Security Engineer Team Lead

Maryland

Absolute Business Solutions Corp.

View all jobs at Absolute Business Solutions Corp.

Apply now Apply later

As ABSC’s next TS/SCI-cleared Security Engineer Team Lead, you will play a critical role in the design, engineering, development, deployment, and use of software for the DOMEX Technology Platform (DTP) where we support our client’s mission to centralize and standardize Tasking, Collection, Processing, Exploitation and Dissemination (TCPED) of Open Source Intelligence (OSINT) across the Department of Defense (DoD) and Intelligence Community (IC) enterprise. We integrate off-the-shelf and new development efforts to sustain and enhance Defense Intelligence Agency’s (DIA) National Media and Exploitation Center (NMEC) architecture by leveraging cloud-based computing, artificial intelligence (Al), machine learning (ML) and cross-domain transfer systems to provide cutting edge data exploitation, enrichment, triage, and analytics capabilities to Defense and Intelligence Community members. DTP advances the state of the art in mission-focused big data analytics tools and micro-service development spanning the breadth of Agile sprints to multi-year research and development cycles.

Have impact as part of a mission-focused, solutions-oriented, and adaptive team that values innovation, collaboration, and professional development. If you are ready to join ABSC in enabling DIA’s NMEC to provide critical and unique capabilities to the Intelligence Community, apply today!

While most work is conducted on-site at our client location in Bethesda, MD, we offer a flexible schedule and, occasionally, some tasks may be performed remotely. Percentage of remote work will vary based on client requirements/deliverables.

Responsibilities include, but are not limited to:

As an integral member of the team, you will work closely with DTP Program Management, Task Order Leads, and Security Engineers on the following key tasks:

  • Provide management oversight and coordination of DTP Security Team across multiple Task Orders
  • Provide technical guidance to team members while employing security solutions
  • Directly interact with DIA and NMEC Security POCs
  • Create, improve, and maintain security policies and procedures
  • Provide operating system hardening and system patching guidance based on DISA STIGs and NIST publications
  • Analyze security incidents and provide recommendations for resolution
  • Strong knowledge and experience in software development in an Agile or SAFe environment
  • Serve as Scrum Master for the Security Team
  • Manage individual project priorities, deliverables, and deadlines.
  • Foster an environment of collaboration with the different team members in the goal of providing quality service and product to our customer.

Experience and education required for this role:

  • BS degree and 12+ years of prior relevant experience or Masters with 10+ years of prior relevant experience
  • An active TS/SCI clearance with the ability to obtain/maintain a Polygraph
  • Have at least one of the following DoD 8570.01-M IASAE Level II certifications: CISSP, CISSP-ISSAP, CISSP-ISSEP, CSSLP, or CASP+ CE. NOTE: the CISSP Associate is not acceptable
  • Familiarity with NIST Special Publications e.g. NIST SP 800-27, 30, 37, 53, 60
  • Experience with CNSS publication CNSSI 1253
  • Experience with incident response plans, plans of actions and milestones (POA&Ms), risk management plans, and vulnerability management plans
  • Experience establishing and maintaining a System Security Engineering (SSE) management process to integrate security and privacy controls into complex hardware and software systems
  • Experience managing a team of Cyber Security Engineers (CSEs) and Information System Security Officers (ISSOs)
  • Experience supporting DoD/IC systems through the entire Risk Management Framework Plus (RMF) process
  • Experience using Tenable Security Center and all components
  • Experience with technologies such as Linux, Windows, firewalls, gateways, proxies, VPCs, and public key infrastructure.
  • Strong analytical, communication, problem-solving, and interpersonal skills

Desired experience for this role:

  • An active TS/SCI clearance with Poly
  • Certified Scrum Master (CSM) or SAFe Scrum Master (SSM) certification
  • Experience with SAFe methodology
  • Successfully achieved ATO under RMF+
  • Experience working in Agile and DevOpsSec environments
  • Experience with big data applications
  • Experience with Jira and Confluence
  • Experience with OIDC or Oauth2
  • Experience with any of the following technologies:
    • Kubernetes, Rancher, or Cloudera
    • CI/CD tools like Jenkins or Gitlab
    • Elasticsearch
    • Active Directory
    • SQL and NoSQL databases
    • Scripting languages like bash, python, or PowerShell

On-site Amenities:

  • Available parking
  • Accessible from MD, VA, or DC
  • Metro-accessible shuttle service
  • Wide open campus
  • Gym on site
  • Restaurants within walking distance

Who we are:

Since 2001, Absolute Business Solutions Corp (ABSC) has delivered professional services and technology-enabled solutions to federal, defense, and intelligence customers through a mission-first ethos resulting in agile, innovative, and technology-advancing capabilities.

ABSC’s employees – including software developers, multi-disciplined intelligence analysts, technology protection engineers, program support personnel, and specialists in cloud, data science, AI/ML, and cyber – diligently support their customers, address their challenges, and stay ahead of technological or operational impacts to the mission.

ABSC stands ready to deliver the next generation of programs, personnel, and solutions to help advance our federal government customers’ driving innovation, agility, and security across all mission areas.

Some of our benefits include:

  • 4 weeks of PTO plus 11 Federal Holidays
  • Retirement Planning – 401k Fully Vested with Matching
  • Tuition Assistance Program – Have Student Loans? Let us help!
  • Annual Health and Wellness Allowance
  • Career Development –5,250 USD Annually Towards Education and Training
  • Volunteer Time Off – Spend time directly supporting a charity of your choice
  • Charitable Match – ABSC matches (set amount) an employee’s donation to a qualifying charity
  • Paid Parental Leave –Employees receive 3 weeks of paid parental leave at 100% pay
  • Referral Program – We pay for internal and external referrals!
  • Performance Bonus

Apply to join our team today! We are always looking to grow our team - if you know someone who is seeking a new career opportunity, please share this job opening with them! ABSC offers generous external referral bonuses. You don’t need to be an employee to benefit from our Referral Program!

*ABSC is a proud V3, Virginia Values Vets, member which recognizes our commitment to hiring Veterans. If you are a veteran, please be sure to include that in your application. Thank you! *

Absolute Business Solutions Corp. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. Equal Employment Opportunity Posters https://www.dol.gov/agencies/ofccp/posters; If you’d like to view a copy of the company’s affirmative action plan or policy statement, please email HR@absc-us.com.

If you are an individual with a disability and would like to request a reasonable accommodation as part of the employment selection process, please contact ABSC Human Resources at 703-437-3000 or HR@absc-us.com. Please do not call about the status of your job application if you do not require accessibility assistance or an accommodation. Messages left for other purposes, such as following up on an application or non-disability related technical issues, will not receive a response.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Active Directory Agile Analytics Artificial Intelligence Bash Big Data CASP+ CI/CD CISSP Clearance Cloud CNSS Confluence CSSLP Data Analytics DISA DoD DoDD 8570 Elasticsearch Firewalls GitLab Incident response Jenkins Jira Kubernetes Linux Machine Learning NIST NoSQL Open Source OSINT POCs Polygraph PowerShell Privacy Python Risk management RMF Scripting Scrum SQL STIGs TS/SCI Vulnerability management Windows

Perks/benefits: 401(k) matching Career development Fitness / gym Flex hours Flex vacation Health care Parental leave Salary bonus Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.