We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Senior ISSE

Peraton
United States, Virginia, Chantilly
Oct 01, 2024

Senior ISSE
Job Locations

US-VA-Chantilly


Requisition ID
2024-150649

Position Category
Cyber Security

Clearance
Top Secret/SCI w/Poly



Responsibilities

The Information Systems Security Engineer is the security SME responsible for supporting Development, Engineering and Operations infrastructure solutions and strategic adherence to all aspects of the Information Assurance (IA) program as stipulated by various U.S. Government requirements including (but not limited to): Director of Central Intelligence Directives (DCID), IC Directive (ICD) 503 and associated NIST publications.

    Prepares security test and evaluation plans.
  • Provides certification and accreditation support in the development of security and contingency plans and conducts complex risk and vulnerability assessments.
  • Analyzes policies and procedures against Federal laws and regulations and provides recommendations for closing gaps.
  • Recommends system enhancements to improve security deficiencies. Develops, tests, and integrates computer and network security tools.
  • Secures system configurations and installs security tools, scans systems to determine compliancy and report results and evaluates products and various aspects of system administration.
  • Conducts security program audits and develops solutions to lessen identified risks.
  • Provides information assurance support for the development and implementation of security architectures to meet new and evolving security requirements.
  • Performs vulnerability assessments including development of risk mitigation strategies.
  • Prepares systems Assessment and Authorization (A&A) documents and procedures. Interface with other IA team members, other security disciplines (industrial security, physical security, special programs security, etc.), program personnel, and Government security representatives.
Responsibilities:
  • SME level knowledge of Risk Management Framework and manage [potential] systems through the full Lifecyle of RMF
  • Communicate system complexities with Assessors and ISSMs
  • Initiate vulnerability and compliance scans
  • Manage rick/threat mitigation/remediation
  • Tailor systems A&A documents to unique environments and requirements
  • Successfully work through POAMs with Developers, Engineers, and various groups
  • Conduct the full spectrum system Continuous Monitoring
  • Experienced user of Splunk, Rapid7, and other monitoring and auditing systems or software
  • Conduct various roles and responsibilities in Cloud computing environment
  • Ensure the system security documentation, is developed, maintained, reviewed, and updated on a continuous basis
  • Be proactive and forward leaning


Qualifications

  • Minimum of 8 years with BS/BA or 12 years of experience
  • Active TS/SCI with Poly clearance
  • Risk Management Framework and Assessment and Authorization processes and related policies
  • Exceptional written and verbal communication skills
  • Familiarity with cloud computing and related security concepts
  • Working knowledge of digital communications and related IT communications technologies
  • Direct experience with patch management, continuous monitoring, and vulnerability scanning/remediation activities

Benefits:

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligibility to participate in an attractive bonus plan.



Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.



Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.
Applied = 0

(web-6c558694c4-z8jk9)