Cyber Security Sr.

Temporary

Description : *TEKsystems has an opening for a Cyber Security Engineer Sr at Miramar Marine Corps base. It is more of a vulnerability management focused position.

While we are looking for an engineer with a CASP or CISSP we are open and interested in someone who has just recently got one of these certifications.

Daily duties : Review 3MAW G6 CND SharePoint , modify, approve, and route remedy tickets for MCEN-N Wireless Requests, Webcam & Microphone Requests, NIPR Removable Media Registration (DLP) requests, Administrator Account Requests, Website Waiver Requests, Alternate Token Agent Requests, Role / Group Token Requests, and SIPR Write Exemption Requests.

Perform tasks as a Trusted Agent / SIPR Trusted Agent (TA / STA) such as distribution of ALT tokens, token resets and revocations.

Enterprise monitoring and management of accounts (EMMA)

  • Perform NIPR and SIPR ACAS Vulnerability scans and reports to manage vulnerabilities.
  • Ensure compliance in ePO HBSS, updating McAfee agents, DLP policy changes and processing.
  • Marine Collection Directives (MCD) Cyber incident investigations for MCEN-N and MCEN S, including IRTK for forensic analysis.

Coordinate with Cyber Incident Response Teams (CIRT) for Marine Corps West Region and Marine Corps Cyber Operations Group (MCCOG) to include investigation and remediation of Marine Corps Directive’s (MCD).

  • Security Technical Implementation Guide (STIG)
  • Verification of approved Department of the Navy Applications and Database Management Systems (DADMS) and Department of Defense Information Technology Portfolio Repository (DITPR).
  • Process, investigate and resolve isolation remediation Remedy tickets.*Skills : *CISSP certification, CASP, STIG, Cyber security, Information security, Security, remedy, remediation, HBSS*Additional Skills & Qualifications : *Applications primarily used but do not have to have experience with all of them :
  • SharePoint
  • HBSS ePo
  • Tenable ACAS
  • Remedy
  • Tanium
  • PowerShell
  • Active Directory
  • Remote Desktop
  • Teams
  • Enterprise monitoring and management of accounts (EMMA) About TEKsystems : We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity.

We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia.

As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change.

That's the power of true partnership. TEKsystems is an Allegis Group company. The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.

Apply Now

Related Jobs

Cyber Security Sr.

TEKsystems San Diego, CA
APPLY

Description : *TEKsystems has an opening for a Cyber Security Engineer Sr at Miramar Marine Corps base. It is more of a vulnerability management focused position.

While we are looking for an engineer with a CASP or CISSP we are open and interested in someone who has just recently got one of these certifications.

Daily duties : Review 3MAW G6 CND SharePoint , modify, approve, and route remedy tickets for MCEN-N Wireless Requests, Webcam & Microphone Requests, NIPR Removable Media Registration (DLP) requests, Administrator Account Requests, Website Waiver Requests, Alternate Token Agent Requests, Role / Group Token Requests, and SIPR Write Exemption Requests.

Perform tasks as a Trusted Agent / SIPR Trusted Agent (TA / STA) such as distribution of ALT tokens, token resets and revocations.

Enterprise monitoring and management of accounts (EMMA)

  • Perform NIPR and SIPR ACAS Vulnerability scans and reports to manage vulnerabilities.
  • Ensure compliance in ePO HBSS, updating McAfee agents, DLP policy changes and processing.
  • Marine Collection Directives (MCD) Cyber incident investigations for MCEN-N and MCEN S, including IRTK for forensic analysis.

Coordinate with Cyber Incident Response Teams (CIRT) for Marine Corps West Region and Marine Corps Cyber Operations Group (MCCOG) to include investigation and remediation of Marine Corps Directive’s (MCD).

