Recent Searches

You haven't searched anything yet.

27 Information Systems Security Engineer (TS/SCI) Jobs in Herndon, VA

SET JOB ALERT
Details...
BAE Systems
Herndon, VA | Other
$111k-133k (estimate)
3 Days Ago
The DarkStar Group
Herndon, VA | Other
$100k-120k (estimate)
3 Days Ago
BAE Systems
Herndon, VA | Full Time
$98k-118k (estimate)
1 Day Ago
The DarkStar Group
Herndon, VA | Full Time
$108k-129k (estimate)
4 Months Ago
GovFirst
Herndon, VA | Full Time
$113k-136k (estimate)
1 Month Ago
The DarkStar Group
Herndon, VA | Full Time
$108k-128k (estimate)
4 Months Ago
The DarkStar Group
Herndon, VA | Full Time
$103k-123k (estimate)
4 Months Ago
Criterion Systems
Herndon, VA | Other
$89k-110k (estimate)
1 Day Ago
Choisys Technology
Herndon, VA | Full Time
$112k-137k (estimate)
5 Days Ago
CHOISYS TECHNOLOGY INC
Herndon, VA | Full Time
$112k-137k (estimate)
5 Days Ago
Reinventing Geospatial, Inc. (RGi)
Herndon, VA | Full Time
$96k-115k (estimate)
2 Months Ago
MANTIS SECURITY
Herndon, VA | Full Time
$110k-134k (estimate)
3 Months Ago
Telos Corporation | EOE - Telos Corporation
Herndon, VA | Full Time
$99k-120k (estimate)
2 Weeks Ago
BTI360 Website
Herndon, VA | Full Time
$105k-127k (estimate)
10 Months Ago
BTI360 Website
Herndon, VA | Full Time
$105k-127k (estimate)
10 Months Ago
Leidos
Herndon, VA | Full Time
$103k-132k (estimate)
1 Day Ago
Dark Wolf Solutions
Herndon, VA | Full Time
$133k-162k (estimate)
1 Week Ago
Dark Wolf Solutions
Herndon, VA | Full Time
$133k-162k (estimate)
1 Week Ago
Dan Solutions
Herndon, VA | Full Time
$103k-123k (estimate)
2 Months Ago
Dan Solutions
Herndon, VA | Full Time
$103k-123k (estimate)
2 Months Ago
Praescient Analytics
Herndon, VA | Full Time
$113k-136k (estimate)
2 Months Ago
Peraton
Herndon, VA | Full Time
$123k-146k (estimate)
6 Months Ago
SilverEdge
Herndon, VA | Full Time
$104k-130k (estimate)
6 Months Ago
SilverEdge
Herndon, VA | Full Time
$136k-164k (estimate)
4 Days Ago
TENICA and Associates LLC
Herndon, VA | Full Time
$103k-123k (estimate)
1 Month Ago
BAE Systems
Herndon, VA | Full Time
$131k-163k (estimate)
1 Month Ago
SilverEdge
Herndon, VA | Full Time
$112k-135k (estimate)
1 Month Ago
Information Systems Security Engineer (TS/SCI)
$108k-129k (estimate)
Full Time 4 Months Ago
Save

The DarkStar Group is Hiring an Information Systems Security Engineer (TS/SCI) Near Herndon, VA

Description

The DarkStar Group is seeking an Information Systems Security Engineer with a TS/SCI clearance to join one of our top projects in Herndon, VA. Below is an overview of the project, as well as information on our company, our benefits, and our $25,000 referral program. 

THE PROJECT

The DarkStar Group's team solves unique and challenging intelligence problems for a Special Operations customer. This work is as close to the mission as a technologist can get, so the environment is fast-paced: team members face rapidly-changing requirements and priorities as mission needs evolve. If you hate monotony and want to use your skills to have a direct impact on real-world operational success, this is the project for you.

We are a multi-faceted software development and systems administration team working to build and maintain software applications backed by a self-managed cloud infrastructure (OpenStack) with a true big-data footprint (over 10 petabytes). Our diverse background of experience in mission support and software development serves as a catalyst to solve unique and challenging intelligence problems in support of special operations analysts and their on-going activities. Prototyping and frequent, iterative feedback are core to our delivery approach, anchored by a need to work quickly in support of our missions.

The technical stack is quite robust and includes Java, Python, C#, C/C , Geospatial tools, Big Data and Graph Products (Hadoop, MapReduce, Spark, ElasticSearch, Neo4j), Linux, OpenStack, AWS, Ansible, SQL/NoSQL, Text Processing, Cloud Services, Containerization, Infrastructure as Code (IAC), and more.

