Logo
General Dynamics Information Technology

Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE)

General Dynamics Information Technology, Elkridge, Maryland, United States, 21075


Type of Requisition:

PipelineClearance Level Must Currently Possess:

Top Secret/SCIClearance Level Must Be Able to Obtain:

Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:

NoneJob Family:

Cyber SecurityJob Qualifications:Skills:

Cybersecurity, Information Security Operations, Information System SecurityCertifications:Experience:

10 + years of related experienceUS Citizenship Required:

YesJob Description:Overview:Transform technology into opportunity as a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE) with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT, you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Cybersecurity Systems Engineer/Information Systems Security Engineer (ISSE), you will help ensure today is safe and tomorrow is smarter.HOW A CYBERSECURITY SYSTEMS ENGINEER/INFORMATION SYSTEMS SECURITY ENGINEER (ISSE) WILL MAKE AN IMPACT:Lead Accreditation and Authorization (A&A) reviews by Group level ISSMs and Security Controls Assessors (SCA).Document the various security control implementations as well as gather the artifacts that support the Risk Management Framework (RMF) and ICD 503 Security Accreditation for the various Assessment and Authorization (A&A) efforts.Document and obtain a general understanding of the architecture being developed or that was developed for each project in order to write the Systems Security Plans (SSP) / CONOPS.Gather the information by working with various systems owners, project managers, and engineering team members in order to write various additional A&A related documents such as Contingency Plan (CP), General User Guide (GUG), Privileged User Guide (PUG), Standard Operating Procedures (SOP's), etc.Document the Plans of Actions and Milestones (POA&Ms) implementation responses or mitigations, as well as provide all required artifacts (i.e evidence gathering from the system owners, PMs, and engineering teams).Coordinate with various contractor and customer personnel to obtain the A&A content, as well as work with various customer security organizations to navigate the customer's A&A process in order to achieve Authority to Develop (ATD), Interim Authority to Test (IATT), and Authority to Operate (ATO) for each of the primary and secondary assigned systems.Monitor each of the various A&A projects within the customer's A&A process and be able to fluently discuss the status at all levels.Support audit liaison activities, and compliance oversight activities to strengthen the security program and promote compliance with the Risk Management Framework (RMF).Perform technical content reviews and edits as part of the document updates as part of the Annual ISCM and OA Strategy Plan Update.Conduct a technical review and update of the control volatility section of the plan considering emerging threats, changes to the agency security posture, the latest IC guidance, DIA policy, federal laws, standards, and guidance.Provide audit liaison support for internal and external audits and data calls for external reporting. Document and provide concise and actionable recommendations and process improvement reports.WHAT YOU’LL NEED TO SUCCEED:Required Education and Experience: Technical Training, Certification(s) or Degree + 10 yearsCertifications: DoD Manual 8570.01-M at the Information Assurance System Architects & Engineer (IASAE) Level II roleSecurity Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI PolygraphLocation: On Customer SiteGDIT IS YOUR PLACE:401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn fromRest and recharge with paid vacation and holidaysThe likely salary range for this position is $154,960 - $208,056. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.Scheduled Weekly Hours:

40Travel Required:

NoneTelecommuting Options:

OnsiteWork Location:

USA MD ElkridgeAdditional Work Locations:Total Rewards at GDIT:

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems to enabling digital transformation and cloud adoption, our people are the ones who make change real. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

#J-18808-Ljbffr