Senior Cyber Security Engineer at ARETUM Holdings LLC in Bethesda, Maryland

Posted in Other 13 days ago.





Job Description:


ARETUM Holdings LLC


Description

ARETUM, a leading government contracting company specializing in technology-enabled mission support services, is seeking a highly skilled and experienced Senior Cyber Security Engineer to join our team. As a Senior Cyber Security Engineer at ARETUM, you will play a critical role in designing, implementing, and maintaining robust cybersecurity solutions to protect our government clients' sensitive information and infrastructure.

ARETUM is known for providing cutting-edge solutions and outstanding service to Federal clients in various sectors, including Next Generation Analytics, Engineering Services, Training Services, IT Systems, Cyber Security, PMO Support, and Financial Consulting. Our mission is to deliver technology-driven solutions that meet the unique needs of our government clients, enabling them to achieve their objectives effectively and efficiently.

Responsibilities

  • Analyze complex network and IA systems in unclassified and classified environments for compliance with DoD and industry best practices security configuration requirements.
  • Performance of C&A workflow in accordance with RMF requirements, preparation of system related RMF artifacts, system security engineering, preparation of security test plans and their execution, remediation of system vulnerabilities, and preparation of IA documentation including PPS matrix, POA&M and system security plans.
  • Work with the other security functions and product SMEs to identify gaps within the existing analytical capability.
  • Participate in root cause analysis on security incidents and provide recommendations for containment and remediation.
  • Ability to effectively communicate with anyone, from end users to senior leadership- facilitating technical and non-technical conversations.
  • Strong incident handling/incident response/security analytics skills
  • Provide technical evaluation of proposed system(s) and application approaches.
  • Validation of Information Assurance (IA) Controls
  • Deep understanding of technical concepts including networking and various cyber attacks
  • Solid background with Windows and Linux platforms (security or system administration)
  • Solid comprehension of various security controls, capabilities and use in a DOD/Government environment.
  • Strong documentation and communication skills
  • Ability to write policies, standard operating procedures (SOP), and other cyber security related documentation.
  • Strong understanding of eMASS and POA&M management and understanding of RMF requirements and NIST 800-53 Rev. 5 security controls
  • Strong experience with STIG, SCAP and/or vulnerability scanning tools, e.g., ACAS, ESS (HBSS), etc.

Requirements

  • DOD 8570 IAT/IAM Level III Certification (e.g., CISSP, SANS, CASP) is required.
  • DoD Top Secret clearance required.
  • Bachelor’s Degree or higher degree in Computer Science, Information Security or similar discipline is preferred.
  • A minimum of three (3) years of experience analyzing, assessing, and implementing corrective actions based on vulnerability management and penetration testing tools and work efforts.
  • A minimum of three (3) years of experience with the NIST RMF, NIST SP 800-53, STIGs, SCAP, IAVAs, and FISMA
  • Proven experience supporting DoD defensive cyber operational activities, including, but not limited to, information system protection, defense, response (incident handling), reporting, and recovery.
  • Strong verbal and written communication skills as well as the ability to work independently as required.

ARETUM is an equal opportunity employer, committed to diversity and inclusion. All qualified candidates will receive equal consideration for employment without regard to disability, race, color, religious creed, national origin, sexual orientation/gender identity, or age.

ARETUM utilizes e-Verify to check employment authorization.

EEO/AA/F/M/Vet/Disabled.


Benefits

ARETUM is an equal opportunity employer, committed to diversity and inclusion. All qualified candidates will receive equal consideration for employment without regard to disability, race, color, religious creed, national origin, sexual orientation/gender identity, or age.

ARETUM utilizes e-Verify to check employment authorization.

EEO/AA/F/M/Vet/Disabled.





PI239639613


More jobs in Bethesda, Maryland

Other
about 1 hour ago

Houghton Search Group, Inc
Other
about 2 hours ago

GAP Solutions, Inc.
Other
about 2 hours ago

Computercraft Corporation
More jobs in Other

Other
2 minutes ago

Webster Bank
Other
8 minutes ago

Pike Electric, Inc
Other
17 minutes ago

Northwest Exterminating Co LLC
$12.00 - $20.00 per hour