Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • LinQuest

    Principal Cybersecurity Engineer I

    Colorado Springs, CO, United States

    LinQuest is seeking a Principal Cybersecurity Engineer I to join our team in Dayton, OH, Herndon, VA or Colorado Springs, CO. The ability to obtain a DoD Secret clearance is required. The Principal Cybersecurity Engineer I will be responsible for planning, design, testing, implementation, or sustainment of security related system, such as, vulnerab

    Job Source: LinQuest
  • V2X

    Principal Administrator/Cybersecurity Engineer

    Colorado Springs, CO, United States

    • Ending Soon

    Principal Administrator/Cybersecurity Engineer THIS POSITION IS CONTINGENT UPON AWARD AND FUNDING The position you are applying for is with V2X, under Vertex Aerospace LLC, in the Information, Security, and Surveillance Solutions Business area. Using our experience and expertise with high power radar systems, V2X delivers world class Operations,

    Job Source: V2X
  • Bluestaq LLC

    Cybersecurity Engineer

    Colorado Springs

    Job Description Job Description Cybersecurity Engineer Position Type: Full Time Location: Colorado Springs, Colorado. This is not a remote position. Additional Compensation: This position is eligible for an end-of-year bonus. Employment Benefits: Bluestaq offers a wide range of competitive benefits including Medical, Dental, Vision, Life Insuran

    Job Source: Bluestaq LLC
  • Systems Planning and Analysis, Inc

    Cybersecurity Engineer

    Colorado Springs, CO, United States

    • Ending Soon

    Cybersecurity Engineer Job Locations US-CO-Colorado Springs ID 2024-18703 Category Cyber Security Security Clearance Requirement Top Secret Type Regular Full-Time Level Senior Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expert

    Job Source: Systems Planning and Analysis, Inc
  • Unavailable

    Cybersecurity Engineer

    Colorado Springs, CO, United States

    • Ending Soon

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in s

    Job Source: Unavailable
  • Bluestaq LLC

    Cybersecurity Engineer

    Colorado Springs, CO, United States

    • Ending Soon

    Cybersecurity Engineer Position Type: Full Time Location: Colorado Springs, Colorado. This is not a remote position. Additional Compensation: This position is eligible for an end-of-year bonus. Employment Benefits: Bluestaq offers a wide range of competitive benefits including Medical, Dental, Vision, Life Insurance, Disability Insurance, Paid

    Job Source: Bluestaq LLC
  • DEFTEC Corporation

    Senior Cybersecurity Engineer

    Colorado Springs, CO, United States

    115,000-125,000 per year | Colorado Springs, CO, USA | Salary | Full Time Senior Cybersecurity Engineer DEFTEC delivers mission critical solutions through skillfully delivered services and innovative products. We are inspired by the critical missions of our clients, and we are driven to provide the most effective solutions to execute their missio

    Job Source: DEFTEC Corporation
  • Boeing

    Product Cybersecurity Engineer

    Colorado Springs, CO, United States

    • Ending Soon

    Product Cybersecurity Engineer (Associate, Mid-Level, or Lead) Company: The Boeing Company Job ID: 00000413297 Date Posted: 2024-04-17 Location: USA - Arlington, VA, USA - Colorado Springs, CO, USA - El Segundo, CA, USA - Hazelwood, MO, USA - Huntington Beach, CA, USA - Huntsville, AL, USA - Mesa, AZ, USA - Oklahoma City, OK, USA - Titusville

    Job Source: Boeing

Principal Cybersecurity Engineer I

Colorado Springs, CO, United States

LinQuest is seeking a Principal Cybersecurity Engineer I to join our team in Dayton, OH, Herndon, VA or Colorado Springs, CO. The ability to obtain a DoD Secret clearance is required.

The Principal Cybersecurity Engineer I will be responsible for planning, design, testing, implementation, or sustainment of security related system, such as, vulnerability assessment, endpoint detection and response systems, cloud access security broker. The Principal Cybersecurity Engineer I will be responsible for both technical implementation of systems and communication of security requirements to management and security leadership.

The Principal Cybersecurity Engineer I ensures the cybersecurity architecture and design of systems are functional and secure with the ability to identify, protect, detect, respond and recover from cyber-attack. Ensures products and systems comply with requirements and government information assurance and cyber security standards and practices through formal verification methods

The Principal Cybersecurity Engineer I will be a part of a talented team that performs job responsibilities necessary to support the organization. The Principal Cybersecurity Engineer I will/may providence guidance and management of team members in a team lead role. Has a thorough understanding of company policies, practices and procedures. Keeps abreast of new developments in functional area.

