Think Beyond The Label Jobs

Mobile Think Beyond The Label Logo

Job Information

ASRC Federal Holding Company Cyber Systems Engineer in Huntsville, Alabama

ASRC Federal Agile Decision Sciences is a premier provider of systems engineering, software engineering, system integration and project management services for real-time, mission-critical defense systems.

We are seeking highly motivated Cyber Systems Engineers to support the development and sustainment of the U.S. Missile Defense Agency Ground-Based Midcourse Defense (GMD) anti-ballistic missile system project in Huntsville, AL. This position requires on-site work to be performed in Huntsville, AL. There are no remote work options.

This role is for a Cyber Systems Engineer to support the Ground Support Systems (GSS) product team on the Ground-Based Midcourse Defense (GMD) Weapon System (GWS) program. In this role, the candidate will perform Systems Engineering functions with an emphasis in program protection and security (PP&S) and Cyber risk management framework (RMF) analysis, plan development, and implementation. The individual fulfilling this role will work closely with the Program's PP&S / Cyber team to ensure GSS specific considerations are detailed planned and executed in accordance with (IAW) the requirements and timeline. The candidate will be tasked to support the GWS cyber working group and responsible for ensuring GSS inputs and outputs are captured, communicated, implemented, and completed within standard and on schedule. The candidate will work directly with SW development teams to ensure proper implementation and verification of Application Security and Development (ASD) STIGs and General-Purpose Operating System (GPOS) STIGs. Responsibilities include supporting accreditation activities, vulnerability assessments and RMF alignment analysis. Due to the nature of the role, this is not being offered as a teleworking or hybrid position.

Our highly skilled engineers are committed to delivering customer-focused results for our clients and put the latest software and applications to use.

Want to help advance our nation’s critical defense initiatives? Join our diverse team of software experts, and you’ll be empowered to contribute to the success of our government’s most important missions with the latest emerging technology and full Software lifecycle services.

Benefits of Affiliation at ASRC Federal…

As our Employee and the foundation of our success, we take care of you so that you can take care of our customers. Highlights of our comprehensive Rewards and Benefits Offerings include health plans with different levels of deductible, co-insurance and domestic partner coverage to fit you and your family needs; life, disability, financial, and retirement benefits, as well as paid leave (4 weeks parental, 3 weeks military, PTO and 9 Core +2 Floating Holidays ); career growth and education assistance; work-life programs (telework and 9/80 schedule), our rewards and recognition program to acknowledge employees for their service and performance and more…

Requirements :

  • US Citizenship is a requirement for employment

  • Active Secret clearance

  • Bachelor's degree in STEM with 2 years of experience; 1 year with Masters; 0 years with PhD

  • Possess verbal and written skills to effectively communicate with program personnel

  • Familiarity with National Industrial Security Program Operating Manual (NISPOM) standards, direct risk management framework (RMF) requirements exposure, plan of action and milestone (POAM) development and implementation knowledge, and vulnerability analysis and mitigation

  • Experience working in an Agile environment

  • Working experience with Linux, preferably Red Hat

  • Experience with or a working understanding of Static/Dynamic Code Analysis

  • Working experience with System Auditing (Linux)

  • Understanding of Automation and Containers

  • SIEM, IDS and IPS Understanding

  • SecurityPreferred Qualifications:

  • Bachelor’s degree in Cyber Security and 2 years direct experience with Risk Management Framework

  • Current CISSP or equivalent

  • Experience reviewing Security Technical Implementation Guides (STIGs) and/or utilizing the DISA STIG Viewer/Explorer

  • Knowledge of system audits, vulnerability scanning, and RMF package development

  • xperience with User-based analytics

  • Exposure to Jira/Confluence

  • Red Hat Linux (RHEL)

  • Kubernetes familiarity

  • Understanding of and ability to read code in C++, Python or Java

  • Familiarity with Enterprise Mission Assurance Support Service (EMASS)

  • Familiarity with Assured Compliance Assessment Solution (ACAS)

  • Familiarity with Coverity - Code Analysis tool

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.

DirectEmployers