Network Security Engineer at ECS Corporate Services in Washington, Washington DC

Posted in Other 17 days ago.





Job Description:

ECS is seeking a Network Security Engineer to work in our Washington, DC office. Please Note:
This position is contingent upon contract award.




Job Description:

  • Day-to-day triage, investigation, and mitigation of security threats, network incidents as well as short-notice ad hoc work, and see them through to completion.
  • Implementing recommendations for remediation actions and suggestions for implementing best practices, you'll improve standard processes and procedures.
  • Conducting advanced security event detection and threat analysis for complex events.
  • Providing log/network/device analysis and making recommendations for remediation of problematic conditions.
  • Assist in the developing internal and external documentation, such as detailed procedures, playbooks, and operational metrics reports.
  • Staying abreast of the newest technologies and security vulnerabilities enables you to use your knowledge in real time to solve problems.



Required Skills:


  • Bachelor or Master Degree in Computer Science or Cyber Security.
  • A minimum of ten (10) years of experience in Network Security with infrastructure and software.
  • Experience designing, engineering and designing solutions with a security mindset.
  • Ability and readiness to work in a fast-paced, rapidly changing, collaborative environment.
  • Strong troubleshooting and analytical skills required.
  • Must have strong critical thinking, complex problem solving, appropriate judgment, and decision-making skills.
  • Experience with major cloud providers mandatory.
  • Possess superior technical aptitude and effective written and verbal communications skills.
  • Proven experience with managing and using DevOps concepts.
  • Certification: CCIE/CCNP Security.



Desired Skills:

  • Hands-on experience with SIEM platforms, such as Security Analytics, Splunk, or ArcSight, Firewalls, Intrusion Detection/Prevention Systems, Proxies, Web Applications, and/or Penetration Testing.
  • Hands-on experience implementing Tenable Nessus Security Center, creating customer scans and reviewing findings.
  • Must be familiar with using a network management system to monitor network devices and conduct incident response as needed to rectify issues.
  • Strong network, TCP/IP and endpoint skills.
  • Solid understanding of attack vectors and how systems are compromised.


ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.


ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.


General Description of Benefits




More jobs in Washington, Washington DC

Other
5 minutes ago

ECS Corporate Services
Other
6 minutes ago

ECS Corporate Services
Other
6 minutes ago

ECS Corporate Services
More jobs in Other

Other
less than a minute ago

The HEICO Companies, LLC
Other
less than a minute ago

The HEICO Companies, LLC
Other
less than a minute ago

The HEICO Companies, LLC