  • Security Technical Implementation Guide (STIG)
  • Verification of approved Department of the Navy Applications and Database Management Systems (DADMS) and Department of Defense Information Technology Portfolio Repository (DITPR).
  • Process, investigate and resolve isolation remediation Remedy tickets.*Skills : *CISSP certification, CASP, STIG, Cyber security, Information security, Security, remedy, remediation, HBSS*Additional Skills & Qualifications : *Applications primarily used but do not have to have experience with all of them :
  • SharePoint
  • HBSS ePo
  • Tenable ACAS
  • Remedy
  • Tanium
  • PowerShell
  • Active Directory
  • Remote Desktop
  • Teams
  • Enterprise monitoring and management of accounts (EMMA) About TEKsystems : We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity.

We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia.

As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change.

That's the power of true partnership. TEKsystems is an Allegis Group company. The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.

Temporary
APPLY

SATCOM Security Engineer

SPA San Diego, CA
APPLY

Qualifications

Required Qualifications :

  • Knowledge of Navy SATCOM security architectures, TRANSEC requirements, and federal agency certification / approval processes.
  • Experience developing and working with SATCOM security architectures, such as Direct Sequence Spread Spectrum (DSSS) technique and End Cryptographic Unit (ECU) devices.
  • Experience developing Key Management Infrastructure (KMI) including key management, key generation, and key sharing architectures in coordination with federal agency and associated security policies
  • Current / active Secret clearance and eligible for TS / SCI.

Desired Qualifications :

  • Bachelor's or Master's Degree in Electrical Engineering, Cybersecurity, or Computer Science (minimum 10 years of experience)
  • Excellent writing and verbal communication skills, and email etiquette
  • Proactive self-starter; work well independently and with teams in a collaborative environment

Responsibilities

Provide security engineering support to the U.S. Navy Wideband Anti-Jam Modem System (WAMS). Work with the Assistant Program Manager (APM) and Chief Engineer (CE) to develop system requirements, support system engineering execution, and participate in technical and programmatic exchanges with internal and external stakeholders to include Navy, Space Force, Space and Missile Defense Command (SMDC), and Defense Information Systems Agency (DISA).

Participate in program technical reviews; provide expert input and recommendations on cybersecurity issues to support system development and program execution.

Identify requirements to obtain federal agency approval of security components used by the WAMS program. Develop a Key and Certificate Management Plan (KCMP) and coordinate KCMP approval with federal approvers.

Coordinate with other Navy program offices, DISA, and other external stakeholders, as required for Transmission Security (TRANSEC) issues impacting the WAMS programs.

Full-time
APPLY

Security Agent

ACTS San Diego, CA
APPLY

Essential Duties and Responsibilities :

  • Inspects airline equipment and checks for any unauthorized items.
  • Screens cargo using equipment / method designated by customer and according to customer’s specifications.
  • Performs aircraft monitoring, passenger wanding and gate guarding according to customer’s specifications.
  • Observes and monitors unit activity and facility surroundings when not performing inspection / validation duties.
  • Performs all other duties as assigned by management.
  • Reports to Operations Supervisor or Operations Manager, depending on size of unit.
  • Activities overseen by Lead or Senior Lead, depending on size of unit.

Education :

High school diploma or GED

Requirements :

  • New employees required to complete an FBI fingerprint check (SIDA Badge) and a confirmed 10-year background check (10 year listed; 5 year verified)
  • Not have been convicted of any of the listed FAA Disqualifying Crimes;.
  • Ability to bend, push, and lift up to 30 pounds on a regular basis in order to perform the essential functions of the job.
  • Must be at least 18 years old.
  • Hold a valid U.S. driver’s license
  • Must be Covid-19 Vaccinated

Communication Skills :

Possess written and oral communication skills in English.

Certificates, Licenses and Registrations :

Travel :
  • None
  • None
  • Environmental Requirements :

    Works non standard work hours, evenings, weekends, holidays.

    Demonstrated Competencies to be Successful in the Position :

    • Security Mindset take pride in keeping the skies safe and the flights secure
    • Trust - keeping promises and speaking the truth.
    • Customer Focused - the willingness to listen and the duty to act promptly and appropriately.
    • Team Spirit - integrity, experience, collaboration and open communication.
    • Innovation creativity, seeking new ideas, continuous improvement though anticipating change and adapting to it.
    Full-time
    APPLY

    SENIOR INFORMATION SYSTEMS SECURITY OFFICER

    3 Reasons Consulting San Diego, CA
    APPLY

    3RC is seeking candidates with 12+ Years of cybersecurity experience to join our team as a Senior Information Systems Security Officer.

