top of page

Senior Cybersecurity Systems Engineer (TS/SCI)
Washington, DC (On-Site)
Full-Time

Responsibilities:

Raven is seeking a Senior Cybersecurity Systems Engineer, Weapon Systems Cybersecurity professional to join our team. You will provide security engineering, assessment, and weapon systems security oversight activities that support complex weapon systems. Your primary function will be to work with Special Access Programs (SAPs) supporting Department of Defense (DOD), Headquarters United States Air Force, and Raven Operations. The position will provide direct security engineering support to the Air Force acquisition community throughout the system development lifecycle (SDLC). This position will be at Joint Base Anacostia-Bolling (JBAB).

 

Your essential job functions will include but may not be limited to:

  • Understanding operational needs of systems at varied stages of the SDLC through participation in acquisition meetings (PMR, PDR, CDR, etc.) and concept of operation (CONOP) working groups.

  • Designing and developing security requirements that drive down risk while maintaining operational capability.

  • Working between architecture-level and implementation-level engineering meetings to maintain a system-wide view of security functions and apply risk mitigation strategies at the appropriate level.

  • Guiding and verifying defense contractors’ work against program requirements and goals. This includes participating in technical discussions, trade studies and working groups, and conducting research on industry best practices for potential implementation.

  • Interfacing with program managers to explain security goals and mitigations relative to their priorities of cost and schedule.

Due to a long-standing relationship, this position also includes Security Control Assessor duties on behalf of the Authorizing Official (AO).

  • Select and tailor controls from the NIST SP 800-53 control catalog in view of system needs and constraints.

  • Review system and network artifacts and conduct assessments against selected control baselines, assessing residual risk and providing recommendations to the Authorizing Official.

  • Evaluate software and hardware prior to entry to networks.  

 

Qualifications:

  • 10-15 years' of related technical experience.

  • Firm understanding of the DoD 8500.1-M, Joint SAP Implementation Guide (JSIG), National Institute of Standards and Technology (NIST) Special Publication 800-53

  • Demonstrated ability to assess and articulate risk, including to non-technical audiences.

  • Demonstrated history finding unique mitigations to varied systems’ security challenges.

  • Demonstrated technical proficiency in at least one area of security (e.g. communications, networks, embedded systems, software, system testing or assessment, etc.).

  • Strong research skills and a desire to learn new (emerging OR existing but unfamiliar) technologies.

  • Strong communication skills, written and oral.

  • Able to travel ~30% of time for program meetings.

Desired:

  • Experience with: Special Access Programs, acquisition programs, software engineering or code review

Certifications:

  • IAM II (e.g. CISSP, CISM)

  • DESIRED: Sub-field specific certifications. For example – cloud (e.g. CCSP, AWS Solutions Architect), offensive security (e.g. OSCP, GPEN), operating systems (Microsoft/Linux administration), etc.  

 

Education Requirements:

  • Bachelor’s Degree in Computer Science, Computer Engineering, Software Engineering, Electrical Engineering, or related engineering discipline.  

 

Clearance Requirements:  

  • TS/SCI

Here’s your chance to join a small but growing team of dedicated technical experts actively engaged in our nation’s security. Apply now by submitting your resume to info@raventllc.com. We look forward to serving you.

bottom of page