logo

View all jobs

Information System Security Engineer (ISSE)

Arlington, VA · Information Technology
G3 Innovative Solutions is an IT Services company founded to create innovative solutions to enhance the capabilities of our customers.  G3 employees have successfully satisfied the technology needs of the U.S. Government and we continue to maintain relationships with those who have specialized expertise in the federal market.  G3’s broad experience, focus toward desired outcomes, and commitment to Innovation ensures responsive and long-lasting results.

Job Description: 
G3 is seeking a highly skilled Information Systems Security Engineer (ISSE) with specialized expertise in Everfox to join our team in Arlington, VA.

The ideal candidate will excel in the technical aspects of security, including the design, implementation, and maintenance of security solutions within a highly classified hybrid environment. This role requires a deep understanding of Everfox and the ability to configure and manage security tools in accordance with the Joint Special Access Program (SAP) Implementation Guide (JSIG). The successful candidate will be a proactive problem-solver, an effective communicator, and a collaborative team player dedicated to maintaining robust security postures.

Duties and responsibilities:
  • Technical Security Expertise: Provide technical expertise in the design, implementation, and maintenance of security solutions.
  • Ensure that security measures are integrated into the information system throughout its lifecycle.
  • Configuration and Management of Security Tools: Configure, administer, and maintain security tools, including Everfox, ACAS, Splunk, Enterprise Security Suite (ESS), and other cyber tools to ensure compliance with security policies and standards.
  • Implement and manage Security Technical Implementation Guides (STIGs) and other security configurations in accordance with the JSIG.
  • Operate and maintain (O&M) security assets, including Security Information and Event Management (SIEM) systems, Intrusion Detection Systems (IDS), Data Loss Prevention (DLP) tools, and security audit log repositories and databases.
  • Collaboration and Support: Work closely with the Information System Security Manager (ISSM), Information System Security Officer (ISSO), and other stakeholders to ensure that security measures align with overall security policies.
  • Support Cyber Analysts by providing technical configurations and data necessary for security assessments and incident response. Support detailed reporting and documentation of security assessments, configurations, and incidents.
  • Documentation and Compliance: Generate and maintain documentation required for RMF processes, including SOPs, security plans, risk assessments, and Plans of Action and Milestones (POA&M). Ensure compliance with JSIG and other relevant security standards and policies.
  • Continuous Improvement and Training: Stay updated with the latest security trends, tools, and best practices.
  • Continuously improve security measures and practices to address emerging threats and vulnerabilities.
  • Provide training and guidance to team members on security tools and practices.
Requirements:
  • Active TS/SCI clearance with the ability to obtain CI Poly.
  • A Bachelor’s degree in a relevant field (e.g., Computer Science, Information Systems Management, Engineering) is required for this position.
  • 4 years of relevant work experience may be considered in lieu of the degree requirement.
  • Minimum of 8 general years of experience in cybersecurity or a related field.
  • 2+ years of experience displaying strong knowledge of operating systems (e.g., Windows, Linux).
  • 2+ years of cybersecurity experience in the Department of Defense (DoD) or Intelligence community.
  • Strong knowledge of cybersecurity principles, tools, and techniques. · Strong familiarity with the Risk Management Framework (RMF), and National Institute of Standards and Technology (NIST) FIPS 199/200 and Special Publications.
  • Security+ or equivalent certification (DoD 8570)
 
Desired:
  • IAT level III certification (CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH), or ability to obtain certification within six months of hiring. 
  • Experience as a Cyber or Security Analyst for federal information systems.
  • Knowledge of Splunk is a plus.
  • Experience with the Special Access Programs (SAPs) and Intelligence Community (IC).
  • Knowledge and/or understanding of Joint Special Access Program Implementation Guide (JSIG)
  • The ability to adapt in fast paced environments, comfort with ambiguity. · Familiarity with cloud technologies, security practices, and agile methodologies.
  • Strong self-organization and self-management skills with emphasis on self-initiation and follow through.
  • Proven written and oral communication skills.
  • The ability to work independently.
Location:
  • Arlington, VA
Clearance:
  • TS/SCI with the ability to obtain a CI Poly
Compensation:    $125,000 - $165,000 annually depending on experience and candidate qualifications
Benefits Offered:  401K, Medical, Dental, Life, Medical, Vision, and more
Employment Type: Full-Time
Clearance (Required): Must currently possess at least a TS/SCI Clearance and be willing to obtain a CI Poly
 

Share This Job

Powered by