Recent Searches

You haven't searched anything yet.

177 Senior Security Engineer (Manager) Jobs in Orlando, FL

SET JOB ALERT
Details...
AITC Inc.
Orlando, FL | Full Time
$93k-111k (estimate)
2 Months Ago
Lockheed Martin
Lockheed Martin
Orlando, FL | Full Time
$100k-122k (estimate)
2 Days Ago
Rotech Healthcare Inc.
Orlando, FL | Full Time
$85k-110k (estimate)
4 Days Ago
GLOTECH
Orlando, FL | Other
$82k-107k (estimate)
3 Months Ago
OUTCOMES OPERATING INC
Orlando, FL | Other
$102k-122k (estimate)
4 Months Ago
IBR (Imagine Believe Realize)
Orlando, FL | Full Time
$108k-129k (estimate)
1 Month Ago
ServiceNow
Orlando, FL | Full Time
$96k-114k (estimate)
2 Months Ago
ServiceNow
Orlando, FL | Full Time
$109k-131k (estimate)
Just Posted
ServiceNow
Orlando, FL | Full Time
$74k-93k (estimate)
2 Months Ago
Oak Grove Technologies
Orlando, FL | Other
$97k-116k (estimate)
0 Months Ago
ServiceNow
Orlando, FL | Full Time
$97k-117k (estimate)
1 Week Ago
BlackCloak
Orlando, FL | Full Time
$112k-140k (estimate)
2 Months Ago
ServiceNow
Orlando, FL | Full Time
$80k-99k (estimate)
2 Months Ago
HMV Engineers
Orlando, FL | Full Time
$105k-125k (estimate)
2 Months Ago
Motocol
Orlando, FL | Full Time
$81k-102k (estimate)
2 Months Ago
Seneca Holdings
Orlando, FL | Full Time
$92k-112k (estimate)
2 Months Ago
Seneca Holdings
Orlando, FL | Full Time
$92k-112k (estimate)
2 Months Ago
Maxar Technologies
Orlando, FL | Full Time
$127k-150k (estimate)
2 Days Ago
Jobot
Orlando, FL | Full Time
$120k-142k (estimate)
3 Days Ago
Senior Security Engineer (Manager)
AITC Inc. Orlando, FL
$93k-111k (estimate)
Full Time 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

AITC Inc. is Hiring a Senior Security Engineer (Manager) Near Orlando, FL

Job Description: Senior Security Engineer (Manager)
Reports to: Program Manager
FLSA: Full-time Salary Exempt
Primary Work Location: HQ Orlando, FL
Company Overview
AITC is a fast-growing, proven Information Technology Company focused on Network and Systems Engineering and Integration, Professional Services, Medical Simulation, Test and Training Systems and End-To-End Product and Technology solutions. AITC provides expert support in Information Systems Design and Cyber Security, Strategic Planning, Program and Project Management, Security Risk Assessment, and Logistics for Federal Government and Public Sector markets.
AITC is an ISO 9001:2015 certified company. All employees are required to be aware of our Quality Policy and must adhere to AITC's established ISO policies, standards, and procedures.
Position Overview
The Senior Security Engineer provides in-depth engineering analysis of security alternatives for the U.S. Army in support of strategic modernization efforts. They lead contractor-related efforts and provide expert consultation in the translation of security requirements, designs, and acquisition packages. The Senior Security Engineer works and coordinates closely with all stakeholders and teammates. This position is contingent upon successful contract award.
Responsibilities / Duties
  • Perform advanced security analysis; network and systems security assessments; security product evaluations; securing information systems; developing security, certification, and accreditation documentation; certification testing; and other similar activities.
  • Perform risk analyses, to include risk assessment.
  • Able to operate independently and mentor other Information Assurance (IA) team members.
  • Analyze and define security requirements and security issues.
  • Design, develop, engineer, and implement solutions to requirements.
  • Responsible for the implementation and development of Security Policy
  • Gather and organize technical information about an organization's mission goals and needs, existing security products, and ongoing programs in the security arena.
  • Provide daily supervision and direction to staff.
  • Provide technical support for secure software development and integration tasks, including reviewing work products for correctness and adhering to the design concept and to user standards.
  • Analyze and recommend resolution of security/IA problems based on knowledge of the major IA products and services, an understanding of their limitations, and knowledge of the IA disciplines.
  • Travel may be required (Up to 20%) to both State side and Overseas locations.
Minimum Requirements
  • Bachelor's Degree of Science in CS/IS or Information Security from ABET accredited institutions.
  • 10 years direct experience in Information Security is required.
  • Meet DoD 8570.01-M IASAE-II position requirements, the Army Information Assurance Training and Certification Best Business Practice
  • Able to operate independently and mentor other Information Assurance (IA) team members.
  • Possess an in-depth knowledge of information assurance, security engineering, security architectures, security management, security planning, security baseline development, and similar activities.
  • DoD training systems environment experience
  • Effective verbal and written communication skills
  • The capability to perform design studies where the design objectives as required.
  • Must be detail oriented to ensure accurate deliverables, and able to take initiative to meet deadlines.
  • Works well with others.
  • Must be available to travel as required.
Preferred Skills/Knowledge
  • Knowledgeable of Security/Information Assurance (IA) products such as PKI, VPN, firewalls, and intrusion detection systems.
  • Senior Level management of teams
  • Experience in leading and managing large complex security projects on complex systems tasks.
  • Microsoft applications including Excel and Project
  • A Department of Defense Clearance is not required for this role, but would benefit future positions.
Physical Demands
  • Work is occasionally performed in a multiplex/hospital environment.
  • Must have the ability to lift and carry up to ten pounds and walk short distances.
  • Repetitive motion.
  • Substantial movements (motions) of the wrists, hands, and/or fingers.
  • Have close visual acuity to perform an activity such as: preparing and analyzing data and figures; transcribing: viewing a computer monitor; extensive reading.
Compensation
Salary and benefits will be commensurate with experience, expertise, education, and potential. We offer our employees competitive compensation and a comprehensive benefits package.
AITC provides equal employment opportunity (EEO) to all employees and applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability status, genetic information, marital status, ancestry, protected veteran status, or any other characteristic protected by applicable federal, state, and local laws and offers equal opportunity for VEVRAA Protected Veterans. AITC, will not discriminate against employees and job applicants who inquire about, discuss, or disclose compensation information.

Job Summary

JOB TYPE

Full Time

SALARY

$93k-111k (estimate)

POST DATE

03/23/2023

EXPIRATION DATE

04/25/2024

AITC Inc.
Full Time
$81k-108k (estimate)
3 Days Ago
AITC Inc.
Full Time
$48k-64k (estimate)
7 Days Ago
AITC Inc.
Full Time
$87k-107k (estimate)
2 Months Ago

The job skills required for Senior Security Engineer (Manager) include Information Security, Cybersecurity, Information Assurance, Initiative, Futures, ISO, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Security Engineer (Manager). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Security Engineer (Manager). Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Securitas Critical Infastructure Services
Full Time
$95k-117k (estimate)
2 Months Ago
For the skill of  Cybersecurity
Peerless Technologies
Full Time
$110k-135k (estimate)
6 Days Ago
For the skill of  Information Assurance
Paragon/SCIS
Full Time
$87k-112k (estimate)
2 Months Ago
Show more

The following is the career advancement route for Senior Security Engineer (Manager) positions, which can be used as a reference in future career path planning. As a Senior Security Engineer (Manager), it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Engineer (Manager). You can explore the career advancement for a Senior Security Engineer (Manager) below and select your interested title to get hiring information.