Work on this program takes place in the Herndon, VA area (we cannot support remote work) and requires a TS clearance and a willingness to obtain a CI Poly: a current TS/SCI CI Poly is preferred.THE ROLEThe DarkStar Group is currently seeking an independent, creative, and driven Information Systems Security Engineer (ISSE) to join our big-data platform team. In this role, you will support a massive National Security platform supporting large-scale analytics on various customer data sources. If you are an ideal candidate, you are passionate about technology and have an ability to learn quickly. What you will be doing:

  • Contribute to team success by building out and maintaining a large-scale customer hosted OpenStack platform, enabling massive analytics for platform users.
  • Analyze existing and future systems, review security architectures, and develop engineering solutions that integrate information security requirements to proactively manage information protection.
  • Engineer and deploy network defense countermeasures such as anti-virus, anti-spam, and intrusion detection and prevention system solutions.
  • Analyze Information Assurance (IA) security events, including threat model development and resulting security risk analysis of systems.
  • Review and assess information security events and logs via sophisticated security information and event manager.
Required Skills
  • Bachelor's degree in Engineering, Computer Science, or related field. 4 additional years of experience may be substituted in lieu of a degree
  • Minimum of 8 years of relevant experience
  • Demonstrated expertise in IC policy and able to interact at senior levels to ensure requirements are met while preserving the most feasible security posture
  • Apply NIST, DOD, and other government standards, policies and regulations (e.g., NIST 800-137, NIST 800-53, 800-37 and 800-39)
  • Must be able to manage security configs and communicate with others on the platform who are impacted by security decisions/direction
  • Must be a highly motivated, self-driven team player who can interact well with others and advise/consult with other team members and customers on system security-related issues
  • CompTIA Security certification or CISSP certification
Desired Skills
  • Demonstrated expertise in Cloud Security Architecture (specifically AWS service catalog), Implementation, Compliance, to include Authority to Operate (ATO) for Hybrid Cloud hosted infrastructure and applications
  • Experience with reviewing security scan results and determining the risk and impact of vulnerabilities
  • Demonstrated experience administering Linux and Windows operating systems in accordance with applicable security controls
  • Skilled in managing complex regulatory and audit program, focusing on secured cloud capabilities, to include Authorization to Operate (ATO) in multi-tenant environment
  • Experience configuring and securing systems to achieve compliance with Security requirements and determining the risk/impact of vulnerabilities (e.g., Nessus Scanner, Security Center, Splunk, McAfee EPo Server)
  • Experience conducting Assessment and Authorization (A&A) using Risk Management Framework (RMF) activities; across all 6 steps.
  • Experience producing accurate Configuration records through the life-cycle of the asset
  • Develop weekly ConMon Reports to customer and capture metrics as security control assessments are conducted. Detail findings, provide status, recommended mitigations, metrics, and evidence.

About The DarkStar Group

Our Company

The DarkStar Group is a small business that solves BIG problems. We're one of the Inc. 5000 fastest-growing private companies in the US, and our engineers and scientists support the most critical national security missions in Virginia, Maryland, and elsewhere. Data Science, Software Engineering, Cloud/AWS Infrastructure, and Cyber/CNO are our core areas of expertise. We offer interesting and important work, job security, some of the best and most flexible benefits you'll find in the IC, and salaries so strong that they'll likely surprise you. 

Our Benefits

The DarkStar Group offers exceptional compensation and benefits:

  • very strong salaries;
  • 100% company-paid medical, dental, and vision premiums for you and all dependents;
  • the ability to get increased salary if you don't need medical/dental/vision;
  • 100% company-paid disability and life insurance benefits;
  • a generously-funded HSA;
  • an 8% 401(k) contribution; 
  • 31 days of PTO/holidays to start (more with tenure);
  • the ability to flex time across pay periods without using your PTO;
  • a generous training budget;
  • $25,000 employee referral bonuses;
  • business development / growth incentives; and
  • top notch company swag.

** We have a huge growth opportunity, so we are offering up to a $25,000 reward for anyone new you refer whom we hire. **
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Job Summary

JOB TYPE

Full Time

SALARY

$108k-129k (estimate)

POST DATE

12/13/2023

EXPIRATION DATE

05/04/2024

WEBSITE

darkstar.com

HEADQUARTERS

Washington, WV

SIZE

<25

Show more

The DarkStar Group
Full Time
$131k-163k (estimate)
1 Day Ago
The DarkStar Group
Full Time
$103k-133k (estimate)
5 Days Ago

The job skills required for Information Systems Security Engineer (TS/SCI) include Information Security, Risk Management, Security Controls, CISSP, Security Systems, Linux, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Systems Security Engineer (TS/SCI). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Systems Security Engineer (TS/SCI). Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
US Washington Headquarters Services
Full Time
$114k-137k (estimate)
3 Weeks Ago
For the skill of  Risk Management
[solidcore]
Full Time
$137k-177k (estimate)
2 Days Ago
For the skill of  Security Controls
Auria
Full Time
$109k-130k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Information Systems Security Engineer (TS/SCI) positions, which can be used as a reference in future career path planning. As an Information Systems Security Engineer (TS/SCI), it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Systems Security Engineer (TS/SCI). You can explore the career advancement for an Information Systems Security Engineer (TS/SCI) below and select your interested title to get hiring information.

CGI Group, Inc.
Full Time
$97k-118k (estimate)
1 Month Ago
MANTIS SECURITY
Full Time
$106k-127k (estimate)
6 Months Ago