We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Senior Security Engineer (Manager)

AITC (Advanced IT Concepts)
United States, Florida, Orlando
12151 Science Drive (Show on map)
March 24, 2024
Job Title: Senior Security Engineer (Manager)
Reports to: Program Manager
FLSA: Full-time Salary Exempt
Primary Work Location: HQ Orlando, FL
COMPANY OVERVIEW
AITC is a fast-growing, proven Information Technology Company focused on Network and Systems Engineering and Integration, Professional Services, Medical Simulation, Test and Training Systems and End-To-End Product and Technology solutions. AITC provides expert support in Information Systems Design and Cyber Security, Strategic Planning, Program and Project Management, Security Risk Assessment, and Logistics for Federal Government and Public Sector markets.
AITC is an ISO 9001:2015 certified company. All employees are required to be aware of our Quality Policy and must adhere to AITC's established ISO policies, standards, and procedures.
POSITION OVERVIEW
The Senior Security Engineer provides in-depth engineering analysis of security alternatives for the U.S. Army in support of strategic modernization efforts. They lead contractor-related efforts and provide expert consultation in the translation of security requirements, designs, and acquisition packages. The Senior Security Engineer works and coordinates closely with all stakeholders and teammates.
*This position is contingent upon successful contract award. *
RESPONSIBILITIES / DUTIES


  • Perform advanced security analysis; network and systems security assessments; security product evaluations; securing information systems; developing security, certification, and accreditation documentation; certification testing; and other similar activities.
  • Perform risk analyses, to include risk assessment.
  • Able to operate independently and mentor other Information Assurance (IA) team members.
  • Analyze and define security requirements and security issues.
  • Design, develop, engineer, and implement solutions to requirements.
  • Responsible for the implementation and development of Security Policy
  • Gather and organize technical information about an organization's mission goals and needs, existing security products, and ongoing programs in the security arena.
  • Provide daily supervision and direction to staff.
  • Provide technical support for secure software development and integration tasks, including reviewing work products for correctness and adhering to the design concept and to user standards.
  • Analyze and recommend resolution of security/IA problems based on knowledge of the major IA products and services, an understanding of their limitations, and knowledge of the IA disciplines.
  • Travel may be required (Up to 20%) to both State side and Overseas locations.


MINIMUM REQUIREMENTS


  • Bachelor's Degree of Science in CS/IS or Information Security from ABET accredited institutions.
  • 10 years direct experience in Information Security is required.
  • Meet DoD 8570.01-M IASAE-II position requirements, the Army Information Assurance Training and Certification Best Business Practice
  • Able to operate independently and mentor other Information Assurance (IA) team members.
  • Possess an in-depth knowledge of information assurance, security engineering, security architectures, security management, security planning, security baseline development, and similar activities.
  • DoD training systems environment experience
  • Effective verbal and written communication skills
  • The capability to perform design studies where the design objectives as required.
  • Must be detail oriented to ensure accurate deliverables, and able to take initiative to meet deadlines.
  • Works well with others.
  • Must be available to travel as required.


PREFERRED SKILLS / KNOWLEDGE


  • Knowledgeable of Security/Information Assurance (IA) products such as PKI, VPN, firewalls, and intrusion detection systems.
  • Senior Level management of teams
  • Experience in leading and managing large complex security projects on complex systems tasks.
  • Microsoft applications including Excel and Project
  • A Department of Defense Clearance is not required for this role, but would benefit future positions.


PHYSICAL DEMANDS


  • Work is occasionally performed in a multiplex/hospital environment.
  • Must have the ability to lift and carry up to ten pounds and walk short distances.
  • Repetitive motion.
  • Substantial movements (motions) of the wrists, hands, and/or fingers.
  • Have close visual acuity to perform an activity such as: preparing and analyzing data and figures; transcribing: viewing a computer monitor; extensive reading.


COMPENSATION
Salary and benefits will be commensurate with experience, expertise, education, and potential. We offer our employees competitive compensation and a comprehensive benefits package.
AITC provides equal employment opportunity (EEO) to all employees and applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability status, genetic information, marital status, ancestry, protected veteran status, or any other characteristic protected by applicable federal, state, and local laws and offers equal opportunity for VEVRAA Protected Veterans. AITC, will not discriminate against employees and job applicants who inquire about, discuss, or disclose compensation information.

(web-5bb4b78774-k29v8)