Senior Cybersecurity Systems Engineer

    • Modern Technology Solutions
  • Washington, DC
  • Posted 13 days ago | Updated 10 hours ago

Overview

On Site
Full Time

Skills

DoD
NIST SP 800 Series
SAP IMG
NIST 800-53
Cyber security
Security engineering
System security
Health insurance
Development testing
Artificial intelligence
Risk management
Security controls
Embedded systems
System testing
Software engineering
Code review
Operating systems
Linux administration
Computer science
Computer engineering
Electrical engineering
Insurance
Transformation
Modeling
Simulation
Evaluation
Adobe AIR
Operations
Management
Acquisition
Software development methodology
Research
Network
Computer hardware
National Institute of Standards and Technology
Articulate
Communication
CISSP
CISM
Cloud computing
Cisco Certifications
Amazon Web Services
OSCP
GPEN
Microsoft
Security clearance

Job Details

Own Your Future.

Modern Technology Solutions, Inc. (MTSI) is seeking a Cyber Security Systems Engineer , Weapon Systems Cybersecurity professional to join our team. You will provide security engineering, assessment, and weapon systems security oversight activities that support complex weapon systems.

Why is MTSI known as a Great Place to Work?
  • Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security.
  • Values: Our first core value is that employees come first. We challenge our co-workers to provide the highest level of support and service, and reward them with some of the best benefits in the industry.
  • 100% Employee Ownership: we have a stake in each other's success, and the success of our customers. It's also nice to know what's going on across the company; we have company wide town-hall meetings three times a year.
  • Great Benefits - Most Full-Time Staff Are Eligible for:
    • Starting PTO accrual of 20 days PTO/year + 10 holidays/year
    • Flexible schedules
    • 6% 401k match with immediate vesting
    • Semi-annual bonus eligibility (July and December)
    • Company funded Employee Stock Ownership Plan (ESOP) - a separate qualified retirement account
    • Up to $10,000 in annual tuition reimbursement
    • Other company funded benefits, like life and disability insurance
    • Optional zero deductible Blue Cross/Blue Shield health insurance plan
  • Track Record of Success: We have grown every year since our founding in 1993
Modern Technology Solutions, Inc. (MTSI) is a 100% employee-owned engineering services and solutions company that provides high-demand technical expertise in Digital Transformation, Modeling and Simulation, Rapid Capability Development, Test and Evaluation, Artificial Intelligence, Autonomy, Cybersecurity and Mission Assurance.

MTSI delivers capabilities to solve problems of global importance. Founded in 1993, MTSI today has employees at over 20 offices and field sites worldwide.

For more information about MTSI, please visit .

Responsibilities:

MTSI is seeking a Cyber Security Systems Engineer whose primary function will be to work with Special Access Programs (SAPs) supporting Department of Defense (DOD), Headquarters United States Air Force, and MTSI Operations.The position will provide direct security engineering support to the Air Force acquisition community throughout the system development lifecycle (SDLC). This position will be at Joint Base Anacostia-Bolling (JBAB).

Your essential job functions will include but may not be limited to:
  • Understanding operational needs of systems at varied stages of the SDLC through participation in acquisition meetings (PMR, PDR, CDR, etc.) and concept of operation (CONOP) working groups.
  • Designing and developing security requirements that drive down risk while maintaining operational capability.
  • Working between architecture-level and implementation-level engineering meetings to maintain a system-wide view of security functions and apply risk mitigation strategies at the appropriate level.
  • Guiding and verifying defense contractors' work against program requirements and goals. This includes participating in technical discussions, trade studies and working groups, and conducting research on industry best practices for potential implementation.
  • Interfacing with program managers to explain security goals and mitigations relative to their priorities of cost and schedule.
Due to a long-standing relationship, this position also includes Security Control Assessor duties on behalf of the Authorizing Official (AO).
  • Select and tailor controls from the NIST SP 800-53 control catalog in view of system needs and constraints.
  • Review system and network artifacts and conduct assessments against selected control baselines, assessing residual risk and providing recommendations to the Authorizing Official.
  • Evaluate software and hardware prior to entry to networks.
Qualifications:
  • 7+ years' of related technical experience.
  • Firm understanding of the DoD 8500.1-M, Joint SAP Implementation Guide (JSIG), National Institute of Standards and Technology (NIST) Special Publication 800-53
  • Demonstrated ability to assess and articulate risk, including to non-technical audiences.
  • Demonstrated history finding unique mitigations to varied systems' security challenges.
  • Demonstrated technical proficiency in at least one area of security (e.g. communications, networks, embedded systems, software, system testing or assessment, etc.).
  • Strong research skills and a desire to learn new (emerging OR existing but unfamiliar) technologies.
  • Strong communication skills, written and oral.
  • Able to travel ~30% of time for program meetings.
Desired:
  • Experience with: Special Access Programs, acquisition programs, software engineering or code review
Certifications:
  • IAM II (e.g. CISSP, CISM)DESIRED: Sub-field specific certifications. For example - cloud (e.g. CCSP, AWS Solutions Architect), offensive security (e.g. OSCP, GPEN), operating systems (Microsoft/Linux administration), etc.
Education Requirements:
  • Bachelor's Degree in Computer Science, Computer Engineering, Software Engineering, Electrical Engineering, or related engineering discipline.
Clearance Requirements: An active TS/SCI clearance is desired.

#LI-LS1

#mtsi

#lawrenciumsaskatchewantrout