Senior Cyber Security Engineer, Federal

Aurora, Colorado; Boulder, Colorado

Hitachi Vantara

Driving digital innovation with advanced storage solutions, partnerships and eco-friendly storage technologies.

View all jobs at Hitachi Vantara

Apply now Apply later

HITACHI VANTARA FEDERAL

Hitachi Vantara Federal is the trusted leader in mission-centric data solutions for the Federal government. We’re a collaborative, full-service company with longstanding OT/IT roots. We empower data-driven insight with a deep bench of integrated partners — advancing Federal customer missions regardless of their data maturity levels. Hitachi Vantara Federal is a FOCI-mitigated subsidiary of Hitachi Vantara. Visit us at hitachivantarafederal.com.

The Role/Candidate

HVF is seeking a well-qualified Senior Cyber Security Engineer to join the Cyber Security Engineering team. The position provides secure software cybersecurity expertise; as well as guiding the secure implementation of databases. The successful candidate is expected to have proven experience implementing secure coding standards, the Defense Information Systems Agency (DISA) Application Security and Development Security Technical Implementation Guide (ASD STIG), database security, Python coding, and experience with the Risk Management Framework (RMF) process and artifact development leading to a successful Authorization to Operate (ATO).  Continuous Integration / Continuous Deployment (CI/CD) pipeline and DevSecOps experience is highly desired; as is the ability to effectively perform in a dynamic, agile development environment.

Role location: This position requires work on-site at Aurora/Boulder CO campuses.

Clearance Required: Must be a US Citizen with an active DOD Secret clearance. Top Secret/SCI Clearance is preferred

Job Responsibilities: Perform security analysis of software applications using both automated tooling (static code analysis, software composition analysis, fuzzing) and manual code and design review.

  • Support integration of tools and processes into DevSecOps pipelines.
  • Design, implement, and integrate improvements to software analysis continuous integration tooling.
  • Perform/analyze compliance scans and generate reports (e.g., STIG, SCAP, SCA, vulnerability scans, etc.).
  • Support software developers in remediating issues identified during code analysis & support software developers in integrating security into system designs.
  • Develop and augment automation through scripting or programming and collaborating w/ teams for security functionality to meet cyber requirements

Required Skillset: 

  • Experience with cyber security engineering projects (specifically focused on software security) and programs for U.S. Government clients
  • Typically requires a Bachelor's degree in Science, Technology, Engineering or Mathematics (STEM) and 5+ years of engineering experience in cyber security
  • Experience with Risk Management Framework (RMF), NIST 800-37, Continuous Monitoring IAW NIST 800-137, Patching IAW NIST 800-40, NIST 800-53 and CNSSI 1253
  • Experience identifying, exploiting, and remediating application vulnerabilities.
  • Experience with one or more of the following programming languages: C++, Python, JavaScript (or TypeScript), Rust
  • Experience with using and configuring static code analysis tooling (e.g. Coverity, Klockwork, SonarQube, etc.)
  • Experience with vulnerability discovery using fuzzing (AFL, AFL++, honggfuzz, etc.)
  • Required Security Certification in accordance with DoD 8570.01 IASAE-I for a Linux environment (e.g., CASP+ CE and Linux OS Certification)
  • Obtaining IASAE-I certification is required to start.

WHAT WE OFFER:

  • Opportunity to work on industry-leading mission centric technologies.
  • A collaborative and inclusive workplace culture.
  • Professional development opportunities.
  • Competitive salary and benefits packages.

As required by the equal pay and transparency acts in those states that require it, the expected base salary for this position is:

Base Salary Range - $120K – $135K

The expected pay is determined based on a variety of factors including, but not limited to, depth of experience in the practice area. Employees are eligible to participate in Hitachi Vantara’s bonus/variable/commission pay programs, where applicable, and are subject to the program’s conditions and restrictions.

Great careers start with growth and innovation and here at HV Federal, our mission is to deliver insights that power smarter businesses and inspire social innovation solutions for a healthier, safer future. The key to our innovation is our people -- our culture values respect, diversity, and collaboration. Join our Hitachi family and together, let’s lead the way to extraordinary!

Our commitment to diversity, inclusion and equality.

Hitachi Vantara Federal is committed to building a strong, inclusive culture that embraces diversity in our business. We will foster a sense of belonging by:

  • Recruiting, retaining, developing, and mentoring a diverse workforce at all levels of the organization.
  • Listening and providing opportunities for feedback to create an environment that values employees' perspectives and unique experiences.
  • Striving to hold ourselves accountable as an organization, as individuals, and as leaders to learn, grow and continue to evolve our DEI strategy.

We are an equal opportunity employer. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.

#LI-JT1

Championing diversity, equity, and inclusion   

Diversity, equity, and inclusion (DEI) are integral to our culture and identity. Diverse thinking, a commitment to allyship, and a culture of empowerment help us achieve powerful results. We want you to be you, with all the ideas, lived experience, and fresh perspective that brings. We support your uniqueness and encourage people from all backgrounds to apply and realize their full potential as part of our team.   

How we look after you  

We help take care of your today and tomorrow with industry-leading benefits, support, and services that look after your holistic health and wellbeing. We’re also champions of life balance and offer flexible arrangements that work for you (role and location dependent). We’re always looking for new ways of working that bring out our best, which leads to unexpected ideas. So here, you’ll experience a sense of belonging, and discover autonomy, freedom, and ownership as you work alongside talented people you enjoy sharing knowledge with.   

We’re proud to say we’re an equal opportunity employer and welcome all applicants for employment without attention to race, colour, religion, sex, sexual orientation, gender identity, national origin, veteran, age, disability status or any other protected characteristic.Should you need reasonable accommodations during the recruitment process, please let us know so that we can do our best to set you up for success.

Apply now Apply later
Job stats:  0  0  0

Tags: Agile Application security Automation C CASP+ CI/CD Clearance Clearance Required Code analysis Compliance DevSecOps DISA DoD DoDD 8570 JavaScript Linux Mathematics Monitoring NIST NIST 800-53 Python Risk management RMF Rust SCAP Scripting Security analysis SonarQube STEM Strategy Top Secret TS/SCI TypeScript Vulnerabilities Vulnerability scans

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Health care Salary bonus Startup environment Transparency

Regions: North America South America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.