This position requires an ACTIVE SECRET security clearance.  Your application will not be reviewed if you do not have an ACTIVE security clearance at SECRET or above. 


Elevate Government Solutions is a high growth Technology Services company focused on driving technological change in the government space. Our teams engage with various government agencies to develop and deploy emerging technology solutions using a tailored Agile methodology. 


We are seeking a highly motivated and intellectually curious Information Systems Security Engineer (ISSE) to join our team working with a Federal client. The position will be a remote role open to US citizens residing in the Washington, DC area of the United States with an ACTIVE SECRET security clearance.


Responsibilities and Duties

  • Conduct information system security engineering activities, confirm that information security requirements are effectively implemented throughout the security architecting, design, development, configuration, and implementation processes.

  • Perform research system computer security, system exploitation, penetration testing, and software security assessment for applications. 

  • Responsible for capturing and refining information security requirements.  

  • Serve as an integral part of the development team designing and developing organizational information systems or upgrading legacy systems.

  • Employs best practices when implementing security requirements within an information system including software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.  

  • Insures (IDAM) Software Integration policy and oversight including: Username/password and PKI authentication, security access controls, limiting user access to any data at or below the security level assigned to the user's account, Monitor and restrict all network traffic, Encrypt all mission data at rest and in transit, require and force all data to be appropriately tagged in accordance with department guidance.  

  • Prepare SSPs, Risk Assessment Reports, A&A packages, and Security Controls Traceability Matrix (SCTM), monthly and quarterly risk compliance reports. 

  • Respond to technical issues in a professional and timely manner.

  • Work closely with customer to implement and/or consult requested solutions.

  • Possess considerable logic and understanding to analyze and troubleshoot problems

  • Must be able to work independently with little to no daily supervision, is a team player, open to ideas and learning.

  • Work in a distributed team environment where team members are spread across numerous locations and often communicate virtually to support clients. 

  • Work as a team member closely with the Project Manager, Business Analyst, Technical lead and others to ensure implementations are completed on time and within budget


Required Experience, Skills and Qualifications

  • 7+ years of experience

  • Ability to work with US Federal clients and possess an ACTIVE SECRET clearance

  • Required skills: 

  • Experience in AWS and vulnerability management leveraging tools including Tenable Nessus, DBProtect, WebInspect, ForeScout 

  • Experience with AWS cloud native security tools

  • Experience with container hardening

  • Understanding of AWS Compliance program

  • Experience conducting security control assessments and/or implementation using NIST SP 800-53 and NIST SP 800-53A Rev 4

  • Experience taking a FedRAMP IaaS or PaaS through authorization

  • Should be able to articulate why a FedRAMP authorized solution still requires an ATO from the agency/organization that’s planning to leverage the solution

  • Should be able to articulate what a shared responsibility model is and how to determine what Customer Responsible Controls are

  • Experience running vulnerability and compliance scans using tools like tenable.sc, WebInspect, DBProtect, etc

  • Experience with High Value Asset (HVA) systems

  • Experience with cloud migration and working with FedRAMP solutions

  • Experience in Secure SDLC, working directly with project teams to advise on control implementation to meet NIST SP 800-53 controls

  • Desired Skills: 

  • Ability to multi-task & support multiple priorities / multiple deliverables, 

  • Strong analytical and problem solving skills

  • Ability to take the initiative to complete tasks with minimal supervision

  • Skilled in verbal, written and oral communication

  • Strong team player with a great attitude

  • Flexibility and willingness to go beyond the call of duty. Highly self-motivated and directed.  (a go getter)

  • Ability to take ownership and drive issues to closure


Education Requirement:

  • 4 year Bachelor's Degree in Computer Science/Eng or related (highly preferred)


Benefits

  • Health Insurance (including Dental/Vision)

  • 401k match

  • Remote work 

  • Company sponsored training and certifications

  • Mentoring/Coaching


This position has been filled. Would you like to see our other open positions?