Empower AI

Security Engineer IV

Empower AI 美国 亚利桑那州 Fort Huachuca

Overview

Empower AI is AI for government. Empower AI gives federal agency leaders the tools to elevate the potential of their workforce with a direct path for meaningful transformation. Headquartered in Reston, Va., Empower AI leverages three decades of experience solving complex challenges in Health, Defense, and Civilian missions. Our proven Empower AI Platform? provides a practical, sustainable path for clients to achieve transformation that is true to who they are, what they do, how they work, with the resources they have. The result is a government workforce that is exponentially more creative and productive. For more information, visit www.Empower.ai .

Empower AI is proud to be recognized as a 2024 Military Friendly Employer by Viqtory, the publisher of G.I. Jobs. This designation reflects the company’s commitment to hiring and supporting active-duty and veteran employees.

Responsibilities

As a Cybersecurity Engineer, you will assist the Project Manager with Risk Management Framework (RMF) related activities, including Security Control Assessments (SCA), and assisting system owners in the transition to RMF compliance. In assuming this position, you will be a critical contributor to meeting Empower AI’s mission: To deliver innovative, cost-effective solutions and services that enable our customers to rapidly adapt to dynamic environments. This position is located in Fort Huachuca, Arizona; relocation assistance, while not guaranteed, may be available.

Highlights of Responsibilities:

  • Assist the Project Manager to edit and process cybersecurity deliverables, including RMF packages and associated artifacts.
  • Assesses DoD Information Systems against the RMF security controls IAW DoDI 8500, DoDI 8510 and NIST SP 800-53
  • Develops and reviews for compliance documentation and artifacts such as Configuration Management Plans, Network Infrastructure Plans, Business Continuity and Disaster Recovery Plans, Plan of Action and Milestones (POA&Ms), topology diagrams and all supporting policies in support of RMF A&A activities
  • Perform ISSO/ISSM functions to ensure RMF compliance
  • Effectively performs interviews of technical Subject Matter Experts (SMEs) as well as non-technical management personnel to ascertain the security posture of an IT system
  • Identifies mitigating controls for identified risks and proposes additional mitigation strategies for identified vulnerabilities
  • Evaluates a wide array of IT devices for Security Technical Implementation Guide (STIG) compliance using ACAS/ Nessus, SCAP Compliance Checker, and manual checklist reviews. This includes Windows, VMWare, and Red Hat Linux servers and desktops, routers, switches, firewalls, IDS, etc.
  • Applies STIGs to a variety of devices to ensure compliance
  • Experience with eMASS and a strong understanding of the CNSS 1253 CCIs
  • Authors government deliverables such as the SAR, RMF recommendation memorandum, etc.

Qualifications

Requirements:

  • Current/active Secret clearance.
  • Bachelor's degree from an accredited university in Computer Science, Information Technology, or related field.
  • 7-12 Years of Cybersecurity Experience.
  • DoD 8570.01-M IAT III or IASAE II (e.g. CISSP or CASP) and Computing Environment certifications (e.g. vendor certification from Microsoft, Cisco, or VMWare) required.

Preferred Education and Experience:

  • 7+ years of related experience in the fields of security engineering, cyber security, or Information Assurance.
  • Certified SCADA Security Architect (CSSA) Certification (preferred)

PHYSICAL REQUIREMENTS:

This position requires the ability to perform the below essential functions:

  • Sitting for long periods
  • Standing for long periods
  • Ambulate throughout an office
  • Ambulate between several buildings
  • Stoop, kneel, crouch, or crawl as required
  • Travel by land or air transportation 50 %

About Empower AI

It is the policy of Empower AI to provide equal opportunity in recruiting, hiring, training, and promoting individuals in all job categories without regard to race, color, religion, national origin, gender, age, disability, genetic information, veteran status, sexual orientation, gender identity, or any other protected class or category as may be defined by federal, state, or local laws or regulations. In addition, we affirm that all compensation, benefits, company-sponsored training, educational assistance, social, and recreational programs are administered without regard to race, color, religion, national origin, gender, age, disability, genetic information, veteran status, sexual orientation, or gender identity. It is our firm intent to support equal employment opportunity and affirmative action in keeping with applicable federal, state, and local laws and regulations . Empower AI is a VEVRAA Federal Contra ctor.
  • 职位级别

    中高级
  • 职位性质

    全职
  • 职能类别

    信息技术
  • 所属行业

    IT 服务与咨询

找人内推,获得Empower AI面试的机会可以提高 2 倍

找找认识的领英会员

美国 亚利桑那州 Fort Huachuca有新的安全工程师职位时接收通知。

登录帐号,即可创建职位订阅

相似搜索

查看协作文章

我们将以全新的方式解锁社区知识。专家直接在借助人工智能撰写的文章中添加见解。

查看更多