Principal Cybersecurity Engineer

Company:  Torch Technologies Inc.
Location: Colorado Springs
Closing Date: 06/11/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Principal Cybersecurity Engineer - (6350)

Torch Technologies has an exciting opportunity for a Principal Cybersecurity Engineer providing support to the Command, Control, Communications, and Battle Management Division (C3BM).

This is a full-time position located at Nellis Air Force Base in Las Vegas, Nevada (with availability to work out of Hanscom AFB, MA OR Langley AFB, VA).

Responsibilities

  • Assist with development of System Security Management Plans, Program Protection Plans, Security Risk Analyses, OPSEC Plans, and other system security engineering-related documents.
  • Support the system/application Authorization and Accreditation (A&A) effort, including assessing and guiding the quality and completeness of A&A activities.
  • Update, monitor, and manage information in systems for the program office.
  • Process and manage system user account requests and tools.
  • Conduct risk and vulnerability assessments of planned and installed information systems.
  • Conduct systems security evaluations, audits, and reviews.
  • Provide leadership assistance in the analysis of the design, development, integration, implementation, and testing of cybersecurity requirements.
  • Collaborate with stakeholders to ensure the system is approved by all Authorizing Officials via the RMF A&A process.
  • Develop training and provide security awareness and other security education programs.

Minimum Required Qualifications:

  • Must be a US citizen.
  • Must have and be able to maintain a Top-Secret level clearance.
  • BS/BA Degree.
  • 15 years of experience in the respective technical/professional discipline, 10 of which must be in the DoD.

Preferred Requirements:

  • Experience with Cross Domain Solutions and USAF CDS-E.
  • Supply Chain Security.
  • NIAP.
  • Network Security.

U.S. Citizenship Required for this Position: Yes

Job Type: Regular Full-time

Security Clearance: Top Secret

Schedule: 40 Hrs/week

Travel: 0-10%

Torch Technologies is proud to offer a stable and professional work environment, a competitive salary, and an excellent, comprehensive benefit package.

Applying to Torch Technologies: Only those candidates invited for an interview will be contacted. Employment at Torch Technologies is contingent upon the successful completion of a comprehensive background check.

Torch Technologies is committed to hiring and retaining a diverse workforce.

#J-18808-Ljbffr
Apply Now
Share this job
Torch Technologies Inc.
  • Similar Jobs

  • Principal Cyber Systems Engineer – Cybersecurity Engineer (24-286)

    Colorado Springs
    View Job
  • Principal Cyber Systems Engineer - Cybersecurity Engineer (24-286)

    Colorado Springs
    View Job
  • Cybersecurity Engineer

    Colorado Springs
    View Job
  • Cybersecurity Engineer

    Fort Carson
    View Job
  • Cybersecurity Engineer

    Colorado Springs
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