Job Details

ID #44688553
State Arizona
City Gilbert
Job type Permanent
Salary USD TBD TBD
Source Deloitte
Showed 2022-08-08
Date 2022-08-07
Deadline 2022-10-06
Category Et cetera
Create resume

Information Systems Security Engineer with Secret Clear

Arizona, Gilbert, 85233 Gilbert USA

Vacancy expired!

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Work you'll do

As an Information System Security Engineer (ISSE), the Cybersecurity Engineer's role is to conduct information system security engineering activities, confirm that information security requirements are effectively implemented throughout the security architecting, design, development, configuration, and implementation processes.
  • The ISSE will perform research system computer security, system exploitation, penetration testing, and software security assessment for applications.
  • Responsible for capturing and refining information security requirements.
  • Serve as an integral part of the development team designing and developing organizational information systems or upgrading legacy systems.
  • Employs best practices when implementing security requirements within an information system including software engineering methodologies, system/security engineering principles, secure design, secure architecture, and secure coding techniques.
  • Insures (IDAM) Software Integration policy and oversight including: Username/password and PKI authentication, security access controls, limiting user access to any data at or below the security level assigned to the user's account, Monitor and restrict all network traffic, Encrypt all mission data at rest and in transit, require and force all data to be appropriately tagged in accordance with department guidance.
  • Prepare SSPs, Risk Assessment Reports, A&A packages, and Security Controls Traceability Matrix (SCTM), monthly and quarterly risk compliance reports. Has experience in AWS and vulnerability management leveraging tools including Tenable Nessus, DBProtect, WebInspect, ForeScout

The team

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:

  • Bachelor's degree required
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
  • Active Secret security clearance required
  • Travel up to 15%
  • 1+ years of experience conducting security control assessments and/or implementation using NIST SP 800-53 and NIST SP 800-53A Rev 4.
  • 1+ years of experience running vulnerability and compliance scans using tools like tenable.sc, WebInspect, DBProtect, etc.
  • Strong communication skills, attention to detail, and being a self-starter.
  • Experience with High Value Asset (HVA) systems
  • Experience with cloud migration and working with FedRAMP solutions
  • Experience in Secure SDLC, working directly with project teams to advise on control implementation to meet NIST SP800-53 controls
  • Experience working with AWS
Preferred:
  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security+, CEH, CISSP)

How you'll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to help sharpen skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Vacancy expired!

Subscribe Report job