of MedTech products per year—to look at the impossible and find transformative solutions that turn dreams into possibilities. Opening for a full product lifecycle bare met...

Booz Allen Hamilton
Bethesda, Maryland

Generative AI Engineer, Senior. You’ll be part of a large community of ML engineers across the firm and collaborate with data engineers, data scientists,. As an experienced engineer, you know that machine learning. As an ML engineer, you’ll build pipelines to train, test, deploy, and maintain models...

GEICO
Chevy Chase, Maryland

The Offensive Security Penetration Testing Engineer is responsible for identifying and exploiting vulnerabilities in computer systems, networks, and applications to simulate attacks by malicious actors. As a Senior Engineer, you will:. Analyze and report on the results of security assessments and ma...

Children’s National
Silver Spring, Maryland

The Senior Information Security Engineer plays a crucial role in safeguarding the patient experience by ensuring the security of information systems. Senior Information Security Endpoint Engineer-(240002SM). This position leverages extensive experience in engineering information security application...

System One
Bethesda, Maryland

Senior FIPS 140 Security Engineer. The Accredited Testing and Evaluation (AT&E, Common Criteria/FIPS) team provides the opportunity to work in the growing IT Security field in support of National defense. Ability to comprehend security standard requirements and apply them to products. Knowledge ...

Blackbaud
Remote, Maryland, US
Remote

You are either a security-minded software engineer who has been building modern services using a microservice architecture in an agile development environment or a development-interested security practitioner who understands security best practices, but wants to get closer to development and enginee...

National Black Mba Association
Bethesda, Maryland

Collaborating with other teams such as Security Architecture, Security Engineering, Policy and Compliance, network operations teams, dev ops teams to ensure the security of our infrastructure through the application of security controls for SIEM, UEBA, and log management systems. We are seeking a hi...