Senior Cyber Security Engineer


Job Details

JCS Solutions LLC (JCS) is seeking an experienced Senior Cyber Security Engineer to join theEunice Kennedy Shriver National Institute of Child Health and Human Development (NICHD)program.This position offers a great opportunity to be part of a high-performing team responsible for supporting a full complement of customer-centric technical support services. Must be a U.S. Citizen and able to obtain a Public Trust Clearance.If you are interested in a challenge and a great working environment, apply today!

Key Responsibilities:

  • Builds security strategies, firewalls and systems, encompassing data, systems, hardware, components and networks.
  • Troubleshoots problems associated with security and network, including handling any system breaches.
  • Tests for vulnerabilities in systems and networks and addressing any issues accordingly.
  • Implements security measures across the organization s IT infrastructure, and ensuring data and network is effectively protected.
  • Identifies and reports any cyber-attacks and participates in any resulting investigation as needed.

Position Requirements:

  • United States citizenship
  • Ability to obtain a Public Trust
  • Four (4) to six (6) years of hands-on experience providing technology leadership for IT Security projects.
  • Three (3) or more years of experience of new and emerging cybersecurity technologies including but not limited to: hands-on tool usage of BigFix, Splunk, Tripwire, Cylance, Tenable etc.
  • Expert level experience with Microsoft products Word, PowerPoint, Excel, and Visio.
  • Strong oral (speak fluent English) and written skills and experience interacting with and presenting to senior leaders, contract officers etc. within an organization.
  • Strong skills in the following key areas: strategic thinking, multi-tasking, negotiation, conflict management, time management, planning and executing to a defined schedule/budget.
  • Experience with data analytics and combining data sets from multiple sources to provide reports for identifying risk and measuring security posture
  • Knowledge of vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins).
  • Experience with incident response and handling methodologies.
  • Knowledge of current industry methods for evaluating, implementing, and disseminating information technology (IT) security assessment, monitoring, detection, and remediation tools and procedures utilizing standards-based concepts and capabilities.
  • Prior experience using a helpdesk ticketing system such as ServiceNow.
Desired Skills and Experience:
  • Prior federal government IT Security experience


About JCS Solutions LLC:

JCS Solutions LLC is (JCS) is a premier technology firm specializing in enterprise-wide capabilities including cloud and infrastructure solutions, cyber security, digital modernization, next generation technologies enablement, software solutions, and mission support services dedicated to providing the highest quality of services and solutions. Our employees enjoy a work culture that promotes upskilling, innovation, and we've been certified as a Great Place to Work three years in a row! JCS benefits include 401k retirement plans, paid time off, health insurance, dental insurance, vision insurance, life insurance, long term disability, short term disability, and opportunities for professional development.

It is JCS s policy to promote equal employment opportunities. All qualified applicants will receive consideration for employment without regard to sex, race, color, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

#J-18808-Ljbffr





 JCS Solutions LLC

 05/15/2024

 All cities,MD