Recent Searches

You haven't searched anything yet.

23 Cyber Security Engineer – Host Based Security System - JB Jobs in Reston, VA

SET JOB ALERT
Details...
Leidos
Reston, VA | Full Time
$124k-155k (estimate)
3 Days Ago
Telos
Reston, VA | Full Time
$131k-160k (estimate)
3 Months Ago
Telos Corporation | EOE - Telos Corporation
Reston, VA | Full Time
$131k-164k (estimate)
2 Months Ago
SilverEdge
Reston, VA | Full Time
$137k-171k (estimate)
7 Months Ago
Leidos
Reston, VA | Full Time
$120k-150k (estimate)
7 Months Ago
Base 2 Solutions
Reston, VA | Full Time
$120k-150k (estimate)
9 Months Ago
QinetiQ U.S.
Reston, VA | Full Time
$131k-163k (estimate)
1 Week Ago
Leidos
Reston, VA | Full Time
$131k-164k (estimate)
2 Months Ago
KnowIT Solutions LLC
Reston, VA | Full Time
$110k-136k (estimate)
7 Days Ago
2HB
Reston, VA | Full Time
$120k-150k (estimate)
4 Months Ago
SAIC Career Site
RESTON, VA | Full Time
$157k-193k (estimate)
5 Months Ago
OneZero Solutions
Reston, VA | Full Time
$113k-136k (estimate)
1 Week Ago
The DarkStar Group
Reston, VA | Full Time
$120k-150k (estimate)
4 Months Ago
FSR
Reston, VA | Full Time
$117k-147k (estimate)
2 Months Ago
Byte Systems
Reston, VA | Full Time
$120k-150k (estimate)
2 Months Ago
Vega Consulting Solutions
Reston, VA | Full Time
$131k-163k (estimate)
Just Posted
SAIC Career Site
RESTON, VA | Full Time
$138k-164k (estimate)
5 Months Ago
Leidos
Reston, VA | Full Time
$92k-127k (estimate)
3 Months Ago
SilverEdge
Reston, VA | Full Time
$131k-163k (estimate)
6 Days Ago
SilverEdge
Reston, VA | Full Time
$133k-166k (estimate)
3 Months Ago
Cyber Security Engineer – Host Based Security System - JB
$131k-164k (estimate)
Full Time 2 Months Ago
Save

Telos Corporation | EOE - Telos Corporation is Hiring a Cyber Security Engineer – Host Based Security System - JB Near Reston, VA

Job Title
Cyber Security Engineer – Host Based Security System - JB
Job Description

This JWICS Cybersecurity Inspection Program Technical Reviewer will play a pivotal role in evaluating the cybersecurity posture of enterprise environments across the Intelligence Community (IC). They conduct comprehensive assessments through detailed analysis of vulnerability scans to ensure compliance with Intelligence Community Directives (ICDs), IC Technical Implementation Guides (TIGs), Security Technical Implementation Guides (STIGs), Security Requirement Guides (SRGs), and NIST 800-53 rev 5 security controls. Utilizing automated tools, including Tenable and Splunk, these professionals perform documentation reviews, employ checklists and guides to write report and develop a qualitative risk assessment on target organizations. Their assessments examine the mission owners’ critical capabilities and mission impacts if secure operations lack security protections needed to defend their cyber infrastructure and mitigate high-risk vulnerabilities to the enterprise. Beyond inspection duties, Technical Reviewers contribute to maturing organizational processes, training initiatives, and program-wide support through cross-functional collaboration.

  • Interacting with leadership and site technical staff in advance of conducting inspections to facilitate scoping, data to support security controls assessment input, and execution of operational inspection plans
  • Responsible for interviewing organizational subject matter experts in conducting STIG, SRG, and IC policy checklists
  • Collect data in support of reviewing a comprehensive Threat Informed Critical Controls List (TICCL), provide written input on review of required security controls, potential vulnerability exploitation, and how MITRE ATT&CK© techniques are plausibly successful based on organizational weaknesses. Ensure inputs link back to security controls
  • Participating in the planning, execution, and reporting of security audits and network vulnerability assessments with minimal supervision
  • Assisting in preparation of assessment deliverables –Security Risk Assessments input, compliance data, STIG data, etc.
  • Communicating on impact of vulnerabilities verbally, through presentations and written deliverables
  • Plan, execute, and report on information technology, privacy, and operational reviews to identify mission, privacy, security, compliance, information technology, and regulatory risks
  • Familiar with a variety of cybersecurity concepts, practices, and procedures. Relies on extensive experience and judgment to plan and accomplish goals
  • on extensive experience and judgment to plan and accomplish goals
Job Requirements

Qualifications

  • Current TS/SCI w/CI Poly security clearance
  • Bachelor’s Degree and 12 years total experience or the equivalent combination of education, professional training, or work experience
  • At least five (5) years of experience in system administration, specifically with HBS platforms such as Trellix. Experience including other platforms such as Tanium and Carbon Black are a tremendous asset. A minimum of twelve (12) years of experience in Cyber/Information Assurance, with a comprehensive understanding of cybersecurity disciplines including but not limited to the Risk Management Framework, DevSecOps, and cybersecurity engineering. Demonstrate ability to create Trellix reports and dashboards.
  • Certification in DoD 8570.01-M Cybersecurity workforce, compliance with DoD Directive 8140 Cyberspace Workforce Management, andIAT Level III.
  • Framework, DevSecOps, and cybersecurity engineering. Demonstrate ability to create Trellix reports and dashboards
  • Experience in engineering and operations & maintenance of enterprise HBSS platforms (e.g., Trellix)
  • Proficiency in using advanced vulnerability assessment and reporting tools such as Tenable, Splunk, and Tableau
  • Demonstrated ability to operate across departments to implement cybersecurity principles effectively.
  • Capable of multitasking with efficient time management and possessing a comprehensive understanding of cyber threats, vulnerabilities, and network

Familiarity with:

  • McAfee/Trellix Modules: VirusScan Enterprise (VSE), Endpoint Security (ENS), Data Loss Prevention (DLP), Asset Configuration Compliance Module (ACCM), Rogue System Detection (RSD), Policy Auditor (PA), and others as requried
  • IDS/IPS rules
  • DoD/IC Mandated Security Configurations
  • File Integrity Monitoring
  • HBSS Industry Best Practices
  • Experience developing or reviewing policy for ENS Firewall, application whitelisting, intrusion prevention, DLP, and VSE exclusions.
  • ENS Signatures
  • SQL Database administration experience
  • Server administration experience
Job Type
Full-Time
Location
Reston, VA 20191 US (Primary)
Telos offers an excellent compensation packages including salary commensurate with experience and benefits to meet your needs for today and the future. Telos and its subsidiaries are an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

Job Summary

JOB TYPE

Full Time

SALARY

$131k-164k (estimate)

POST DATE

03/02/2024

EXPIRATION DATE

05/29/2024

Show more

Telos Corporation | EOE - Telos Corporation
Full Time
$113k-134k (estimate)
Just Posted
Telos Corporation | EOE - Telos Corporation
Full Time
$102k-124k (estimate)
1 Week Ago