Possible expired job

This job was posted a year ago and may be expired now. If that's the case, you can browse similar jobs here. Apologies for the inconvenience.

GS23 Cyber Security Engineer (secret, preferred) - 100% Remote in USA

Responsibilities for this Position Location: USA VA Home Office (VAHOME) Full Part/Time: Full time Job Req: RQ139523 Type of Requisition: Regular Clearance Level Must Currently Possess: None Clearance Level Must Be Able to Obtain: Secret Public Trust/Other Required: SSBI (T5) Job Family: Cyber Engineering Job Description: GDIT is your place. Make it your own by discovering new ways to apply the latest technology securely and expertly. Own your opportunity at GDIT and you'll be a meaningful part of improving how agencies operate. General Dynamics Information Technology is seeking a remote Cyber Security Engineer who is ready to work with new technologies and architectures in a forward-thinking organization that's always pushing boundaries. The ideal candidate is responsible to ensure the system remains in compliance within the NIST Risk Management Framework (RMF) and associated policies, procedures, and guidelines; provide technical expertise on system design, implementation, and accreditation, and provide oversight and coordination for multiple contractors supporting program objectives. You must be a US citizen and willing to get security clearance when required. Duties: Responsible for developing and maintaining Risk Management Framework (RMF) security, accreditation, and Authorization to Operate (ATO) approval. Manages the security of information systems assets and the protection of systems from intentional or inadvertent access or destruction. Recognizes potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary information. Perform preliminary forensic evaluations of internal systems. Interfaces with client to understand their security needs and oversees the development and implementation of procedures to accommodate them. Ensures that the user community understands and adheres to necessary procedures to maintain security. Weighs business needs against security concerns and articulates issues to management and/or customers. Maintains current knowledge of relevant technology as assigned. Provides guidance in the creation and maintenance of Standard Operating Procedures and other similar documentation. Maintains current knowledge of relevant technology as assigned. Levels of Responsibility: Lead all security engineers within the program. Develops and maintains System Security Plan, Security Assessment Plan and Procedures, Security Assessment Report, RMF System Diagrams, Incident Response Plan, Master Assessment Datasheet, RMF, and other deliverable artifacts. Coordinates and conducts CCRI/ATO activities. Ensure systems are compliant with NIST Security Standards. Ensures the system achieves and maintains RMF ATO status. Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats. Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events. Evaluates, tests, recommends, coordinates, monitors and maintains cybersecurity policies, procedures and systems, including access management for hardware, firmware and software. Ensures that cybersecurity plans, controls, processes, standards, policies and procedures are aligned with cybersecurity standards. Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security. Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks. Required Skills: Familiarity with NIST RMF Processes, NIST SP 800-53 Years of Experience: 8+ years of cybersecurity-related experience or equivalent Education: B.S., Computer Science, Information Systems, Information Security, Electrical Engineering, or related field (or equivalent) 8+ years of cyber securityexperience DoD 8570 Category: IAT/IAM Level III Desired Certifications (any of the following): ISC2 Certified Information Systems Security Professional (CISSP), CEH, GICSP, CCNA-Security, or other IA related certifications. Familiarity with the SAFe Scaled Agile Framework and Lean Agile operations Clearance: Must be a US citizen and willing to get security clearance when required Location Remote WHAT GDIT CAN OFFER YOU: Full-flex work week 401K with company match Internal mobility team dedicated to helping you own your career Collaborative teams of highly motivated critical thinkers and innovators Ability to make a real impact on the world around you The likely salary range for this position is $120,000 - $180,000, this is not, however, a guarantee of compensation or salary; rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: None Telecommuting Options: Remote Work Location: Any Location / Remote Additional Work Locations: Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. COVID-19 Vaccination: GDIT does not have a vaccination mandate applicable to all employees. To protect the health and safety of its employees and to comply with customer requirements, however, GDIT may require employees in certain positions to be fully vaccinated against COVID-19. Vaccination requirements will depend on the status of the federal contractor mandate and customer site requirements. We are GDIT. The people supporting some of the most complex government, defense, and intelligence projects across the country. We deliver. Bringing the expertise needed to understand and advance critical missions. We transform. Shifting the ways clients invest in, integrate, and innovate technology solutions. We ensure today is safe and tomorrow is smarter. We are there. On the ground, beside our clients, in the lab, and everywhere in between. Offering the technology transformations, strategy, and mission services needed to get the job done. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.