Information Systems Security Engineer (TS/SCI Cleared)
Arlington, VA
Full Time Senior-level / Expert Clearance required USD 63K - 147K * est.
Latitude
Latitude Inc is an organization providing staffing solutions and government services for companies and public sector.
Position Summary:
We are seeking a highly experienced Senior Information Systems Security Engineer (ISSE) to join our cybersecurity team. The ideal candidate will have more than 10 years of hands-on experience in information security engineering, with deep knowledge and practical application of FISMA and NIST security frameworks. You will be responsible for designing, implementing, and maintaining secure systems and architectures that comply with federal information security standards and organizational policies. Active TS/SCI required.
We are seeking a highly experienced Senior Information Systems Security Engineer (ISSE) to join our cybersecurity team. The ideal candidate will have more than 10 years of hands-on experience in information security engineering, with deep knowledge and practical application of FISMA and NIST security frameworks. You will be responsible for designing, implementing, and maintaining secure systems and architectures that comply with federal information security standards and organizational policies. Active TS/SCI required.
Responsibilities:
- Lead security engineering efforts throughout the system development life cycle (SDLC) for both new and existing systems.
- Develop, implement, and assess security solutions and architectures that comply with FISMA, NIST SP 800-series, and organizational policies.
- Conduct system risk assessments, security impact analyses, and vulnerability evaluations.
- Support the preparation and maintenance of System Security Plans (SSPs), Risk Assessment Reports (RARs), Security Assessment Reports (SARs), and Plan of Action & Milestones (POA&Ms).
- Design and integrate secure network and system configurations to mitigate potential threats and vulnerabilities.
- Work closely with system architects, administrators, developers, and compliance teams to ensure security requirements are understood and implemented effectively.
- Serve as the subject matter expert (SME) for security control implementation, technical mitigations, and continuous monitoring strategies.
- Support Authorization to Operate (ATO) processes under RMF (Risk Management Framework).
- Provide mentorship and technical guidance to junior security engineers and analysts.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Job stats:
0
0
0
Category:
Security Engineering Jobs
Tags: Compliance FISMA ISSE Monitoring NIST Risk assessment Risk Assessment Report Risk management RMF SDLC Security assessment Security Assessment Report Security Impact Analysis System Security Plan TS/SCI Vulnerabilities
Region:
North America
Country:
United States
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Information Security Specialist jobsInformation System Security Officer jobsSenior Security Analyst jobsSenior Cloud Security Engineer jobsSenior Cybersecurity Engineer jobsSystems Administrator jobsSystems Engineer jobsInformation Security Manager jobsSenior Information Security Analyst jobsSenior Network Security Engineer jobsIT Security Engineer jobsCyber Security Specialist jobsIT Security Analyst jobsChief Information Security Officer jobsSecurity Specialist jobsSecurity Consultant jobsInformation System Security Officer (ISSO) jobsInformation Systems Security Engineer jobsSenior Cyber Security Engineer jobsSenior Product Security Engineer jobsCyber Threat Intelligence Analyst jobsSenior Information Security Engineer jobsCyber Security Architect jobsThreat Intelligence Analyst jobsSenior Software Engineer jobs
Java jobsEncryption jobsBash jobsTS/SCI jobsEDR jobsIDS jobsThreat detection jobsSQL jobsIPS jobsSplunk jobsSDLC jobsMalware jobsTerraform jobsFinance jobsTop Secret jobsSOC 2 jobsDocker jobsRMF jobsForensics jobsActive Directory jobsIntrusion detection jobsCompTIA jobsGIAC jobsOWASP jobsITIL jobs
VPN jobsHIPAA jobsDoDD 8570 jobsData Analytics jobsOSCP jobsIT infrastructure jobsAnsible jobsTCP/IP jobsSAP jobsCRISC jobsUNIX jobsCCSP jobsBanking jobsSANS jobsJavaScript jobsClearance Required jobsMITRE ATT&CK jobsSOAR jobsSOX jobsMachine Learning jobsSecurity strategy jobsZero Trust jobsDNS jobsNIST 800-53 jobsJira jobs