Enable America Jobs

Enable America Logo

Job Information

BigBear.ai Lead Cyber Security Engineer in Chantilly, Virginia

Overview BigBear.ai is seeking a Lead Cybersecurity Engineer to work within a cross-domain team that will support acquiring and maintaining IATT and ATOs for the Army. The candidate will work with a cross-domain team to develop and integrate prototype technologies into an unclassified and classified environment that will support development, testing, and training for critical cyber missions. This position will be based out of Chantilly, VA and will report on-site 3x per week once IL6 status is reached. Prior to IL6 status, hybrid work is authorized, with an expectation to be on-site 3x days per quarter, for PI Planning. What you will do Analyze and define security requirements for Multilevel Security (MLS) issues.Deliver Cybersecurity policy implementation and network solutions associated with customer-defined systems and software projects Analyze and recommend resolution of security/IA problems based on knowledge of the major IA products and services, an understanding of their limitations, and knowledge of the IA disciplines. Apply information security in accordance with National/DOD directives security policy including, but not limited to, NIST SP 800-30, NIST 800-37, NIST 800-53a, NIST SP 800-61, NIST 800-171 Assess entire system lifecycle requirements and network security impacts. Support creation of, and ensure approval for, Department of Defense Security (DOD) Risk Management Framework (RMF) Assess and Authorize (A&A) Process for development and sustainment projects. Support program and customer management, and government Authorizing Official (AO) for all information security status, policies, and procedures. Document RMF Security Implementation Plan artifacts. Coordinate and assist development team with application artifact documentation. Assist government personnel in preparing and presenting Information Assurance Compliance System (IACS) packages to the Control Assessor (CA) Assess and analyze the current threat environment. Maintain security posture – audit security settings, track security training, monitor threats, track reaccreditation. Address Cybersecurity issues to help maintain Continuity of Operations Plans (COOP). Supports reviews and audits of continuous system monitoring and contingency planning. Updates associated documentation as needed. Create and manage Plan of Action & Milestones (POA&M). What you need to have Clearance: Must be able to obtain and maintain a SECRET clearance Must have unexpired Security+ certification Education: Bachelors in Computer Engineering, Software Engineering, Computer Science, or similar 8-10 Years of Experience Excellent written and verbal communication skills. Working knowledge of Agile Scrum Methodology. What we'd like you to have Demonstrated knowledge of NIST Information Technology Security Special Publications (SP) 800 series, with emphasis on NIST SP 800-37, “Guide for Applying the Risk Management Framework to Federal Information Systems” and NIST SP 800-53A, “Guide for Assessing the Security Controls in Federal Information Systems”. Experience with Computer Network Defense (CND) processes, procedures, and tools. Demonstrated experience with Assured Compliance Assessment Solution (ACAS)/Tenable Nessus Vulnerability Scanner. Demonstrated experience with DISA Security Technical Implementation Guide (STIG) implementation and Security Content Automation Protocol (SCAP) tool usage. Demonstrated familiarity and experience with Firewalls, Intrusion Prevention Systems, WebGateways, and/or enterprise Antivirus software technologies. CISSP or CASP certification a plus. About BigBear.ai BigBear.ai delivers AI-powered analytics and cyber engineering solutions to support mission-critical operations and decision-making in complex, real-world environments. BigBear.ai’s customers, which include the US Intelligence Community, Department of Defense, the US Federal Government, as well as customers in manufacturing, healthcare, commercial space, and other sectors, rely on BigBear.ai’s solutions to see and shape their world through reliable, predictive insights and goal-oriented advice. Headquartered in Columbia, Maryland, BigBear.ai is a global, public company traded on the NYSE under the symbol BBAI. For more information, please visit: http://bigbear.ai/ and follow BigBear.ai on Twitter: @BigBearai.

DirectEmployers