JobHire
face icon
Register to automatically apply for this and similar jobs
Register
star

Senior Cybersecurity Engineer/Analyst

Auria

Colorado Springs, colorado


Job Details

Full-time


Full Job Description

Auria is looking to hire a Senior Cybersecurity Engineer/Analyst to support the Command, Control, Battle Management and Communications (C2BMC) program. Work location is on Schriever Space Force Base in Colorado Springs, CO.


The Command and Control, Battle Management, and Communications (C2BMC) program integrates the Missile Defense System. It is a vital operational system that enables the U.S. president, secretary of defense, and combatant commanders at strategic, regional, and operational levels to systematically plan ballistic missile defense operations, to see the battle develop collectively, and to dynamically manage designated networked sensors and weapons systems to achieve global and regional mission objectives. C2BMC supports a layered missile defense capability that enables an optimized response to threats of all ranges in all phases of flight. C2BMC is the force multiplier that globally and regionally networks integrate, synchronizing autonomous sensor and weapon systems and operations to optimize performance. C2BMC is integral to all system ground and flight tests, which verify and exercise all current and future missile defense system capabilities.

Essential Functions:

  • Process and track DD Form 2875 user account forms and required training for privileged and non-privileged accounts; perform annual account validation; and work with the system administrator to create, modify, and remove accounts.
  • Assess systems and networks within a virtual environment and identify where those systems deviate from acceptable configurations, enclaves, or local policies.
  • Passive evaluations, such as compliance audits using STIG Viewer, SCAP, etc., and active evaluations, such as vulnerability assessments utilizing ACAS.
  • Perform Security Technical Implementation Guide (STIG) assessments and hardening for both Windows, Red Hat Enterprise Linux (RHEL) systems, and networking equipment utilizing ConfigOS.
  • Develop test plans reflecting how STIG checks are implemented and be able to show the expected outcomes of those checks.  
  • Update the Risk Management Framework (RMF) artifact documentation to ensure non-compliant system hardening is tracked and remediated.
  • Establish strict program control processes to ensure risk mitigation and support obtaining system assessment and authorization.
  • Support of process, analysis, coordination, control certification test, compliance documentation, and investigations, software research, hardware introduction and release, emerging technology research, inspections, and periodic audits.
  • Assist in implementing the required government policy (e.g., NISPOM, NIST, DoD), make recommendations on process tailoring, and participate in and document process activities.
  • Perform analyses to validate established cybersecurity controls and requirements and to recommend cybersecurity safeguards.
  • Support program test milestones through pre-test preparations, participating in the tests, analysis of the results, and preparation of required artifacts supporting authorization.
  • Prepare artifacts such as Test Results (TR), Authorization Boundary Diagrams (ABD), Network Topologies, Flow Diagrams, Hardware and Software listings, Ports, Protocols, and Services Management documentation.
  • Support Assessment and Authorization activities and maintain the Plan of Action and Milestones (POA&M).
  • Periodically review each program support and operational system's audits and monitor corrective actions until all actions are closed.
  • Coordinate across the program to address identified deficiencies during RMF assessment activities.

Basic Qualifications:

Please note your updated security clearance and IAT/relevant certifications on your resume, if applicable.

  • An active TOP SECRET clearance is required to start.
  • 9 years' experience with a bachelor’s degree in engineering, computer science, mathematics or a related field; 7 years' experience with a master’s degree in engineering, computer science, mathematics or a related field; or 13 years' experience in lieu of a degree .
  • DoD 8140 certification at IAT Level II / IAM – Level I or higher (Security+, GSEC, SCNP, SSCP, CISSP, CISA, GSE, SCNA) is required at the start.
  • Security engineering skills with a working knowledge of cybersecurity technology and DoD/Federal cybersecurity policy (i.e., DoDI 8500.01, NIST SP 800-53, etc.).
  • Understanding and utilization of Enterprise Mission Assurance Support Service (eMASS).
  • Understanding of Risk Management Framework (RMF) Cybersecurity Lifecycle including:
    • Identifying controls and overlays
    • Generating testable requirements, identifying resilient architecture design, configuring, running, and scripting audit tools, providing analysis of vulnerability analyses,
    • Conducting verification testing for compliance assessment.
  • Knowledge of Software Assurance (SwA) static and dynamic code analysis (e.g. Fortify)

Preferred Qualifications:

  • Windows and Red Hat Enterprise Linux (RHEL) system administration skills are highly desired.
  • Previous background working in a virtual environment.
  • Previous background working with dockers and containers.
  • Administer ACAS and ESS (formally HBSS)
  • Previous experience with ConfigOS.

Salary Range:The salary offered will be based on the selected candidate’s qualifications - skills, education & experience - and the position level ($124,000 - $140,000).

About Auria

Auria is a provider of solutions and software in support of complex Space, National Security, and Cyber missions of federal, international, and commercial customers. Headquartered in Colorado Springs, CO and with operations in Boulder, CO, Washington, DC, Huntsville, AL, Albuquerque, NM, Ogden, UT, and San Diego, CA, our success is built on the excellence of diverse teams advancing innovative systems and operational software to strengthen our customers’ superiority in Space. With a distinguished track record and a spirit of relentless pursuit, we set the pace for progress and execute every mission with the utmost precision.

When you join Auria as a full-time employee, you get many benefits which include:

  • Generous PTO package with yearly tenure increases
  • Flex time policy providing you the flexibility needed
  • 11 Company-Paid Holidays per year
  • Up to 4% match on 401(k) employee contributions, employer and employee contributions immediately vested
  • Tuition and Certification Fee Assistance
  • Low-cost medical plans that include company-sponsored HSA
  • No-cost life insurance
  • Employee Assistance Program (EAP)
  • And much more!

Auria is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action-Employer, making decisions without regard to race, color, religion, sex, sexual orientation, gender identity, genetic information, marital status, national origin, age, veteran status, disability, or any other protected class.

 

Get 10x more interviews and get hired faster.

JobHire.AI is the first-ever AI-powered job search automation platformthat finds and applies to relevant job openings until you're hired.

Registration