ManTech Jobs

Mobile mantech Logo

Job Information

ManTech Cybersecurity Engineer in Quantico, Virginia

Secure our Nation, Ignite your Future

ManTech is seeking a Cybersecurity Engineer to support our Marine Corps Intelligence Activity contract on MCB Quantico

This role requires an active DoD TS/SCI clearance.

General Responsibilities:

  • Manage cybersecurity software to include, to include but not limited to, installation, configuration, performance tuning, migration, troubleshooting, updates, and training

  • Stay current with latest DoD, Navy, and Marine Corps IA doctrine

  • Assist the Government to generate and maintain security documentation for system hardware and software, to include System Security Plans, equipment lists, practices, and procedures

  • Assess the performance of IA security controls within the IT infrastructure

  • Identify IA vulnerabilities resulting from a departure from approved procedures and plans

  • Evaluate potential IA security risks and take appropriate corrective, mitigation, and recovery actions

  • Oversee that applicable patches are implemented

  • Research, evaluate, and provide feedback on problematic IA trends and patterns in customer support requirements

  • Perform system audits to assess security related factors within the IT infrastructure

  • Review response actions to security incidents

  • Respond to Cyber Security Incidents as they occur

  • Requirement analysis, design, integration, installation, configuration, patching, back-up/restore and security control implementation

  • Create, edit, and manage changes to network or system access control lists on specialized cyber security applications

  • Responsible for updating the rules and custom content of specialized cyber security applications and systems

  • Troubleshoot cyber security systems hardware and software when issues occur

  • Tests and evaluates new cyber security applications or tools, rules, access controls, and configurations of cyber security platforms

  • ID potential conflicts with implementation of any cyber security tools within the enterprise and develop recommendations to remediate these conflicts

  • Supports enterprise mitigation efforts based on the specific monitoring and filtering capabilities of existing cyber security infrastructure

  • Analyzes life-cycle configuration management of applications, rules, filters, and configurations of managed cyber security systems

  • Provides subject matter expertise in the creation, editing, and management of rules and filters for specialized cyber security systems including but not limited to network and host-based IDS, IPS, firewall, web application firewall, proxy and SIEM systems Contributes to the completion of milestones associated with specific projects

  • Providing Assessment and Accreditation (A&A), Risk Management Framework (RMF) and cyber guidance for change management and the Technical Review Board.

  • Provides solutions to a variety of technical problems of moderate scope and complexity

  • Advises customers and colleagues on a wide variety of topics including cyber security risk management

  • Other duties as required

Mandatory Skills Requirements:

  • DoD TS//SCI Clearance

  • Shall meet DOD 8570 requirements for IAT II or higher

  • Bachelor’s Degree (+7 years’ experience), Associate Degree (+10 years’ experience), or High School Diploma (+12 years’ experience)

  • 5+ years experience with NIST Risk Management Framework; understanding the RMF framework and applying it to the systems and systems development process.

  • Must have familiarity with of Linux/Unix and Windows Operating Systems

  • Familiarity with Security Information and Event Management (SIEM) software

  • Must be familiar with IAVAs, OPDIRs, and ACAS scans

  • Detailed knowledge of Security Technical Implementation Guidance (STIGs) and proper response techniques to include verification, validation, and POAM mitigation statements

  • Familiar with formal inspections to include IV&V and CCRI inspections

  • Conduct repeatable and accurate testing techniques within the appropriate system classification levels and in accordance with applicable DISA, NSA, DIA and Marine Corps guidance

  • Conduct security impact analysis

  • Develop custom tools and attack scripts for vulnerability exploitation

  • Conduct remote triage, debugging and analysis

  • Conduct a comprehensive technical review and examination of all system baseline changes to include development of test procedures, testing of proposed changes, implementation of changes and system operations

  • Support the installation of new or modified hardware, operating systems, and software applications ensuring integration with cybersecurity requirements for the systems

Other Skills Preferred:

  • Familiarity with Host-Based Security System (HBSS) solutions

  • Familiarity with SPLUNK software

  • Familiarity with Assured Compliance Assessment System (ACAS) Software

  • Familiar with Incident Response tools such as FTK Access Data, Snort, and Wireshark

  • Completed the DISA HBSS training

  • Intelligence Community Information Technology Systems Security Risk Management

  • Familiar with Security Controls and verification, validation, and mitigation

  • Detailed knowledge of how to receive a formal Approval to Operate (ATO) and maintain the accreditation

  • Experience with scripting (PowerShell, Python, Search Processing Language (SPL), etc..)

Physical requirements:

Must be able to remain in a stationary position 50%

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

DirectEmployers