Sr. Cyber Engineer

Job#: 2007425

Job Description:

Job Title: Senior Cyber Engineer
Contract Type/Length: Direct Hire
Salary Pay Rate Range: $160,000-$170,000
Interview Process: One-step 30-40 minute phone call interview process.
Required Clearance: Top Secret with an SCI and ability to obtain CI Poly
Client/Government Customer: Booz Allen/Federal Government Customer
Hours of Operation/Location/Hours of Operation: 100% onsite in Reston, Virginia
Required Qualifications:

  • Knowledge of DoD Risk Management Framework.
  • Experience with the design of cyber systems or solutions.
  • Experience with Gigamon, Ansible, Encase, Fidelis, Suricata, Varonis, or VMWare tool.
  • Experience with Windows and Linux servers, including troubleshooting applications, hardening using STIGs, and patching and updating.
  • DoD 8570.01-M Information Assurance Technician (IAT) Level III Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, or GCIH.
  • 5+ years of experience with cybersecurity tools, including Palo Alto Firewalls, DoD Endpoint Security Solution (ESS) formerly (HBSS), Trellix or FireEye tools, ForeScout, Splunk or Cribl, or DoD ACAS.
  • Ability to obtain a DoD 8570.01-M Cyber Security Service Provider - Infrastructure Support Certification, including CEH, CySA+, GICSP, SSCP, CHFI, CFR, Cloud+, or CND within 6 months of start date.
  • High school diploma or GED and 12+ years of experience with conducting or supporting cyber engineering projects and activities, Associate’s degree and 10+ years of experience with conducting or supporting cyber engineering projects and activities, Bachelor’s degree and 8+ years of experience with conducting or supporting cyber engineering projects and activities, or Master’s degree and 6+ years of experience with conducting or supporting cyber engineering projects and activities.
Nice to Have:
  • Possession of excellent problem-solving skills.
  • Experience with Commercial Cloud Enterprise.
  • Experience in a consulting or client-facing environment.
  • Ability to automate security configurations of Linux and Windows systems.
  • Experience with Zero-Trust Architecture and Cloud services, including AWS, Azure, or GCP.
  • Experience with big data analytics, machine learning, artificial intelligence, or anomaly detection.
  • Experience scripting in PowerShell and BASH command line interfaces, or in Python or Perl scripting languages.
  • Experience with DevSecOps, CI and CD, IaC and CaC, IT Infrastructure Library, and IT Service Management.
  • DoD 8570 IAT Level III Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, or GCIH Certification.


 

EEO Employer

Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at [email protected] or 844-463-6178.

 

 

 

 

 

 

 

 

EEO Employer

Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at [email protected] or 844-463-6178.

Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing® in Talent Satisfaction in the United States and Great Place to Work® in the United Kingdom and Mexico.

Employee Type:
FullTime

Location:
Reston, VA, US

Job Type:
Engineering and Technicians

Date Posted:
February 15, 2024