Enable job alerts via email!

Senior Security Engineer

NetImpact Strategies

Bethesda, Greenwich (MD, CT)

Remote

USD 80,000 - 130,000

Full time

Today
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a talented Security Engineer to enhance IT security and compliance standards. This role involves managing both cloud-based and on-premises infrastructures while implementing next-generation cybersecurity strategies. You will design secure modifications, oversee compliance with NIST standards, and utilize advanced tools like HCL BigFix for endpoint security. Join a forward-thinking team that values innovation and offers a collaborative environment, ensuring your contributions make a significant impact on federal digital transformation projects.

Benefits

Health insurance coverage starting immediately
401(k) plan with immediate vesting
Generous PTO
Pet insurance
Educational benefits
Team activities and community events

Qualifications

  • 6+ years experience in information security or related IT fields.
  • Certifications such as CISSP, CISM, CompTIA Security+, or CCSP.

Responsibilities

  • Design and implement secure infrastructural modifications.
  • Develop and manage a configuration and change management framework.

Skills

Information Security
Endpoint Monitoring
Analytical Skills
Problem-Solving
Communication Skills
Attention to Detail

Education

Bachelor’s degree in Computer Science
Master’s degree in related field

Tools

HCL BigFix

Job description

Job Description

We are seeking a highly skilled Security Engineer to join our team, specializing in implementing secure and resilient infrastructural modifications and advanced IT security enhancements. In this role, you will manage ITIL-based configuration and change management framework, ensuring alignment with NIST SP 800-128 guidelines. Your responsibilities will include overseeing the deployment and maintenance of both cloud-based and on-premises infrastructure, utilizing next-generation cybersecurity strategies to optimize performance and security. If you possess these skills and are passionate about maintaining high security and compliance standards through innovative IT solutions, we encourage you to apply now.

Responsibilities:

  1. Design and implement secure infrastructural modifications, leveraging expert technical and systems engineering consultancy.
  2. Develop and manage a configuration and change management framework aligned with NIST SP 800-128, utilizing automation and predictive analytics.
  3. Deploy and maintain diverse computing and communication technologies, ensuring compliance with NIST standards.
  4. Follow the Risk Management Framework to achieve Security Authorization objectives, enhancing resilience.
  5. Support critical network and security functions, including firewall management, IP address allocation, and incident response.
  6. Create and maintain documentation and testing protocols for cloud-based and on-premises systems.
  7. Apply a detailed change management process aligned with NIH Configuration Management Plan, including security impact analysis.
  8. Use tools like HCL BigFix for endpoint security, patch deployment, and vulnerability management.
  9. Automate security certificate processes and other security tasks to improve efficiency and compliance.
  10. Implement AI-driven monitoring tools for servers and endpoints to proactively enhance security.
  11. Partner with security teams for annual contingency and incident response testing.
  12. Produce security reports and documentation throughout system and software lifecycle stages, following federal standards.
  13. Implement continuous monitoring (ISCM) and address security risks during the system lifecycle.
  14. Ensure cloud services meet FedRAMP compliance, data jurisdiction, and interconnection requirements.
  15. Support Security Assessment and Authorization (A&A) with documentation like SSP and SAR.
Qualifications

Required

  • Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or related field; master’s degree preferred for senior roles.
  • 6+ years experience in information security or related IT fields.
  • Experience with endpoint monitoring using BigFix.
  • Certifications such as CISSP, CISM, CompTIA Security+, or CCSP.
  • Strong communication skills, both written and verbal.
  • Analytical, problem-solving skills, attention to detail, and ability to work under pressure.
  • Knowledge of regulatory and industry standards like HIPAA, ISO 27001, NIST.
  • Experience managing endpoints with IBM BigFix, including virtual, cloud, and on-prem devices.

Preferred

  • Federal consulting industry experience.

#LI-Remote

About Us

Perks of working at NetImpact Strategies

  • Health insurance coverage starting immediately.
  • 401(k) plan with immediate vesting.
  • Generous PTO, wellness leave, and federal holidays.
  • Pet insurance and educational benefits.
  • Recognition as a Top Workplace, with team activities and community events.

About Us

NetImpact Strategies Inc. has been a trusted partner in digital transformation for over a decade, delivering innovative solutions for the Federal Government. We focus on strategic, outcome-driven solutions across consulting, automation, cloud, DevSecOps, data analytics, and cybersecurity.

Accessibility Note

We are committed to ADA compliance and providing reasonable accommodations for applicants with disabilities. For assistance, contact careers@netimpactstrategies.com.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.