Today
Top Secret
Unspecified
Unspecified
IT - Security
Washington, DC (On-Site/Office)
Title : Zero Trust Cybersecurity Engineer | Active Top Secret
Location : Washington, DC 20001 Hybrid
Contract To Hire
Job Description
Responsibilities:
Required Qualifications:
Location : Washington, DC 20001 Hybrid
Contract To Hire
Job Description
Responsibilities:
- Design and implement technical Zero Trust security solutions.
- Develop Zero Trust implementation roadmaps.
- Collaborate on Archer module customization to encompass Zero Trust, Privileged Access Management (PAM), Supply Chain Risk Management (SCRM), and Generative AI requirements.
- Architect Zero Trust technologies within the environment covering IAM, Network Segmentation, Encryption, and integrations with other customer applications such as CyberArk and Tanium.
- Experience working with cloud-based network infrastructures such as AWS or Azure or Google Cloud Work to infuse Zero Trust design principles across all pillars in a Zero Trust model (e.g. Users, Devices, Networks, Applications, Data, etc.) within client applications.
- Coordinate with appropriate organizational stakeholders to ensure Zero Trust is implemented broadly, end-to-end across customer environments.
- Develop process flow diagrams, dynamic reports, and customized dashboards to reflect Zero Trust adherence, deficiencies and policies.
- Support Zero Trust initiatives in software builds/deploy pipelines (CI/CD, Jenkins, Git, GitLab).
- Ensure SLA's and KPI's are met.
- Perform Zero Trust Compliance duties such as User Access Reviews, IT Access Reviews and Application Security Compliance Checklist.
Required Qualifications:
- Bachelor's degree in computer science, Cybersecurity or a related field.
- 12+ years of experience in a combination of software development and technical operations support.
- Deep understanding of user credentials, identities, authentication, SSO, applications, workloads, endpoints, networks, data, automation, security analytics, SIEM, SOAR, threat intelligence.
- Hands-on experience with cloud computing technologies, especially AWS (Amazon Web Services), Azure, or GCP (Google Cloud Platform)
- Knowledge of NIST (NIST 171, and NIST SP 800-207 Zero Trust Architecture), CSF, and CIS Critical Control frameworks.
- 5 years' experience in designing and engineering enterprise IT solutions using NIST SP (e.g.: SP800-60, SP800-64, SP800-80, SP800-122, SP800-137, SP800-146, SP800-160, SP800-204, SP800-207, SP800-213, etc.)
- Active CISM and/or CISSP certification.
- Candidate must possess excellent oral/written communication skills and a proven ability to present complex, technical information to both technical and non-technical audiences and be able to document requirements and solution modifications.
- Must possess an active Top-Secret clearance with the ability to obtain SCI.
group id: cxjudgpa