    The selected candidate will perform security scans to identify vulnerabilities and risks, and work with the Engineering team to mitigate the risks.

    The candidate is required to have experience with ensuring systems successfully complete the Assessments & Authorization (A&A) process.

    They will work with other security and IT professionals in developing and implementing strategies to detect and mitigate threats to information systems, protect critical data sets, and provide assessments of system and network vulnerabilities.

    They will analyze threats and develop and implement best practices methodologies for incident detection, reporting, and vulnerability remediation.

    Primary Responsibilities :

    • Plan and recommend modifications or adjustments based on exercise results or system environment.
    • Properly document all systems security implementation, operations, and maintenance activities and update as necessary.
    • Verify and update security documentation reflecting the application / system security design features.
    • Assess the effectiveness of security controls.
    • Assess all the configuration management (change configuration / release management) processes.
    • Develop procedures and test fail-over for system operations transfer to an alternate site based on system availability requirements.
    • Analyze and report organizational security posture trends.
    • Analyze and report system security posture trends.
    • Assess adequate access controls based on principles of least privilege and need-to-know.
    • Implement security measures to resolve vulnerabilities, mitigate risks, and recommend security changes to system or system components as needed.
    • Implement system security measures in accordance with established procedures to ensure confidentiality, integrity, availability, authentication, and non-repudiation.
    • Mitigate / correct security deficiencies identified during security / certification testing and / or recommend risk acceptance for the appropriate senior leader or authorized representative.
    • Verify minimum security requirements are in place for all applications.
    • Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities.

    Required Qualifications :

    • DoD 8570 certification (IAT or IAM Level 2)
    • Demonstrated experience with Risk Management Framework (experience under DHA a plus)
    • Demonstrated efficiency and experience in RMF package development, including POA&Ms (mitigation statements), Security Plans, Risk Assessments, architecture diagrams, hardware / software inventories, and system / site policies, procedures, and processes
    • Hands on experience with the DoD tool eMASS
    • Familiarity with NIST publications
    • Experience in assessing systems using NIST 800-53 and / or DISA STIGs and SRGs
    • Excellent customer service and organization skills
    • Excellent oral and written communication skills

    Desired Qualifications :

    • Experience with ACAS and HBSS
    • Experience in RMF policy development, process improvement, and strategy implementation
    • Knowledge in Continuous Monitoring and Risk Scoring (CMRS)
    • Knowledge of cloud capabilities and secure cloud architecture
    • Knowledge in one or more of the following technologies :

    o Medical devices

    o Windows

    o Linux / Unix

    o Network Devices

    o Databases MS SQL, Oracle

    o VMWare Virtualization

    Clearance Required :

    Active Secret security clearance

    Company Paid Standard Benefits :

    • Short / Long Term Disability
    • Basic Life Insurance
    • Direct Payroll Deposit
    • Leave Accrual
    • Holidays
    • 401(k) Match

    Employee / Company Shared Benefits :

    • Additional (Voluntary) Life Insurance
    • 401(k)
    • Medical Coverage
    • Dental Coverage
    • Vision Care Plan
    • Flexible Spending Account Plan

    PI223568073

    Full-time
    APPLY

    SECURITY OFFICER

    Security First San Diego, CA
    APPLY

    SECURITY OFFICER

    • We work with you based off of your availability;
    • We offer flexible schedules
    • PT / FT available
    • Day, Swing, & Graveyard Shifts
    • Holiday Pay
    • Weekends
    • On Call Positions
    • Standing Officer & Patrol Division Openings

    SAFETY & SATISFACTION IS OUR #1 PRIORITY

    Security First takes a drastically different approach to providing security services our security officers are not only highly trained and exceptionally professional in both demeanor and appearance, but go above and beyond to provide a friendly, helpful resource to tenants and business patrons.

    We feel that offering a combination of the latest technologies, 5-star customer service, and a pleasant onsite presence, contributes to a more comprehensive and satisfying customer experience.

    Part-time
    APPLY