Cyber Systems Lead Engineer

Home, DC, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Apply now Apply later

Responsibilities

  • Designs and develops new systems, applications, and solutions for enterprise-wide cyber systems and networks.
  • Ensures system security needs are established and maintained for operations development, security requirements definition, security risk assessment, systems analysis, systems design, security test and evaluation, certification and accreditation, systems hardening, vulnerability testing and scanning, incident response, disaster recovery, and business continuity planning.
  • Provides analytical support for security policy development and analysis.
  • Integrates new architectural features into existing infrastructures, designs cyber security architectural artifacts, provides architectural analysis of cyber security features, and relates existing system to future needs and trends, embeds advanced forensic tools and techniques for attack reconstruction, provides engineering recommendations, and resolves integration and testing issues.
  • May interface with external entities including law enforcement, intelligence and other government organizations and agencies.
  • Managing complex vulnerability remediations and developing novel patch and vulnerability management solutions.
  • Developing cyber solutions and managing a group of cyber architects in development and deployment activities.
  • Provide management and coordination of security delivery for ongoing operations as well as security support for modernization and new mission support initiatives using an Agile/DevSecOps framework.
  • Work closely with NOAA’s Cyber Security Leaders to plan and prioritize operational compliance activities such as ATO certification and recertifications, environment security posture and remediations, and security scanning and patching.
  • In addition, identify improvements to regulatory security processes, tooling and security architecture input for new initiatives.
  • SME level management and training of IT Security staff on core cyber capabilities.  

Qualifications

Must hold an active Public Trust clearance

 

  • 16+ years with BS/BA, Min 14 years with MS/MA, Min 10 years with PhD

  • Bachelor’s degree in System Engineering, Computer Science, Information Systems, Engineering Science, Engineering Management, or related discipline.

  • Experience as a SE in programs and contracts of similar scope, type and complexity is required

  • Demonstrated experience in planning and leading Cyber Systems Engineering.

  • Experience with Jira/ Confluence Atlassian tools

  • Experience establishing, managing, and maturing security and compliance programs in federal sector focused on delivering complex Security IT solutions, resolving business challenges through technical implementation.

  • Experience in leading the analysis, assessment, design, and implementation of enterprise Cybersecurity solutions.

  • Experience in partnering with Business Leaders and Product Owners to influence and develop secure product visions and security informed roadmaps.

  • 10+ years of experience with the NIST Risk Management Framework (RMF) and development of mitigation strategies as well as coordinating strategies across multiple business lines, teams, and senior leadership.

  • Experience in Agile/DevSecOps methodologies

  • CISSP or comparable certification (e.g., CCISO, CISM, GSLC)

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Agile CISM CISSP Clearance Compliance Computer Science Confluence DevSecOps GSLC Incident response Jira NIST PhD Risk assessment Risk management RMF Vulnerability management

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.