JobsEQ by Chmura Logo

Cyber Security Engineer-2006854

Apex Systems LLC

Location: Daleville, VA, 24083
Type: Full-Time, Temporary (unspecified), Non-Remote
Posted on: February 23, 2024
This job is no longer available from the source.
Job Description
"Job#: 2006854
Job Description:
Cyber Security Engineer, RMF, A&A, FedRAMP, IAT Level 2, DoD Cloud PA, ATO AcquisitionJoin our team at Apex Systems, where your expertise as a consultant will play a pivotal role in supporting critical Department of Defense (DoD) initiatives. As a consultant for our client, youll engage with complex, challenging projects that directly impact lives. The collaborative environment fosters professional growth and development, offering you the opportunity to work alongside highly skilled co-workers.We are looking for a seasoned Cybersecurity Engineer to join our dynamic team, contributing to the Army Enterprise Private Cloud (AEPC) project. This project is centered around a state-of-the-art hyperconverged, multitenant private cloud hosting environment, designed to support Army enterprise and tactical applications. As part of this initiative, you will be working with the comprehensive VMware suite (ESXi, vSAN, NSX, vCloud Foundations, ARIA Automation, Tanzu) to create a sophisticated Software Defined Data Center (SDDC).Job Responsibilities:- Act as a subject matter expert in Cybersecurity engineering, staying updated with market capabilities and trends.- Conduct security scans using tools like ACAS, analyzing compliance reports and validating technical security controls.- Review configuration changes for security impacts and manage endpoint-protection mechanisms.- Implement and monitor technical security configurations, including STIGs and SRGs.- Ensure the maintenance of cloud P-ATO, ATO, and security control inheritance capabilities.- Collaborate effectively to translate high-level objectives into comprehensive technical requirements.- Use vulnerability scan results to identify and mitigate risks.- Install, operate, and maintain critical security systems, including the Army Endpoint Security System.- Manage cybersecurity training and certification programs.- Assist in obtaining and maintaining RMF and other necessary certifications.- Review and document change requests and update RMF artifacts as needed.- Regularly interact with relevant Army departments and customer ISSOs/ISSMs.Required Skills:- Experience as a mid to senior level Cybersecurity Technical Administrator in a cloud environment.- Required DoD 8570.01-M IAT level II certification.- Baseline and Computing Environment certification as defined in DoD Instruction 8570.01-M.- Strong communication skills.- Familiarity with RMF A&A, FedRAMP, DOD cloud PA process, and ATO acquisition and maintenance.- Ability to automate routine administrative tasks.- Understanding of network, storage, server, and application technologies.- Knowledge of common cyber threats, indicators of compromise, and defense strategies.- Proficiency with DoD STIGs and IAVM.Why Join Us?- Be part of a critical project that combines cutting-edge technology with strategic importance.- Work in an environment that values innovation and collaboration.- Enjoy opportunities for professional growth in a technologically advanced setting.- Competitive compensation and benefits package.Application Process:Interested in being at the forefront of cybersecurity in a pivotal cloud project? Apply now to join our team. Please submit your resume and a cover letter detailing your relevant experience and why you are the ideal candidate for this role.EEO EmployerApex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at [emailprotected] or 844-463-6178.
Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico.VEVRAA Federal ContractorWe request Priority Protected Veteran & Disabled Referrals for all of our locations within the state.We are an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other protected characteristic. The EEO is the Law poster is available here.PDN-9acb8bc7-41a6-4bc2-aa20-e27b54c53dcb"
Compensation and Hours
Salary Range: $87,480.00 - $129,470.00 Year DOE (Depends on Experience) Benefits Provided: 401K, Dental, Holidays, Life Insurance, Medical, Other, Retirement/Pension, Tuition Assistance, Vacation, Vision Other Benefits: Not Available Full or Part Time: Full Time (30 Hours or More) Job Duration: Over 150 Days Type of Job: Contract
Day Shift
Evening/Swing Shift
Night/Graveyard Shift
Night/Graveyard Shift
Rotating Shift
Split Shift
Split Shift
Flexible Shift
12AM
6
12PM
6
Hours per Week:
Hours Not Specified
View what local employers are paying Information Security Analysts