Logo

Connecting Employers With Military Veterans!

Posted by: Decisive Analytics on Oct 18, 2018


Location:

Quantico , VA

Job Description:

Overview

DECISIVE ANALYTICS Corporation's Analytical Technologies Sector is looking for an Computer Security Systems Engineer to support the United States Marine Corps' Intelligence, Surveillance, and Reconnaissance - Enterprise mission. This individual would provide direct support to the Intelligence Technology Division (ITD) and Marine Corps Intelligence Activity (MCIA) organization in support of the Marine Corps ISR Enterprise (MCISRE) for Information Store (iSToRE) and the MCISRE Knowledge Gateway (MKG) efforts.

Responsibilities

Stay current with latest DoD, Navy, and Marine Corps IA doctrinePrepare documentation such as Risk Assessment Report (RAR), System Security Plans (SSP), Security Assessment Reports (SAR), and Plan of Action and Milestones (POA&Ms) to ensure compliance with government security policies and proceduresAssist the Government to generate and maintain security documentation for system hardware and software, to include System Security Plans, equipment lists, practices, and proceduresAssess the performance of IA security controls within the IT infrastructureIdentify IA vulnerabilities resulting from a departure from approved procedures and plansEvaluate potential IA security risks and take appropriate corrective, mitigation, and recovery actionsOversee that applicable patches are implemented, including IA vulnerability alerts (IAVA), IA vulnerability bulletins (IAVB), technical advisories (TA), and OPDIRsResearch, evaluate, and provide feedback on problematic IA trends and patterns in customer support requirementsPerform system audits to assess security related factors within the IT infrastructureReview response actions to security incidentsMaintain a repository for all system accreditation/certification and personnel documentationShould include the ability to identify and analyze security requirements to recommend upgrades, patches, new applications, necessary equipment, and technical support and guidance to usersResponsible for ensuring the appropriate operational IA posture is maintained for a system or enclaveSupport and assist in the development of system security packages based on current doctrineConduct technical self-assessments and independent verification and validation (IV&V) assessments aligned with Marine Corps policy. Applicable testing includes but not limited to; DoD approved automated tools (Kali Linux, ACAS, Wireshark, nMap), security readiness reviews, Security Technical Implementation Guidance (STIGs) and manual security checklistsApply Common Vulnerability Scoring System (CVSS) ratings and other applicable guidance in communicating characteristics and impacts of vulnerabilities to key stakeholdersConduct repeatable and accurate testing techniques within the appropriate system classification levels and in accordance with applicable DISA, NSA, DIA and Marine Corps guidanceConduct security impact analysisDevelop custom tools and attack scripts for vulnerability exploitationConduct remote triage, debugging and analysisConduct a comprehensive technical review and examination of all system baseline changes to include development of test procedures, testing of proposed changes, implementation of changes and system operationsProvide input into the security design and architecture of all MCIA IT systems by implementing system security mechanisms and providing cybersecurity guidanceConduct an evaluation of the system architectures and identify whether or not security engineering and principles are embedded throughout the systemSupport the installation of new or modified hardware, operating systems, and software applications ensuring integration with cybersecurity requirements for the systemsApply group policies changes, STIGs and any other security protection mechanismsConduct cybersecurity protection, detection, response and recovery actions to quickly resolve or mitigate emergent cybersecurity threats, unauthorized activity and vulnerabilities for all IT systemsConduct system administration duties of CND tools to include application and operating system (HBSS, SPLUNK, Websense, Forensics Tool Kit (FTK) or EnCase, ACAS)Conduct Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) monitoring, analysis and reporting (HBSS/HIPS/etc)Conduct incident handling and reportingConduct impact assessment matrix IAW applicable incident response policy. Implement vulnerability countermeasures on all IT systems/networksConduct investigations and correction of security problems. Review, analyze and respond to operation orders (OPDRs) or similar command authority orders and directives IAW MCIA Cybersecurity Division's guidanceEstablish and coordinate enterprise governance and compliancy regarding spillages and investigations. Collect, analyze and retain audit data to support technical analysis relating to misuse, penetration reconstruction and/or other investigationsConduct audit log review IAW policy and procedure

Qualifications

Capable of working with frequent interruptions and changing prioritiesEffective communication skills, written, verbal and interpersonalProficient time management, organizational skills and ability to meet established deadlinesUnderstanding and experience working in an enterprise computing environments, distributed applications, and a strong understanding of NetworksStrong project management skillsProven experience and detailed technical knowledge in security engineering, system and network security, authentication and security protocols, cryptography, and application securityShall meet DOD 8570 requirements for IAT IICerts Required: CISSP (Or CASP CE, CCNP Security, GCED, GCIH)Bachelor's Degree (+7 years' experience), Associate's Degree (+10 years' experience), or High School Diploma (+12 years' experience)Must be familiar with the Risk Management Framework (RFM) process
Security Clearance: Possess a Top Secret/SCI clearance

EEO statement

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, protected veteran status or disability.

VEVRAA Federal Contractor

Pay Rate:

Unspecified

HR. Website URL:

https://careers-dac.icims.com/jobs/search?ss=1

Sign Up to Apply to this position
(if you already have a CGO account, just press the button below)

About Decisive Analytics

DECISIVE ANALYTICS Corporation (DAC) is an employee-owned company specializing in providing analytical solutions to complex problems. Founded in 1996, DAC's core ideology is to bring together highly talented and motivated individuals to form an organization that provides superior, innovative technical contributions to all endeavors in which we participate. We deliver our industry-leading analytical products and services to the Department of Defense, other government agencies and commercial businesses. Our trusted products and services, positive company culture, and top-notch benefits have led DAC to receive the following impressive awards, "Top 50 Best Places to Work" by the Washington Business Journal, "Great Places to Work" by the Washingtonian, and “Top Contractor by Federal Times” to name a few. DECISIVE ANALYTICS Corporation is currently seeking to fill these positions: • Senior Systems Engineer - Space/Satellite (Location: Alexandria, VA) (Key Words: secret clearance, acquisition, system engineering, satellite) • Senior Systems Engineer - Space/Missiles (Location: Alexandria, VA) (Key Words: secret clearance, acquisition, system engineering, missiles) • Senior Systems Engineer - Fighter Aircraft Engineer (Location: Alexandria, VA) (Key Words: secret clearance, acquisition, system engineering, fighter pilot, F-16, F-22, F-35) • Senior Systems Engineer - Communications (Location: Alexandria, VA) (Key Words: secret clearance, acquisition, system engineering, tactical radios, JTRS) • Program Analyst - (Location: Arlington, VA) (Key Words: secret clearance, Excel skills, analytical skills, program control, financial analysis) • Operations Research Analyst – (Alexandria, VA) (Key Words: secret clearance, acquisition metrics, technical performance measures, analytical skills, Excel skills) • Microelectronics Supply Chain Risk Analyst – (Location: Alexandria, VA) (Key Words: secret clearance with ability to obtain top secret clearance or top secret clearance, microelectronics, ASIC, FPGA) • Operations Research Analyst with Java / CPLEX/ Gurobi (mid) – (Location: Washington, DC) (Key Words: operations research, CPLEX, Java, Gurobi) • Statistical Analyst – (Location: Washington, DC) (Key Words: mathematics, statistical principles, S-Plus, R, SAS, data mining)

Please visit this employer's Public Profile to see more jobs offered by Decisive Analytics