Logo
ASRC Federal Holding Company

Cybersecurity Engineer (SWIMLANE) - Sign-On Bonus!!

ASRC Federal Holding Company, Hanover, Maryland, United States, 21098


Job Description

ASRC Federal Broadleaf Division is hiring for a Cybersecurity Engineer (SOAR/SWIMLANE) to support the DCSA in Hanover, MD.These positions have been approved for a

hybrid work schedule(1 day per week on-site)

JOB DESCRIPTION/DUTIES:

Manage and implement integration between components, and security tools (e.g. send/receive data from component Swimlane, establish API connection security stack, etc)The SOAR Engineers provide expert support for the analysis, development and integration of the Swimlane SOAR Platform along with providing technical expertise to operational usersWorks on complex technical problems and provides innovative solutionsDesign, implement, and maintain Swimlane infrastructure Develop and maintain custom Swimlane application workflow (e.g. create custom application to automate intel gathering)Work with external teams to establish service accounts and/or API accessEnsure SOAR capabilities are operational and developed to anticipate infrastructure growthServe as primary point of contact for Swimlane problem identification and resolutionCreate and maintain user, administrator, engineering, and compliance/accreditation documentation#Broadleaf

#dice

Requirements

BASIC QUALIFICATIONS

EXPERIENCE:

At least five (5) years of experience in software development, and information technology or security engineeringThree (3) years of direct Swimlane administration experienceThree (3) years of Python programming experience or developer experienceThe ideal SOAR Engineer will work in a cross-functional capacity to identify, propose, design, develop, implement, integrate, and maintain securityQuickly grasp complex technical concepts and make them easily understandable in writing and network diagrams/illustrations

ADDITIONAL DESIRED SKILLS

Linux Server AdministrationDevSecOps experienceCloud certifications and experience (AWS)Very strong written, verbal, and presentation skillsEDUCATION

Bachelor's degree in Information Security or related field and/or equivalent combination of experience.CERTIFICATION(S)

DoD 8140/8570 IAT Level II/III certifications requiredOne or more certifications:GIAC Certified Detection Analyst (GCDA)CompTIA Cybersecurity Analyst (CySA+)Elastic Certified AnalystElastic Certified Observability EngineerCertified SOC Analyst (EC-CSA)CLEARANCE LEVEL:

SecretAbility to obtain and maintain Top Security/SCI clearance

EEO Statement

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.