Hanscom AFB, MA, USA
3 days ago
Information Assurance System Security Engineer (ISSE) III

Type of Requisition:

Regular

Clearance Level Must Currently Possess:

Top Secret/SCI

Clearance Level Must Be Able to Obtain:

Top Secret SCI + Polygraph

Suitability:

Public Trust/Other Required:

Job Family:

Information Security

Job Qualifications:

Skills:

Information Assurance, Information Security, Information Systems

Certifications:

Experience:

15 + years of related experience

US Citizenship Required:

Yes

Job Description:

Transform technology into opportunity as an Information Assurance System Security Engineer (ISSE) III with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

At GDIT, people are our differentiator. As an ISSE III you will help ensure today is safe and tomorrow is smarter. The ISSE III is primarily responsible for conducting information system security engineering activities with a focus on lifecycle of current systems and future requirement scoping. The position will collect and process the captured information security requirements and ensures
that the requirements are effectively integrated into information systems through purposeful security architecting, design, development, and configuration. The position is an integral part of the development team designing and developing organizational information systems or upgrading legacy systems. The ISSE employs best practices when implementing security requirements within an information system including software engineering methodologies, system/security engineering principles, secure design, secure
architecture, and secure coding techniques. This position’s main function is working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the
Secretary of Defense (OSD) and Military Compartments efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.

HOW AN INFORMATION SECURITY ARCHITECT WILL MAKE AN IMPACT

Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructuresPerform analysis of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint Special Access Program Implementation Guide (JSIG) authorization processProvides expert support, research and analysis of exceptionally complex problems, and processes relating to themProvides expert level consultation and technical services on all aspects of Information SecurityServes as technical expert to the Cybersecurity Assessment Program providing technical direction, interpretation and alternatives to complex problemsBuilds IA into systems deployed to operational environmentsAssists architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of DoD and other agencies security policy and enterprise solutionsEnforce the design and implementation of trusted relations among external systems and architectures.Assesses and mitigates system security threats/risks throughout the program life cycleContributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operationsThinks independently and demonstrates exceptional written and oral communications skills. Applies advanced technical principles, theories, and conceptsContributes to the development of new principles, concepts, and methodologiesWorks on unusually complex technical problems and provides highly innovative and ingenious solutionsLead a team of System Security Engineers and Certification and Accreditation Analysts responsible for ensuring the customers national and international security interests are protected as support equipment are designed and testedRecommends cybersecurity software tools and assists in the development of software tool requirements and selection criteria to include the development of product specific STIGs from applicable DISA SRGsReview ISSE related designs and provides security compliance recommendationsLeads technical teams in implementation of predetermined long-range goals and objectivesSupports customer and SAP community IA working groups, participate in SSE IPT reviewsProvides expert level consultation and technical services on all aspects of Information SecurityReview ISSE related designs and provides security compliance recommendationsDevelop and provide IA risk management recommendations to the customerProvide ISSE support for Mission and Training systems design and developmentAssist with development and maintenance of the Program Protection PlanAssist with site activation activities and design reviewsRepresent the customer in various ISSE related working groups, advisory groups, and advisory council meetingsChair and or Co-Chair customer and SAP community IA working groups, participate in ISSE IPT reviewsRepresent the customer in various SSE related working groups, advisory groups, and advisory council meetingsStrong background in Patch/Configuration management, DevOps, and tier 3 supportAssist team to design, integrate, and implement JSIG/RMF Continuous Monitoring tools and processesIntegrate COTS & GOTS products to collect, display and remediate a variety of automated system security and system operations/performance functions and metricsPerform security assessments of servers/network devices/security appliancesDevelop improvements to security assessments with regard to accuracy and efficiencyIntegrate ancillary monitoring tools/capabilities with the enterprise security information and event management (SIEM) and create/tailor complex event alarms/rules and summary reportsWrite and execute cybersecurity test procedures for validation of control complianceMonitor/analyze output of cybersecurity related tools for reportable security incidents and residual riskAnalyze technical risk of emerging cybersecurity tools and processesWork as part of a security incident response team as neededBuild operational Operations and Maintenance (O&M) checklists to maintain the service (daily, weekly, monthly, yearly O&M checklists); build Tactics, Techniques and Processes (TTPs) and Standard Operating Processes (SOPs) associated with service checklistsIntegrate/Develop new techniques to improve Confidentiality, Integrity, and Availability for networks/systems operating at various classification levelsAdvanced technical competency in one or more of the following supported platforms: Microsoft Windows Server, Active Directory, Red Hat Enterprise Linux servers, MS Hyper-V/VMWare/ESx/Xen Hypervisors, Enterprise networking/firewalls/intrusion detection/prevention systems, forensic analysis/vulnerability assessment, Group Policy management and configuration, Scripting, BMC Footprints, WSUS, , Lumension, Bitlocker, SQL Server 2012, TomCat, IIS, Windows Server 2012r2/2016, Win 10, Red Hat 6.5, Microsoft OfficeToolkits, SEIMs, Logrhythm, ACAS/Nessus/SCAP, mandatory/role-based access control concepts (e.g. SE Linux extensions to RHEL, PitBull, AppArmor, and Sentris) , video teleconferencing/VOIP, Oracle/MS SQL database security, and Apache/IIS Web server security

Other Requirements

Must have expert knowledge of DoD, National and applicable service and agency security policy, manuals and standards.

WHAT YOU’LL NEED TO SUCCEED:
 

Experience

15+ years of experiencePrior performance in roles such as ISSO, ISSM, SCA, or SAP IT Technical Director2+ years SAP experience required

Education

Master's degree in a related discipline or equivalent experience (6 years)

Certifications

IASA E Level II or IASAE III - within 6 months of hire (CASP+ CE, CISSP, CSSLP)

Security Clearance

TS with SCI eligibilityWillingness to submit to a CI polygraph


GDIT IS YOUR PLACE:

● 401K with company match
● Comprehensive health and wellness packages
● Internal mobility team dedicated to helping you own your career
● Professional growth opportunities including paid education and certifications
● Cutting-edge technology you can learn from
● Rest and recharge with extra paid vacation and holidays

The likely salary range for this position is $176,446 - $209,185. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:

40

Travel Required:

10-25%

Telecommuting Options:

Onsite

Work Location:

USA MA Hanscom AFB

Additional Work Locations:

Total Rewards at GDIT:

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Confirm your E-mail: Send Email