MITRE Corporation - McLean, VA

posted 5 months ago

Full-time - Mid Level
McLean, VA
Professional, Scientific, and Technical Services

About the position

At MITRE, we are dedicated to addressing our nation's most pressing challenges while ensuring the well-being of our employees. As a not-for-profit corporation, we operate without commercial conflicts, focusing solely on the public interest. Our R&D centers work on impactful projects across various fields, including cybersecurity, healthcare, aviation, defense, and enterprise transformation. We strive to create a safer, healthier, and more secure nation and world. Our workplace culture emphasizes innovation, diversity, inclusion, flexibility, collaboration, and career growth, making MITRE a unique choice for those looking to make a difference. The Internal Revenue Service (IRS) IT Transformation Department (P822) is in search of a motivated and creative Cybersecurity Engineer. This role is crucial in providing cybersecurity support to the IRS, ensuring the protection and defense of information and systems against cyberattacks and security vulnerabilities. The Cybersecurity Engineer will work in a complex and challenging environment, applying interdisciplinary competencies in secure systems architecture, security operations, threat actor behavior, risk assessment, and network security to address business and operational challenges. In this position, you will leverage your broad cyber expertise to identify and create cyber solutions in a dynamic operational environment, utilizing machine learning and artificial intelligence to enhance security activities. You will perform cyber analyses and assessments to reduce the cyber attack footprint and develop innovative offerings that enhance security. Leading complex cyber engineering projects at the enterprise level, you will support the IRS Cyber Team in managing its Authority to Operate (ATO) program and establish lasting relationships with IRS sponsors as a trusted advisor.

Responsibilities

  • Apply interdisciplinary competencies in secure systems architecture and design, security operations, threat actor behavior, risk assessment, and network security to business and operational challenges.
  • Identify and create cyber solutions in a dynamic operational environment, utilizing machine learning and artificial intelligence to enhance security activities.
  • Perform cyber analyses and assessments to support the reduction of the cyber attack footprint and create solutions that enhance security, including incorporation of NIST 800-53 controls.
  • Develop innovative offerings and identify opportunities for cyber capabilities by applying strategic and technical knowledge of network environments, information warfare, regulations, and specific domain requirements.
  • Lead complex cyber engineering, architecting, and solutioning projects at the enterprise level, using industry-based frameworks such as the Risk Management Framework (RMF).
  • Support the IRS Cyber Team in managing its Authority to Operate (ATO) program, processes, and procedures.
  • Provide individual contributions and consultation.
  • Establish and nurture lasting relationships with IRS sponsors, acting as a thought leader and trusted advisor.

Requirements

  • Typically requires a minimum of 8 years of related experience with a Bachelor's degree; or 6 years and a Master's degree; or a PhD with 3 years' experience; or equivalent combination of related education and work experience.
  • Demonstrated understanding of Federal government cybersecurity laws, regulations, policies, standards, and executive orders.
  • Demonstrated experience with the design, development, and implementation of enterprise cybersecurity solutions, including development of cybersecurity architectures comprising platforms, systems, applications, and networks.
  • Demonstrated experience in delivering detailed cybersecurity analyses and recommendations that produce a measurable increase in an organization's cybersecurity capabilities.
  • Demonstrated experience with the implementation and management of NIST 800-53 security controls, including solutioning to resolve critical cybersecurity vulnerabilities based upon documented Program of Action and Milestones (POA&Ms).
  • Demonstrated experience in a large scale, complex environment within one or more of the NIST Cybersecurity Framework (CSF) 2.0 Core Functions (Govern, Identify, Protect, Detect, Respond, and Recover).
  • Demonstrated ability to implement and manage the Risk Management Framework (RMF) and Continuous Diagnostics and Monitoring (CDM) capabilities.
  • Demonstrated ability to perform complex project activities as a project or program manager and in accordance with industry best practices, possessing interpersonal and relationship-building skills.
  • Demonstrated ability to perform Security Risk Assessments (SRAs) and make recommendations regarding cybersecurity architecture, operational, and monitoring best practices.
  • Ability to obtain an IRS Suitability (Minimum Background Investigation).

Nice-to-haves

  • Certified Information Systems Security Professional (CISSP) Certification
  • Advanced knowledge in one or more of the following areas: insider threat, ML/AI, or threat analysis/hunting
  • Knowledge of MITRE ATT&CK and ATLAS Frameworks
  • Experience with cybersecurity procurement and acquisition activities
  • Knowledge of IRS specific cybersecurity regulations, policies, and procedures
  • Active IRS Minimum Background Investigation (MBI)

Benefits

  • Competitive benefits
  • Exceptional professional development opportunities
  • Culture of innovation that embraces diversity, inclusion, flexibility, collaboration, and career growth
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service