Security Analysis Support Systems Engineer

Job Locations US-MD-Annapolis Junction
Requisition ID
2024-145297
Position Category
Engineering
Clearance
Top Secret/SCI w/Poly
Sector
Cyber Mission

Responsibilities

Peraton is hiring a Security Analysis Support Systems Engineer to join our Cyber Mission business unit in Jessup, MD. As a systems engineer on our team, you will support one of the largest enterprise-wide Engineering contracts within the Intelligence Community. This is a full-time position requiring 1880 hours of support per year; and work is performed at the customer site. As a Security Analysis Support Systems Engineer on our team you will apply current customer and industry Systems Engineering best practices to provide security engineering and authorization services solutions using updated methodology and processes and aligning those solutions with Risk Management Framework (RMF) capabilities. All work is to be performed in accordance with Government, and customer policies, procedures, and plans.

 

Responsibilities include:

Assist in the creation of long-term plans and capturing of requirements needed to improve upon customer RMF authorization services to include reoccurring cyber security matters routinely identified by the customer OIG.

 

Support efforts to improve the processes and capabilities for oversight, management and compliance status of COA3’s, User Activity Monitoring (UAM), Data Transfer Agency (DTA) capabilities, Vulnerability Management and similar cyber security compliance related focus areas that routinely get identified by the OIG for improvement.

 

Track and aid in managing to resolution all customer related audit and inspection findings. Help to anticipate and identify problem areas that are most likely to be a problem during future audits and inspections.

Qualifications

Individual Capabilities/Experience Required:

  • A Bachelor’s degree in Computer Science, Electrical Engineering, Systems Engineering, or a related discipline and at least 6 years of systems engineering experience. A Master’s or PhD Degree may be substituted for two years of experience.  Note: a High School Diploma or GED plus 10 years of systems engineering experience would also be acceptable.
  • Position requires TS/SCI clearance with polygraph

 

Individual Capabilities/Experience Desired:

  • Experience in cyber security principles, system security authorizations, and Risk Management Framework processes and capabilities.
  • A broad experience in systems engineering disciplines, system integration, project management, architecture development, mission use case and thread analysis.
  • A demonstrated ability to work constructively and successfully with diverse stakeholders to resolve mission and technical issues.
  • Self-starter, with high attention to detail, and possess excellent oral and written communication skills, and be proficient with Microsoft Office tools, especially Microsoft Excel.

 

Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.

 

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligible to participate in an attractive bonus plan.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed