Job Directory Career Center

Career Center
Arlington, VA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

ECS is seeking an Information Security Engineer (TS/SCI Clearable) to work in our Ballston, VA office.

Job Description:

ECS has an opportunity to hire a Network Security Engineer based at our offices in Arlington, VA supporting a mission critical, government-wide cybersecurity program. By supporting this program, you will be contributing to the development, implementation, and assessment of new defensive measures that protect the entire .GOV and critical infrastructure communities.

The scope of the position includes the analysis and support of federally accredited networks and systems designed to provide network boundary defense from sophisticated threat actors. The ISE will review system documentation and design to ensure compliance with multiple federal security requirements standards through the application of security controls traceability matrices (SCTMs). You will review and update security documentation such as System Security Plans (SSP), Security Controls Traceability Matrix (SCTM), CONOPS, Risk Assessment Reports, Plan of Action and Milestones (POA&Ms), Interconnection Agreements, Risk Assessment Reports, Contingency Plans and Security Assessment Reports to meet ICD 503, CNSSI 1253 and NIST SP 800-37 requirements. You will support the change request process by reviewing documentation in collaboration with network security engineers and subject matter experts to provide comprehensive recommendations to the customer. The ISE will conduct vulnerability scans against these systems and review results to document the residual risk associated with findings when evaluated against mitigations. As an ISE, you will also be responsible working with ISSOs and ISSMs to ensure systems are operated and maintained in accordance with applicable policies, procedures, guidelines, and directives. There is of travel expected, approximately four trips lasting one week each yearly. There is a small amount of travel (less than 10%) expected.

Day-to-Day Responsibilities include:

* Review and update security documentation such as that listed below to meet ICD 503, CNSSI 1253, NIST SP 800-37 and other applicable federal requirements:
* System Security Plans
* Security Controls Traceability Matrix (SCTM)
* CONOPS/SECONOPS
* Risk Assessment Reports
* Plan of Action and Milestones (POA&Ms)
* Interconnection Agreements
* Risk Assessment Reports
* Contingency Plans
* Security Assessment Reports
* Review policies and procedures as required for various security controls identified in the Security Controls Traceability Matrix (SCTM)
* Conduct reviews and validations of system configurations in accordance with applicable guidelines (i.e. customer, DISA STIGS and CIS Benchmarks).
* Conduct vulnerability and compliance scans (i.e. Nessus, SCAP) to determine overall system risk impacts and provide results to the customer and information system owner respectively
* Participate in change review meetings and document approved system changes
* Work with designated ISSO's/ISSM's to ensure systems are operated, maintained and disposed of in accordance with applicable governing policies, procedures, guidelines and directives.

Required Skills:

All ECS employees are Consultants First and are absolutely committed to our clients' success. You must be a results-oriented professional with a proven ability to overcome challenges and a passion for excellence. Working for ECS is an opportunity for the right person to make an impact - both for our client and for the company.

In order to be successful in this job, we expect you to have the following skills and experience:

* Active TS/SCI Security Clearance
* Bachelor's Degree in an Information Technology related field and/or applicable equivalent work experience
* Minimum of five (5) years of relevant experience
* Demonstrated application of federal information system security requirements as promulgated in FISMA, OMB, NIST SP 800-30, NIST SP 800-37, NIST 800-39, NIST 800-53, NIST 800-53A, NIST SP 800-137, CNSSI 1253, and ICD 503
* Familiar with applying security configurations, checklists or benchmarks such as DISA STIGs, United States Government Configuration Baseline USGCB, Center for Internet Security CIS, and The Security Content Automation Protocol SCAP
* Experience with vulnerability scanning and assessment tools such as Nessus
* Ability to multi-task in a deadline oriented environment
* Demonstrated ability to work well independently with little input, and as a part of a team
* Excellent work ethic and a high commitment to quality

Desired Skills:

* Knowledge of firewall technologies

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 2300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.