Cyber Security Engineer
Dayton, OH 
Share
Posted 3 days ago
Job Description
Description

ARS is seeking a full-time mid-level Cyber Security Engineer located at Wright-Patterson Air Force Base, OH, supporting the Air Force Research Laboratory (AFRL). The Cyber Security Engineer's primary functions will include conducting comprehensive Risk Management Framework (RMF) assessments to include preparation, execution, and documentation to support Authorization and Accreditation (A&A) of next-generation autonomous unmanned systems. The Cyber Security Engineer will conduct comprehensive technical analysis of system design and system architecture to identify and remediate vulnerabilities.

Why Work with us?

Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support.Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.

Responsibilities include:

  • Implement RMF to support Authorization and Accreditation (A&A) of next-generation autonomous, artificial intelligence, and machine learning systems.
  • Perform controls validation and cyber artifact generation
  • Assist with the deployment of Azure monitoring tools
  • Assist the DevSecOps team(s) with ATO activities
  • Work with diverse customers to understand their requirements and use cases
  • Implement IA/Cybersecurity requirements consistent with DoD policies, standards, and system architectures.
  • Facilitate the implementation and operationalization of security technologies and controls to protect critical DoD systems
  • Assist in conducting system analysis to identify and protect Critical Program Information (CPI) and Critical Information (CI)
  • Assess security events and develop mitigation plans
  • Develop Anti Tamper plans and procedures
  • Communicate technical information in the form of visual updates, technical reports, and/or briefings to government leaders
  • Assess system design and architecture to identify vulnerabilities and attack vectors
  • Other duties as assigned

Qualifications/ Technical Experience Requirements:

  • Must be a U.S. Citizen
  • 5+ years of Cyber Security experience
  • Bachelors degree in a technical field
  • TS/SCI clearance preferred
  • Applicable DoD 8570.01 compliant certification
  • Experience with implementing Risk Management Framework (RMF)
  • Familiarity and experience with cloud-based development environments
  • CompTIA Security+ Certification
  • CompTIA Network+ Certification
  • CISSP very desirable

All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.

This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.

This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.



Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c)

Applied Research Solutions is an equal opportunity employer. We recruit, employ, train, compensate, and promote without regard to race, religion, creed, color, national origin, age, gender, sexual orientation, marital status, disability, veteran status, or any other basis protected by applicable federal, state and local law.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
5+ years
Email this Job to Yourself or a Friend
Indicates required fields