Responsibilities

Participate in design reviews of components (hardware and software) to ensure applicability to the current system and traceability of requirements. Prepares assessments and cyber threat profiles of current and planned products based on sophisticated testing, research, and analysis.

Perform vulnerability and incident remediation efforts

Contribute to audit and compliance efforts such as NIST SP800-171 and CMMC

Verify/validate systems with specific emphasis on network operations and cyber warfare tactics, techniques, and procedures focused on the threat to information networks.

Perform complex investigations and support conclusions with facts and gathered evidence.

Oversee system and network designs that encompass multiple computer and network devices to include those with differing data protections/classification requirements

Manage relationships with security partners and vendors.

Drive research innovation and continuous coverage of malicious activity. Correlates incident data to identify specific vulnerabilities and makes recommendations that enable remediation.

Maintain in-depth knowledge of security trends, threats and attack techniques.

Integration and upkeep of various datasets to ensure data streams are accessible and data quality is maintained

Analysis, monitoring, and reporting of platform operational health and stability

Support security application development initiatives requiring innovation, automation, and integration.

Develop high quality documentation of technical systems, policies, processes, and procedures for use internally within the group, throughout the Lab, and externally by partner organizations.

Develop tools, scripts, or reports to enhance productivity of Incident Response and Threat Hunting.

Subject matter expert in cybersecurity

Responsible for mentoring and developing junior team members

Solve complex problems

Define new methods to complete work

Perform day to day operations of the department

Develop project schedule/timeline, prioritization and scope

Define, develop and document new processes as needed

Work on several projects at the same time

Lead and manage a group or project and provide clear direction

Thorough understanding of company policies, practices and procedures and speaks to them

Keep abreast of new developments in functional area

Work autonomously with customers

Analyze situations and uses good judgment

Understand company and customer requirements

Protect corporate sensitive data

Required Skills And Experience

Bachelor’s Degree in Information Security, Computer Science or Engineering with demonstrated cybersecurity experience or a related field or equivalent experience

14+ years of experience in Cybersecurity

Strong technical skills and hands on experience in information security as it relates to server security, client security, user security, network communications and data storage

Practical experience implementing security solutions and performing initial tuning and monitoring in the environment

Demonstrated expertise developing custom rule sets for tools to identify specific attacks and exploits based on feedback and requirements from business stakeholders including Compliance and Legal Counsel

Practical experience scaling solutions to meet enterprise sizing requirements and performing tuning to manage the amount of alerting that occurs

Security+ or comparable certification/experience is required (must obtain within 6 months if not possessed)

Preferred Certifications: CISSP, GCIH, GCFE, CASS, GWEB, GREM,GCFA, CASE – Java / .NET, SANS

Proficient in many and expert in some cybersecurity technologies, IT concepts, strategies and methodologies, as well as security aspects of multiple platforms, operating systems, software, communications and network protocols.

Proficiency across architectural analysis, business analysis and financial disciplines, security and compliance, data integration and analytics, social networking, computational thinking, and mobile competency.

Proficiency in dimensional and lateral thinking, application delivery, system and technology integration, system software infrastructure, and workplace adaptability.

Programming and scripting skills would ideally include one or more of the following: JAVA, .NET, C#, Python

Ability to obtain a SECRET security clearance

Security/IAT II+ Certification (preferred)

Listens to others and values options, helps team meet goals, and promotes a team atmosphere

Communicates in an effective manner

Exemplifies our core values

Works well with others and treats everyone with respect

Compensation for Colorado: The salary for this position ranges from approximately $135,000 to $152,000 depending on relevant experience and qualifications.

Why LinQuest?

20 years of excellence from concept to capability.

LinQuest is a national security space leader that enables defense and intelligence missions through advanced digital solutions and the development, integration, and operation of mission control systems. As a recognized thought leader in Digital Engineering and Digital Transformation, LinQuest delivers the technical capability, innovation, agility, and operational expertise to accelerate our Nation’s competitive advantage in space. From concept to capability, LinQuest architects integrate end-to-end solutions, enabling Digital Dominance for a Digital Space Force.

Benefits

LinQuest offers comprehensive and competitive benefit offerings to our team members to include medical, dental, vision, retirement, paid time off, tuition reimbursement, company paid life insurance, and more! For additional information please visit: https://www.linquest.com/careers/our-benefits.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Principal Cybersecurity Engineer I jobs in Colorado Springs, CO, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.