Jobs

Principal Cyber Security Engineer (TS/SCI CI Poly)

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

An active Top Secret / SCI  clearance with polygraph is required for consideration for hire for this role. Work is to be performed 100% onsite with our Government Customer.

What You’ll Get To Do:

As a Principal Cyber Security Engineer, you’ll design, implement, and maintain complex systems and infrastructure that support business. You’ll deploy solutions to proactively mitigate cyber threats to customer networks.

You’ll also:

  • Collaborate with cross-functional teams to ensure that our systems and infrastructure meet security, scalability, and performance requirements.
  • Troubleshoot and resolve complex system issues, including performance and availability problems.
  • Makes recommendations to improve overall security posture to senior management.
  • Plan and execute system upgrades, patches, and migrations.
  • Develop and maintain disaster recovery plans and procedures.
  • Develop and implement system monitoring and alerting strategies.
  • Mentor and train junior team members.
  • Stay up-to-date with emerging technologies and industry trends.
  • Familiar with IC, DoD, and NIST Risk Management Framework directives and guidelines and security accreditation processes.
  • Assesses the performance of security controls within IT projects.
  • Evaluates potential system security risks and takes appropriate corrective, mitigation, and recovery actions.
  • Researches, evaluates, and provides feedback on problematic security trends and patterns in customer support requirements.

You’ll Bring These Qualifications:

  • Must possess an active TS/SCI w/Polygraph DoD Security Clearance
  • Bachelor’s degree or equivalent in the fields of mathematics, telecommunications, electrical engineering, computer engineering, or computer science and 7-10 years related experience.
  • Strong IT system and application engineering background
  • Excellent verbal and written communication skills are required.
  • Ability to function in a fast-paced environment and effectively manage multiple tasks simultaneously; coordinating resources and ensuring scheduled goals are met.
  • Experience with certification testing, Risk Management Framework (RMF), information assurance tools, DoD STIG, and vulnerability assessment
  • DoD 8570 certification meeting IAT Level II required
  • Experience with modern Windows, LINUX, network operating systems, databases, and virtual computing to include command line configurations.
  • Knowledge of IDS - intrusion detection solutions
  • Knowledge with implementation of counter-measures or mitigating controls.
  • Understanding of latest security principles, techniques, and protocols.
  • Must be able to multi-task, work independently and as part of a team, share workloads, and deal with sudden shifts in project priorities.

Nice If You Have:

  • Experience with one or more scripting languages (e.g., Python, JavaScript, Perl)
  • Familiarity with Elastic to include Logstash and Kibana concepts
  • Experience with VMWare infrastructure. vCenter and ESXi configuration and maintenance.
  • Experience with Vulnerability management such as scanning, vulnerability reviews, and mitigation.
  • Experience and knowledge of network devices (routers and switches), TCP/UDP traffic, firewall technologies, IDS technologies, proxy technologies, and antivirus, spam and spyware solutions.

We use Greenhouse Software as our applicant tracking system and Free Busy for HR screen request scheduling. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application.

Why GuidePoint?GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 900 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,500 customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option

Cyber Security Jobs by Category

Cyber Security Salaries