Jobs

Information System Security Engineer (ISSE) - Engineering Cell

Pope Field, North Carolina, United StatesNorth CarolinaUnited StatesNorth AmericaMay 17, 2024

Sigma Defense Systems is a leading technology company serving the Department of Defense (DoD), providing tactical communications systems and services for digital modernization since 2006. Through our acquisition of SOLUTE in 2022, we have broadened our portfolio of solutions and services to include JADC2, C5ISR, SATCOM, and DEVSECOPS for customers in the Army, Navy, Air Force, Marine Corps, and Space Force. Through our software-focused approach, we provide a platform and tools that accelerates information collection and sharing for faster decision making and better mission outcomes.

We are a company of innovative professionals thriving in a highly motivating work environment that fosters creativity and independent thinking. If you are a motivated individual with a desire to support our service men and women, now is a great time to join Sigma Defense!

This position will provide information system security engineering subject matter expertise to the United States Special Operations Command (USSOCOM) Airborne Intelligence, Surveillance and Reconnaissance Transport (AISR-T) program to support the development, testing, implementation and maintenance of Risk Management Framework (RMF) cybersecurity requirements in accordance with applicable DoD and USSOCOM policies and Special Operations Forces Acquisition, Technology and Logistics (SOF AT&L) Program Executive Office Command, Control, Computer and Communications (PEO-C4) directives and regulations.

Requirements

Essential Job Responsibilities (not all-inclusive)

  • Ensures the information systems under the AISR-T Support and Engineering Cell (ASEC) are designed, developed, and deployed with the security features and safeguards dictated by DoD and USSOCOM policy.
  • Employs best practices when implementing security requirements, including system/security engineering principles, secure design, and secure architecture.
  • Has the detailed knowledge and expertise required to manage the security aspects of an information system.
  • Along with the Engineering Cell capability leads, identifies all applicable Security Technical Implementation Guides (STIG) and Security Requirement Guides (SRG) for the systems under their purview and ensures said systems are hardened according to the applicable guides.
  • Along with the Information System Security Manager (ISSM) and Information System Security Officers (ISSO), participates in system discovery meetings and integrated project teams to determine system assessment requirements.
  • Plays a central role in the security compliance monitoring of AISR systems in accordance with the AISR program’s Vulnerability Management Plan, which establishes scanning and reporting requirements utilizing the Assured Compliance Assessment Solution (ACAS) and Security Compliance Checker (SCC).
  • Serves as the primary engineer for the implementation and maintenance of security compliance and monitoring solutions and capabilities deployed within the AISR Support Suite.
  • Generates a body of evidence comprised of applicable ACAS scans and STIG reports to support RMF assessment and authorization (A&A) activities, quarterly baseline releases, security impact analyses, pre-test assessments, and test events.
  • Is responsible for Systems Integration Lab-based implementation and testing of applicable STIGs and SRGs for pre-deployment analysis and evaluation to support Configuration Management-controlled activities prior to fielding on the operational network.
  • Conducts periodic reviews of the information systems to ensure compliance with the RMF authorization package.
  • Ensures that the appropriate operational security posture is maintained for the information system, working in close collaboration with the information system owner and the ISSOs.
  • Formally notifies the system ISSO, the program ISSM and Security Control Assessor Representatives (SCAR) when changes occur that might affect system authorization.
  • Manages and controls security configuration changes to the systems, ensuring they are properly vetted and documented, as part of the program’s Configuration Management Plan.
  • Serves as a member of the Engineering Review Board and the Configuration Control Board, if so, designated by the ISSM or the Program Manager.
  • Coordinates any modifications to hardware, software, or firmware of a system with the ISSM and SCAR prior to the change.
  • Monitors system recovery processes to ensure security features and procedures are properly restored and functioning correctly.
  • Ensures audit records are collected and reviewable.
  • Ensures all information system security-related documentation is current and accessible to properly authorized individuals.
  • Reports all security-related concerns and incidents to the system ISSO, the program ISSM and enterprise ISSOs.
  • Attends required technical and security training relative to assigned duties.
  • Maintains cyber workforce certifications in accordance with DoDM 8570.01.

Requirements Traits & Skills

  • Excellent communication skills, both written and oral
  • Strong interpersonal skills – team and customer-service oriented
  • Strict attention to detail
  • Strong organization, facilitation, and time management skills
  • Ability to multi-task effectively, prioritize, and execute against multiple priorities
  • Ability to work independently and with others
  • Demonstrated research and analytical skills
  • Ability to generate recommendations based on rigorous analysis and logical arguments
  • Ability to produce thorough, exhaustive, and accurate A&A documentation
  • Ability to produce and present executive-level briefings to program leadership
  • Ability to take initiative
  • Ability to learn independently
  • Ability to process large amounts of data to extract and assimilate key points
  • Skilled in Microsoft Office Suite including Word, Excel, Power Point and Visio
  • Experienced in cybersecurity compliance assessment tools and security information and event management data platforms: Assured Compliance Assessment Solution (ACAS); Continuous Monitoring and Risk Scoring (CMRS); Enterprise Mission Assurance Support Service (eMASS)

Qualifications (Education & Experience)

  • Bachelor’s Degree in Computer Science/Cybersecurity/Information Management is desired, or
  • Master’s Degree in Computer Science/Cybersecurity/Information Management
  • 10+ years’ experience as a cybersecurity professional working with products and tools related to network systems engineering, vulnerability assessments or information systems risk management (DoD experience highly desired).
  • Experienced in managing information systems under the DoD Risk Management Framework or the National Institute for Standards and Technology (NIST) Cybersecurity Framework.
  • Experienced in applying cybersecurity industry standards and best practices to manage information systems (NIST Special Publication 800 series, ISO/IEC 27000 family of standards).
  • Experienced in the DoD vulnerability management process; and compliance standards such as DISA Security Technical Implementation Guides (STIG) and Security Requirements Guides (SRG), and Common Criteria/National Information Assurance Partnership (NIAP) Protection Profiles.

Certifications

  • DoDM 8570 IAT-II-level certification
  • PMP certification is strongly desired

Security Clearance

  • Required: Yes

Benefits

Benefits include:

  • 401(k) Match
  • Medical, Dental, Vision, and more
  • Highly Competitive Salary
  • Educational Reimbursement
  • Paid Time Off & Paid Holidays

We are an equal opportunity employer. All applicants will be considered for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, marital status, veteran status or any other applicable legally protected status or characteristic.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries