Logo
Marathon TS Inc

Cyber Security Engineer IAT III with Security Clearance

Marathon TS Inc, Springfield, Virginia, us, 22161


You will need to login

before you can apply for a job.Cyber Security Engineer IAT III with Security Clearance

Marathon TS is looking for a Security Engineer is responsible for designing, implementing, and maintaining robust security systems to protect the organization's IT infrastructure. This role requires advanced knowledge of cybersecurity principles, practices, and technologies, as well as hands–on experience with a variety of security tools and platforms. The Security Engineer will work to safeguard the network and data from potential threats and vulnerabilities. Responsibilities: Security System Design and Implementation: Design and implement comprehensive security solutions to protect IT infrastructure. Deploy and configure security technologies such as PAN–OS, F5, Trellix FireEye, Gigamon, VPN, and CISCO Client. Network Security Management: Monitor and manage network security devices and systems. Ensure network architecture meets security standards and best practices. Threat Detection and Response: Identify and respond to security incidents and breaches. Conduct root cause analysis to prevent future occurrences. Utilize advanced security tools for threat detection and response. Vulnerability Management: Perform regular vulnerability assessments and penetration testing. Implement and manage security patches and updates. Security Policies and Procedures: Develop, implement, and enforce security policies, protocols, and procedures. Ensure compliance with industry standards and regulatory requirements. Incident Management: Manage and coordinate incident response activities. Develop incident response plans and conduct regular drills. Security Audits and Assessments: Conduct internal and external security audits. Provide recommendations based on audit findings to enhance security posture. Collaboration and Training: Work closely with other IT and security teams to integrate security measures. Provide training and support to staff on security best practices and technologies. Documentation and Reporting: Maintain detailed documentation of security systems, policies, and procedures. Prepare and present security reports to management and stakeholders. Continuous Improvement: Stay updated on the latest cybersecurity trends, threats, and technologies. Recommend and implement improvements to enhance overall security. Marathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities. Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as "protected status ").Create a job alert and receive personalised job recommendations straight to your inbox.

#J-18808-Ljbffr