Shire Jobs

Mobile Shire Logo

Job Information

General Dynamics Information Technology F-35 Information System Security Engineer (ISSE) | Secret clearance in Arlington, Virginia

Req ID: RQ176562

Type of Requisition: Regular

Clearance Level Must Be Able to Obtain: Secret

Job Family: Information Security

Skills:

Information Security Engineering,Information System Security,Risk Analysis,Vulnerability Assessments

Certifications:

Security+, CE - Comptia Security Experience:

6 + years of related experience

US Citizenship Required:

Yes

Job Description:

Transform technology into opportunity as a F-35 Information System Security Engineer (ISSE) , with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

At GDIT, people are our differentiator. As an Information System Security Engineer (ISSE ) , you will help ensure today is safe and tomorrow is smarter. Our work depends on an Information System Security Engineer (ISSE), joining our Joint Strike Fighter (JSF) F-35 IT program in Arlington, VA.

The Joint Strike Fighter (JSF) F-35 IT program support contract provides knowledge-based, information assurance and cybersecurity IT services to the F-35 Lightning II Joint Program Office (JPO). Our services include program management, enterprise performance management, enterprise architecture, implementation of emerging capabilities and requirements, life cycle management, operations & maintenance, enterprise data management, service desk support and IT training.

HOW OUR INFORMATION SYSTEM SECURITY ENGINEER WILL MAKE AN IMPACT:

  • The ISSE will be responsible for conducting security impact analyses on information systems to ensure compliance with DoD regulations and standards. This role involves collaborating with system architects, developers, and other stakeholders to implement and maintain robust security controls.

  • Perform comprehensive security impact analyses on information systems and components to evaluate the potential effects of proposed changes.

  • Develop and implement security policies, standards, and procedures in accordance with DoD guidelines.

  • Conduct risk assessments and vulnerability analyses to identify and mitigate potential security threats.

  • Collaborate with system owners and developers to integrate security controls into system designs and architectures.

  • Prepare and maintain documentation for system security plans, risk assessments, and security controls.

  • Support the development and maintenance of system security accreditation and certification packages.

  • Monitor and analyze security alerts and vulnerabilities to determine impact and develop mitigation strategies.

  • Participate in security testing and evaluation activities to ensure compliance with security requirements.

  • Provide expert guidance on cybersecurity best practices and emerging threats.

WHAT YOU’LL NEED TO SUCCEED (Required)

  • Security Clearance Level: Active Secret clearance

  • Required Experience:

  • 6+ years of experience in information security, with at least 3 years in a DoD environment.

  • 3 years of concurrent experience in system security Certification & Accreditation (C&A).

  • 2 years of concurrent experience in Vulnerability Assessment and/or Risk Analysis.

  • In-depth knowledge of DoD security policies, procedures, and frameworks (e.g., NIST, RMF, DIACAP).

  • Proficiency in conducting security impact analyses and risk assessments.

  • Experience with security tools and technologies (e.g., SIEM, IDS/IPS, vulnerability scanners).

  • Strong understanding of network protocols, security architectures, and system vulnerabilities.

  • Excellent communication skills, with the ability to convey complex security concepts to technical and non-technical stakeholders.

  • Required Certifications: DoD 8140 Certification Requirement: (612) Security Control Assessor - GSEC/Security+/CAP/CASP+/Cloud+/CYSA+/PenTest+/CCISO/CISA/CISM/CISSP/CISSP-ISSEP/GSLC/GSNA

  • Education: BS/BA/MS/MA degree in Computer Science, Information Technology, Cybersecurity or related field. Allowable Substitution: 6 additional years of related experience without BS/BA Degree or 4 years of additional experience with an AA/AS degree. Work Location: Onsite in Arlington, VA

  • US Citizenship Required

Preferred Skills & Qualifications

  • Active TS/SCI security clearance

  • Experience with cloud security and virtualization technologies.

  • Familiarity with security frameworks such as NIST, ISO 27001, and ITIL.

  • Ability to work independently and as part of a collaborative team.

GDIT IS YOUR PLACE:

  • 401K with company match

  • Comprehensive health and wellness packages

  • Internal mobility team dedicated to helping you own your career

  • Professional growth opportunities including paid education and certifications

  • Cutting-edge technology you can learn from

  • Rest and recharge with paid vacation and holidays

The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match.To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available.We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

DirectEmployers