Herndon, Virginia, USA
8 days ago
Information Systems Security Engineer (ISSE) TS/SCI and poly
REQ#: RQ185128Public Trust: None Requisition Type: Regular Your Impact

Own your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.

Job Description

Information Security Analyst Expert

Transform technology into opportunity as an Information Security Analyst Expert with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

At GDIT, people are our differentiator. As an Information Security Analyst Expert you will help ensure today is safe and tomorrow is smarter. Our work depends on Information Security Analyst Expert joining our team to mitiage security threats, ensuring secure and reliable mission critical systems for our clients.

HOW AN INFORMATION SECURITY ANALYST EXPERT WILL MAKE AN IMPACT

You will use your experience to work with national security and intelligence community clients to discover their cyber risks, understand policies, and develop mitigation plans. You’ll review technical and environmental details to assess the entire threat landscape. Then, you’ll guide your client through a plan of action with presentations, whitepapers, and milestones. You’ll work with your client to translate security concepts, directives, and controls into action, so they can make the best decisions to secure their mission-critical systems. This is your opportunity to act as an information security specialist while broadening your skills in leading-edge technologies in support of national security. 

WHAT YOU’LL NEED TO SUCCEED:
● Required Experience: 10+ years of related experience
● Required Technical Skills:

10+ years of experience with IT and cybersecurity

Experience as an ISSO, ISSE, or ISSM 

Knowledge of performing assessment and authorization activity for Intelligence Community customers in accordance with ICD 503 requirements


● Security Clearance Level: Top Secret/SCI with polygraph
● Preferred Skills:

Experience with ICD 503, CNSS, NIST requirements, processes, and controls and control implementation

Experience with cyber defense and vulnerability assessment tools

Experience with operating systems, platforms, and technologies, including Windows, Linux, cloud, and containerization

Knowledge of customer IT systems, requirements, and processes for information assurance, assessment, and authorization activities

Ability to work independently and as part of a team

Possession of excellent verbal and written communication skills

Bachelor's degree

Advanced Cybersecurity Certifications, including Security +, GSEC, or CISSP


● Location: Herndon, VA
● US Citizenship Required


GDIT IS YOUR PLACE:
● Full-flex work week to own your priorities at work and at home
● 401K with company match
● Comprehensive health and wellness packages
● Internal mobility team dedicated to helping you own your career
● Professional growth opportunities including paid education and certifications
● Cutting-edge technology you can learn from
● Rest and recharge with paid vacation and holidays

Confirm your E-mail: Send Email