Cyber Security Project Engineer - TS/SCI with Polygraph

Company:  CV Library
Location: McLean
Closing Date: 19/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Type of Requisition:

Regular

Clearance Level Must Currently Possess:
Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain:
Top Secret SCI + Polygraph

Suitability:
Public Trust/Other Required:
None

Job Family:
Cyber Engineering

Job Qualifications:
Skills:
Amazon Web Services (AWS), Cloud Platform, Network Security

Certifications:
Experience:
10 + years of related experience
US Citizenship Required:
Yes

Job Description:
Seize your opportunity to make a personal impact as a Cyber Security Project Engineer supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career.

At GDIT, people are our differentiator. As a Cyber Security Project Engineer, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Project Engineer joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate cyber security risk management "as a service" platform across multiple fabrics and centers. We have responsibility to ensure operational IT capabilities provide the client with necessary timeliness, accuracy and security of information demanded from all our highly professional roles. Be the change, lead our change – join us!

HOW A CYBER SECURITY PROJECT ENGINEER WILL MAKE AN IMPACT:
Strong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google Cloud.
Proficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.).
Proficiency in endpoint security principles and technologies (Antivirus/Anti-malware software, Host-based Intrusion Detection Systems, EDR, etc.).
Understanding of operating systems (Windows, Linux, Unix) and their security mechanisms.
Experience using a SIEM for log aggregation, correlation, and analysis.
Knowledge of malware analysis techniques and tools.
Demonstrated experience in IT best practices regarding application, enterprise system, and network security.
Ability to create and maintain documentation to include internal processes, procedures, relevant instructions, policies, and guidance.
Ability to be on call for incident response.
Strong technical writing skills.
Strong analytical and problem-solving skills to investigate and resolve security incidents.
Strong attention to detail to identify security vulnerabilities and anomalies.
Excellent communication skills to effectively communicate with team members, management, and other stakeholders.
Adaptability and willingness to learn new technologies and methodologies.

WHAT YOU’LL NEED TO SUCCEED:
Education: Bachelor's Degree (Computer Engineering, Computer Science, Electrical Engineering, Information Systems, Information Technology, Cybersecurity, or a closely related discipline).
Experience: 10+ yrs.
Required Technical Skills:
Experience with incident response, and incident response tools, frameworks, and life cycle.
Experience with query.
Familiarity with MITRE ATT&CK Framework, adversary TTPs, and threat intelligence.
Clearance: TS/SCI with Polygraph.

Desired Skills:
Security Certifications to include CISA, SSCP, CEH, CAP, GCIH, ECIH, CASP+, SEC+.
Cloud Security Certifications in AWS and Azure.
Experience with driving cloud security engineering.
Familiarity with scripting or programming (Python, PowerShell, Bash, etc.) for automation and scripting tasks.
Experience with implementing automation mechanisms within a SIEM, CSP, or an enterprise environment.
Higher education related to the above description.

Location: McLean, VA - On Customer Site.

GDIT IS YOUR PLACE:
401K with company match.
Comprehensive health and wellness packages.
Internal mobility team dedicated to helping you own your career.
Professional growth opportunities including paid education and certifications.
Cutting-edge technology you can learn from.
Rest and recharge with paid vacation and holidays.

The likely salary range for this position is $147,262 - $199,236. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:
40

Travel Required:
Less than 10%.

Telecommuting Options:
Onsite.

Work Location:
USA VA McLean.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

#J-18808-Ljbffr
Apply Now
Share this job
CV Library
  • Similar Jobs

  • Cyber Security Project Engineer - TS/SCI with Polygraph

    McLean
    View Job
  • Cyber Security Engineering (SME) - TS/SCI with Polygraph Required

    McLean
    View Job
  • Network Engineer - TS/SCI with Polygraph

    Reston
    View Job
  • Database Engineer - TS/SCI with Polygraph

    Bethesda
    View Job
  • Systems Engineer - TS/SCI with Polygraph

    Reston
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