Cyber Security Engineer
Alexandria, VA  / Philadelphia, PA  / Kansas City, MO  / Denver, CO  / Tempe, AZ ...View All
View Less
Share
Posted 10 days ago
Job Description

Clarivate is looking for a skilled Cyber Security Engineer to join our successful team in offering Risk Management Framework support for our contract with the United States Patent and Trademark Office (USPTO). This is a long-term opportunity, and the ideal candidate will ensure that appropriate steps are taken to meet the security and compliance requirements for a FISMA moderate system. Ideally, you will bring deep technical expertise, as well as a solid documentation background.

In this role, you will assist the Information System Security Officer (ISSO) in managing daily activities to ensure that the system maintains an adequate security and compliance posture.

Your technical responsibilities will include supporting network and server management, vulnerability remediation, and tool optimization to fill identified performance gaps. Additionally, you will help with writing or updating security documentation to fit with the lifecycle of the system. Importantly, you must possess effective interpersonal and professional communication skills as you will operate in a client-facing role with government stakeholders.

About You - experience, education, skills, and accomplishments

  • Bachelor's degree in computer science or related degree or equivalent relevant experience
  • At least 4 years of overall Cyber Security experience
  • Must be a US Citizen or Green Card holder with the ability to obtain a Public Trust Clerance

At least one of the following certifications:

  • CompTIA Security+ Certification
  • Certified Information Systems Security Professional (CISSP)
  • Certified Authorized Professionals (CAP)
  • Certified Information Systems Auditor (CISA)
  • GIAC Systems and Network Auditor (GSNA)
  • CISSP Concentration in Engineering (ISSEP)

It would be great if you also had . . .

  • Understanding of FISMA requirements
  • Understanding of the NIST Risk Management Framework
  • Familiarity with the NIST security control catalog
  • Experience supporting Federal Government High to Moderate Systems
  • Understanding of the NIST Cybersecurity Framework
  • Understanding of DISA STIG benchmarks
  • Experience with Enterprise and System Architectures
  • Experience with updating servers, patching vulnerabilities, renewing and updating certificates.
  • Experience with auditing and log monitoring using a SIEM tool.
  • Experience researching and configuring tools to optimize utilization and improving overall security posture.

What will you be doing in this role?

  • Assist the Information System Security Officer (ISSO) in assessing program security effectiveness, and security posture of hardware and network devices;
  • Coordination between ISSO and System Team to ensure all important security issues are addressed in a timely manner;
  • Assist with managing patching and security efforts across the system;
  • Assist with executing data backups, restore, and disaster recovery management of user and database files using Veeam backup software;
  • Assist with managing Active Directory, Domain Name System (DNS), Dynamic Host Configuration Protocol (DHCP) and Group Policy to ensure efficient operations and secure baseline configuration of user and computers accounts;
  • Utilize security application tools such as NESSUS, EventLog Manager, Tripwire, Symantec Endpoint Protection, Jira, etc... to support daily operations;
  • Ability to Identify, Report, and Resolve security violations through auditing and log monitoring using a SIEM tool;
  • Assist with yearly assessment project by external auditors in support of ATO renewal;
  • Assist with technical writing for IT policies and procedures;
  • Provide advice on all matters of IT security to safeguard sensitive information and apply security controls to program applications;
  • Ensure IT systems have appropriate baseline security controls in place and functioning properly in accordance with NIST SP 800-53 Rev 5;
  • Maintain mechanisms to manage and track corrective actions activities through development of artifacts, and ensure timely closure of Plan of Action and Milestones (POA&Ms);
  • Respond to IT security request for information, data calls, & metrics
  • Support working groups on specific projects.

About the Team

We are a team of security professionals from various walks of life with diverse experience. The overall team consists of 25 security professionals that report to the Chief Information Security Officer. We are spread out across the world with team members located in North America, Europe, and Asia. As a security team, our focus lies in four main areas (pillars) - Security Engineering and Operations, Product security, Security Architecture, and Governance Risk and Compliance.

Hours of Work

  • Full time, permanent
  • Core hours 9am - 5pm EST
  • Hybrid working schedule on-site 2-3 days/week
  • Must live within a commutable distance to one of our US-based office locations (Alexandria, Ann Arbor, Denver, Kansas City, Philadelphia or Tempe)

Clarivate is an Equal Opportunity Employer Vets/Minorities/Women/Disabled


It is the policy of Clarivate to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, Clarivate will provide reasonable accommodations for qualified individuals with disabilities.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
4+ years
Email this Job to Yourself or a Friend
Indicates required fields