Senior Security Engineer - XOR Security Washington, District of Columbia, United States Bookmark Share Print 230 0 1

Listing Description

Job Description:


XOR Security is currently seeking talented, Senior Security Engineers to support an Agency-level enterprise cyber program.  To support this vital mission, XOR staff are on the forefront of providing Security Engineering support to include the development of Security Impact Assessments (SIA) to protect the critical enterprise from hostile adversaries. To support the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in security engineering and systems administration. The ideal candidate will have a solid understanding of complexities related to Operations and Maintenance (O&M) of critical security infrastructure for a 24x7x365 environment. Additionally, the ideal candidate would be familiar with managing network security technologies including intrusion detection systems, firewall technologies, network access control systems, along with recommending security control enhancements based on Security Technical Implementation Guide (STIG)/CIS findings.  


Location:


Washington D.C., USA 


Will require 1 day on-site in the near future


Skills and Qualifications:


Required Qualifications:



  • 7+ years in IT Security 

  • Bachelor’s Degree in Computer Science, Computer Engineering, Information Systems or equivalent experience. 

  • Experience with Cisco systems, Azure, AWS, M365.


Job Duties:



  • Manage multiple Security Impact Assessments (SIAs) assigned to the team through various projects, working directly with the system owners and the Project Managers to ensure the software or systems have gone through all security checks and the required documentation and artifacts have been completed and presented to the team.

  • Analyze vulnerability scans and/or STIG checklists results to determine critical vulnerabilities that are still open and need to be remediated before approving the SIA.

  • Using Analysis results, work with the system owners to determine if open vulnerabilities can be closed, mitigated or if a POAM needs to be submitted to give the system owner time to work on remediation efforts.

  • Consider and identify impacts as well as consideration of existing risk mitigation strategies and work with the system POC to either close the vulnerability or mitigate the vulnerability using know mitigation strategies.

  • Provides technical knowledge and analysis of highly specialized applications and operational environments, high-level functional systems analysis, design, integration, security, implementation advice on exceptionally complex problems that need extensive knowledge of the subject matter for effective implementation.

  • Support in configuring and implementing network security tools, to include updates to firewalls.

  • Participates as needed in all phases of system and software development with emphasis on the planning, analysis, security, testing, integration, documentation, and presentation phases.

  • Applies principles, methods and knowledge of the functional area of capability to specific task order requirements, advanced software, systems and security principles and methods to exceptionally difficult and narrowly defined technical problems in engineering and other scientific applications to arrive at automated solutions.

  • Provide support to understand and develop system requirements and technical solutions for cybersecurity engineering based on system architectures.

  • Support the maturation of the enterprise architecture to align with the stakeholder’s information security and risks to the organizational operations, organizational assets, and individuals.

  • Test and provide solutions for system weaknesses, threats, security issues.

  • Research and identify latest suitable technologies and processes that will improve the overall security of the system.

  • Regularly audit the existing network configuration and provide improvement recommendations.


Closing Statement:


XOR Security offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.


XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.


Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and PUBLIC TRUST CLEARANCE REQUIRED.


 


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765