Epicareer Might not Working Properly
Learn More

Integration Cyber Security Engineer (IASE)

Salary undisclosed

Apply on


Original
Simplified
In support of a DISA prototyping effort, the intel and Cyber Division of Amentum is assembling a team to support a program that provides critical network capabilities to the Department of Defense. We are committed to recruiting and retaining this team for prototype development, test, and demonstration, as well as making this team available longer term for integration, deployment and sustainment as needed.

Candidates interested in joining the team must be critical thinkers, have a strong work ethic, and be able to work independently or as a member of a team in a dynamic environment that supports a critical and rewarding mission. We value candidates who are detail-oriented while also being able to think and react quickly to emerging and unique problem sets. To be successful, you must be able to rapidly adapt and learn how to operate the front and back end of new products and processes.

Responsibilities:

The duties and responsibilities of the Integration Cyber Security Engineer include, but are not limited to, the following:

  • Provide technical/management and leadership on major tasks or technology assignments and establish goals and plans that meet project objectives for the Cyber Security team.
  • Develop, implement, and maintain cybersecurity policies, processes, and standards in alignment with NIST CSF.
  • Ensure integration of cybersecurity protocols throughout the organization's IT and operational systems.
  • Assist the Program/Project engineers in testing and implementing future enhancements.
  • Conduct regular security risk assessments, vulnerability assessments, and penetration tests to identify potential threats.
  • Develop and oversee risk mitigation strategies, implementing measures to minimize vulnerabilities.
  • Assist with various Red Hat systems administration tasks related to the operational system.
  • Provide deliverables and performance metrics where applicable. Write and execute cybersecurity test procedures for validation of security compliance.
  • Apply knowledge and understanding of, and comply with, NIST SP 800-53, CNSSI 1253, ICD 503, JAFAN, and JSIG.
  • Assist with architecting log management and data ingest solutions to ensure they are scalable and efficient.
  • Participate in the development of security-focused content for the Splunk implementations across multiple DoD networks.
  • Establish, lead, and manage incident response protocols to detect, analyze, and contain security incidents.
  • Coordinate with IT and security teams to manage and resolve incidents, improving response protocols as necessary.
  • Develop and lead cybersecurity awareness programs, training staff on best practices, threats, and response procedures.
  • Conduct regular security audits to verify compliance and address any identified deficiencies.
  • Perform log auditing and log management. Work closely with the operations team to monitor systems and environments for security incidents and general security operations.
  • Oversee the deployment and management of security monitoring tools and controls.
  • Analyze threat intelligence to stay informed on emerging risks and recommend system enhancements.

Requirements:

  • Proven experience with NIST Cybersecurity Framework (CSF) and Risk Management Framework (RMF)
  • Proficiency in cyber risk assessment, vulnerability management, and threat modeling
  • Expertise in network security, intrusion detection, and firewall configuration
  • Demonstrated ability to lead cybersecurity initiatives and manage cross-functional teams
  • Has domain and expert cybersecurity technical knowledge as well as knowledge of connection security approval processes and compliance policies

Clearance Required:

  • Active TS/SCI

Minimum Education:

  • High School Diploma

Minimum Years of Experience:

  • 15+ years of experience in cybersecurity engineering, with a focus on integration and leadership roles

Required Certifications:

  • Current CISSP/000 8570 IAM 3 certification required
  • Has domain and expert cybersecurity technical knowledge as well as knowledge of connection security approval processes and compliance policies
  • Must meet DoD 8570.01-M IAT-II or IAM-I baseline certification requirements such as Security + or equivalent.
  • Certified in accordance with Cyber Workforce Management Program DoDD 8140.1 and DoD 8570.01-M

Preferred:

  • Bachelor's degree in IT or related field
  • Experience with Splunk Forescout, ACAS/NESSUS
  • Experience with Linux, Windows Server and workstations, Red Hat and CentOS.
  • Additional certs such as CAP, CEH, or CISM are optional
  • Working knowledge of current COTS/GOTS Cybersecurity technologies.
  • Familiarization with other Enterprise security services Host Base Security Service, and Enterprise Vulnerability Scanning Service, and Enterprise Audit

    #javelin

Pay Transparency Verbiage

Amentum's health and welfare benefits are designed to invest in you and in the things you care about. Your health. Your well-being. Your security. Your future. Eligible employees and their dependents may elect medical, dental, vision, and basic life insurance. Employees are able to enroll in our company's 401k plan, and, if eligible, a deferred compensation plan and Executive Deferral Plan. Employees will also receive 17 days of vacation per year, seven paid holidays, plus floating holidays and caregiver leave. Hired applicants will be able to purchase company stock and have the opportunity to receive a performance discretionary bonus.

The base salary range for this position is $190k to $210k. This range reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job