Information Systems Security Engineer (TS/SCI) with Security Clearance

The Darkstar Group
Herndon, Virginia, US
Full-time

Description

To be considered for an interview, please make sure your application is full in line with the job specs as found below.

The DarkStar Group is seeking an Information Systems Security Engineer with a TS / SCI clearance to join one of our top projects in Herndon, VA.

Below is an overview of the project, as well as information on our company and our benefits.

THE PROJECT

The DarkStar Group's team solves unique and challenging intelligence problems for a Special Operations customer. This work is as close to the mission as a technologist can get, so the environment is fast-paced : team members face rapidly-changing requirements and priorities as mission needs evolve.

If you hate monotony and want to use your skills to have a direct impact on real-world operational success, this is the project for you.

We are a multi-faceted software development and systems administration team working to build and maintain software applications backed by a self-managed cloud infrastructure (OpenStack) with a true big-data footprint (over 10 petabytes).

Our diverse background of experience in mission support and software development serves as a catalyst to solve unique and challenging intelligence problems in support of special operations analysts and their ongoing activities.

Prototyping and frequent, iterative feedback are core to our delivery approach, anchored by a need to work quickly in support of our missions.

The technical stack is quite robust and includes Java, Python, C#, C / C++, Geospatial tools, Big Data and Graph Products (Hadoop, MapReduce, Spark, ElasticSearch, Neo4j), Linux, OpenStack, AWS, Ansible, SQL / NoSQL, Text Processing, Cloud Services, Containerization, Infrastructure as Code (IAC), and more.

Work on this program takes place in the Herndon, VA area (we cannot support remote work) and requires a TS clearance and a willingness to obtain a CI Poly : a current TS / SCI + CI Poly is preferred.

Required Skills

10 years of experience that includes supporting Assessment and Authorization (A&A) and information assurance processes and documentation using RMF, BS degree;

8 years of experience with a master's.

  • Experience working with software developers and architects to understand security requirements.
  • Experience guiding application developers on security policy, identifying security requirements, providing technical guidance for the satisfaction of requirements.
  • DISA STIGs and STIG Viewer experience.
  • Hands-on experience in developing and validating control implementations and test procedures.
  • Knowledge of current security risks and protocols.
  • DoD Approved 8570 IA Technical (IAT) Level 3 or IA Management (IAM) Level 2 Certification.
  • RMF, Xacta experience.
  • Willing to work 100% onsite in a secure environment.

Desired Skills (Optional)

  • Experience working with cloud-hosted information systems or applications.
  • Experience working with Redhat or CentOS Linux operating systems.
  • Experience working in a DevSecOps environment and tool chain.
  • Creating and using security tools and processes for scanning, testing, monitoring, and reporting.
  • Experience in planning and overseeing configuration changes for major applications across multiple networks.
  • Good analytic and problem-solving skills.

About The DarkStar Group

The DarkStar Group is a small business that solves BIG problems. We're one of the Inc. 5000 fastest-growing private companies in the US, and our engineers and scientists support the most critical national security missions in Virginia, Maryland, and elsewhere.

Data Science, Software Engineering, Cloud / AWS Infrastructure, and Cyber / CNO are our core areas of expertise. We offer interesting and important work, job security, some of the best and most flexible benefits you'll find in the IC, and salaries so strong that they'll likely surprise you.

Our Benefits

  • The DarkStar Group offers exceptional compensation and benefits : very strong salaries; 100% company-paid medical, dental, and vision premiums for you and all dependents;
  • the ability to get increased salary if you don't need medical / dental / vision; 100% company-paid disability and life insurance benefits;
  • a generously-funded HSA; an 8% 401(k) contribution; 31 days of PTO / holidays to start (more with tenure); the ability to flex time across pay periods without using your PTO;

a generous training budget; $25,000 employee referral bonuses; business development / growth incentives; and top-notch company swag.

We have a huge growth opportunity, so we are offering up to a $25,000 reward for anyone new you refer whom we hire. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

J-18808-Ljbffr

8 days ago
Related jobs
Promoted
GCI, Inc.
Chantilly, Virginia

Additionally, the individual will collaborate with software engineers, data scientists, analysts, project managers and other engineering groups provide support in the areas of data extraction, transformation and load (ETL), data mapping, analytics, operations, databases, and maintenance of data and ...

Promoted
Peraton
Chantilly, Virginia

Experience performing reviews, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. The selected individual will collaborate with other e...

Promoted
LMI
McLean, Virginia

TS/SCI with polygraph is required. The ideal candidate will serve in a full-time client facing role as a Senior Editor for an Intelligence Community (IC) client proof-reading and copy-editing content finished intelligence; coordinating with analysts, graphic designers, cartographers, and fellow edit...

Promoted
ManTech
Chantilly, Virginia

Perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Apply system security engineering expertise in one or more of t...

Promoted
MITRE
McLean, Virginia

MITRE’s End-to-End Systems Engineering Department has a new opportunity for systems engineers with an interest in advancing and applying innovative systems engineering techniques to help solve some of our nation's most critical challenges in delivering services to citizens throughout defense and int...

Promoted
BryceTech
Chantilly, Virginia

TS Clearance with SCI Eligibility (Active TS/SCI preferred). Coordinate the development of satellite system requirements; develop enterprise, system, functional, performance, and interface requirements; and consider the impact of the satellites’ requirements to the ground system, including ground en...

Promoted
Parsons
Springfield, Virginia

Monitor and analyze systems logs daily to identify systems security trends and assess the security effectiveness of installed systems based on analysis of reported security problems. Provide guidance, assistance, and coordination to systems developers, systems administrators, and other IT specialist...

Promoted
Insight Global
Herndon, Virginia

Configures, maintains, administers and deploys a wide range of cyber security technologies such as Intrusion Prevention Systems, Intrusion Detection Systems, vulnerability scanners, network mapping tools and the related servers, databases and circuits. Cloud Information Security Engineer. Cyber Secu...

Zachary Piper Solutions
Chantilly, Virginia

TS/SCI Cleared Informations Systems Security Engineer (ISSE) . TS/SCI Cleared Informations Systems Security Engineer (ISSE). TS/SCI Cleared Informations Systems Security Engineer (ISSE). ISSE, information system security, Chantilly, Norhtern Virginia, DC, Maryland, CISSP, CompTIA Sec+, Systems engin...

Parsons Corporation
Chantilly, Virginia

Perform assessments of systems and networks within the networking environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Active TS/SCI security clearance. Operating within cleared environments performing Information...