Principal - Cyber Security Engineer @ MITRE | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Principal - Cyber Security Engineer jobs in McLean, VA
Be an early applicantLess than 25 applicants
company-logo

MITRE · 2 days ago

Principal - Cyber Security Engineer

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Cyber SecurityInformation Technology
check
Actively Hiring

Insider Connection @MITRE

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Applies interdisciplinary competencies in secure systems architecture and design, security operations, threat actor behavior (including insider threat), risk assessment, and network security to business and operational challenges, including technical IT and operational technology (OT) systems and processes.
Uses broad cyber expertise to identify and create cyber solutions in a dynamic operational environment, to include the use of machine learning and artificial intelligence (ML/AI) to enhance security activities and other automated capabilities.
Performs cyber analyses and assessments that support reduction of the cyber attack footprint and creates solutions that enhance security, including incorporation of NIST 800-53 controls.
Develops innovative offerings and identifies opportunities for cyber capabilities by applying a mix of strategic and technical knowledge of network environments, information warfare, regulations, and specific domain requirements.
Leads complex cyber engineering, architecting, and solutioning projects and tasks at the enterprise level, to include using industry-based frameworks such as the Risk Management Framework (RMF
Supports the IRS Cyber Team in managing its Authority to Operate (ATO) program, processes and procedures.
Provides individual contributions and consultation.
Establishes and nurtures lasting relationships with IRS sponsors, acting as thought leader and trusted advisor.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Cybersecurity LawsCybersecurity Solutions DesignCybersecurity ArchitectureNIST 800-53 ControlsNIST Cybersecurity FrameworkRisk Management FrameworkContinuous DiagnosticsMonitoringProject ManagementSecurity Risk AssessmentsIRS SuitabilityInterpersonalRelationship BuildingCISSP CertificationInsider ThreatML/AIThreat Analysis/HuntingMITRE ATT&CKATLAS FrameworksCybersecurity ProcurementIRS Specific Cybersecurity RegulationsIRS Minimum Background Investigation

Required

Typically requires a minimum of 10 years of related experience with a Bachelor’s degree; or 8 years and a Master’s degree; or a PhD with 5 years’ experience; or equivalent combination of related education and work experience.
Demonstrated understanding of Federal government cybersecurity laws, regulations, policies, standards and executive orders.
Demonstrated experience with the design, development, and implementation of enterprise cybersecurity solutions, to include development of cybersecurity architectures comprising platforms, systems, applications, and networks – both on- and off-premises
Demonstrated experience in the delivery of detailed cybersecurity analyses and recommendations that produce a measurable increase in an organization’s cybersecurity capabilities
Demonstrated experience with the implementation and management of NIST 800-53 security controls, including solutioning to resolve critical cybersecurity vulnerabilities based upon documented Program of Action and Milestones (POA&Ms).
Demonstrated experience in a large scale, complex environment within one or more of the NIST Cybersecurity Framework (CSF) 2.0 Core Functions (Govern, Identify, Protect, Detect, Respond, and Recover).
Demonstrated ability to implement and manage the Risk Management Framework (RMF) and Continuous Diagnostics and Monitoring (CDM) capabilities
Demonstrated ability to perform complex project activities as a project or program manager and in accordance with industry best practices as well as possessing interpersonal, and relationship-building skills
Demonstrated ability to perform Security Risk Assessments (SRAs) and make recommendations regarding cybersecurity architecture, operational, and monitoring best practices.
Ability to obtain an IRS Suitability (Minimum Background Investigation).
This position requires a minimum of 50% hybrid on-site

Preferred

Certified Information Systems Security Professional (CISSP) Certification
Advanced knowledge in one or more of the following areas: insider threat, ML/AI, or threat analysis/hunting
Knowledge of MITRE ATT&CK and ATLAS Frameworks
Experience with cybersecurity procurement and acquisition activities
Knowledge of IRS specific cybersecurity regulations, policies, and procedures
Active IRS Minimum Background Investigation (MBI)

Company

The MITRE Corporation is working to solve some of the nation’s biggest challenges in defense, cybersecurity, healthcare, homeland security, the judiciary and transportation.

Funding

Current Stage
Late Stage
Total Funding
$2.05M
Key Investors
US Department of EnergyMassachusetts Technology Collaborative
2023-07-27Grant· Undisclosed
2023-06-08Grant· $2.05M

Leadership Team

leader-logo
Jason Providakes
President and CEO
linkedin
leader-logo
James Cook
Vice President, Strategic Engagement and Partnerships
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot