Senior Space Security Engineer

Full Time
El Segundo, CA 90245
Posted
Job description

LinQuest Corporation is seeking a Senior Space Security Engineer to join our team in El Segundo, CA.

The candidate will consult with the Government during working group participation and provide solutions to challenging problems, and coordinate and resolve inconsistences in Cybersecurity framework. The Contractor shall evaluate technical risk IAW Risk Management Framework (RMF) and interface with OGAs during security evaluations of engineering design architectures/solutions.

The Space Security Specialist/Engineer will be responsible for applying an interdisciplinary, collaborative approach to plan, design, develop and verify a lifecycle balanced system security solution in support of program protection planning. They will provide overall guidance for defining parameters about a family of innovative space systems that leverage today’s technology for tomorrow’s development of testing and experimentation on orbit.

The successful candidate will work in the LA area, supporting the SSC Trade Space Phase III SBIRs IDIQ Task Orders contract. This will be a small team of highly skilled space professionals working with the government’s lead for special projects and providing guidance on current work and recommendations for future initiatives.

Responsibilities

  • Evaluate customer/operational needs with other engineering disciplines to lead the team through the RMF 6-step process for mitigating intentional threats, define security control requirements with traditional system’s functional and performance requirements
  • Support the integration and test of security and program protection aspects into the system. Identify key technical parameters requiring protection
  • Coordinate with System Engineers, test and validation engineers and program management on security related activities and requirements especially for protecting the key technologies most likely to provide the war winning edge
  • Analyze architecture and system functionality for a broad range of technologies. Evaluates system security configurations. Prepares and presents technical reports and briefings. Performs various analyses to optimize total system of systems and/or system architecture program protection. Evaluates findings and performs root cause analysis for threat based scenarios
  • Assess risks, threats, and vulnerabilities of the product assets in accordance with accepted industry, professional, and government standards to ensure security design integrity, availability, confidentiality and contract compliance. Conducts and documents vulnerability assessments. Conducts remediation reviews
  • Evaluate the remediation recommendations and develops a cost to mitigate estimate. Employs system security processes, methods, and tools and assures their consistent application Prepare draft briefings, reports, trip reports, or papers as appropriate to document meeting results, discussions or evaluation results

Required Skills

  • Demonstrated leadership qualities, strong verbal/written communication skills, communicate clearly at both one-on-one and group levels, communicate with team leaders, managers and internal employees in the decision-making process to obtain needed information, make the most appropriate decisions, and ensure buy-in and understanding of resulting decisions
  • Proactively determine project or assignment requirements by breaking them down into tasks and identifying types of equipment, materials, and people needed. Consistently and proactively identify more critical and less critical activities and assignments and effectively adjust priorities when appropriate
  • Ensure continuous improvement and communicate expectations directly, openly and effectively; convey a sense of purpose and mission that motivates others, maintains direction, and balances big-picture concerns with day-to-day issues; guide others in creating relevant options for addressing problems/opportunities and achieving desired outcomes
  • Knowledge of verification, validation, certification and qualification processes and procedures, including knowledge of current governing regulations and compliance requirements; an ability to understand satellite systems and their associated security related requirements (vulnerabilities); advanced level of understanding and proficiency in the use of networking computing hardware and software applications; extensive knowledge of processes and tools needed to maintain, archive, and retrieve digital files; as it relates to cybersecurity, ability to read and understand contracts.
  • Understand System Level Security Policies, Processes, Practices, Procedures & Protocols - assist the Government with planning, implementing, integrating, documenting, modeling, and verifying system level security policies, processes, practices, procedures and protocols on the applicable information systems and networks necessary to maintain data center security as well as integrate technical and nontechnical solutions for securing critical information infrastructures and establishing standards necessary to help protect the confidentiality, maintain the integrity and ensure the availability of sensitive data and critical organizational computing resources.

Preferred Skills:

  • Knowledge and experience working with classification authorities the ability to determine parameters of existing data and potential hurdles within the DoD / Industry for protecting data
  • MS Office Suite

Required Experience

  • Technical Bachelor's Degree and at least 9 years' related security engineering work experience; or a Master's Degree with 7 years' related security engineering work experience; or a PhD degree with typically 4 or more years' related work experience; or an equivalent combination of education and experience
  • IAM Level III DoD 8140.01 (previously 8570.01) compliant certification required. (i.e. GSLC, CISM, or CISSP)
  • Must have an active TS/SCI clearance or a TS with SCI eligibility and able to obtain an SCI indoc within 60 days of hire to be considered for this position


Preferred Experience:

  • Experience with policies and implementation of Risk Management Framework (RMF): e.g. DAAPM, ICD-503, JSIG, and/or NIST 800 series special publications.
  • Experience in assessing and documenting test or analysis data to show cybersecurity compliance.
  • Demonstrated knowledge of processes and tools to maintain, archive, sanitize, and retrieve digital files.
  • Demonstrated knowledge with security relevant tools, systems, and applications in support of RMF to include: NESSUS, ACAS, DISA STIGs, SCAP, Audit Reduction, and HBSS.
  • Experience with Industrial Security policies/processes.
  • Demonstrated experience with performing security compliance monitoring and security policy assessments/audits.


COVID-19 Compliance Guidelines:
As a federal contractor, all LinQuest team members may be required to comply with Executive Order 14042- Ensuring Adequate COVID Safety Protocols for Federal Contractors, which may include mandatory vaccination and ability to provide proof of vaccination status prior to start of employment. Additionally, team members are expected to comply with all safety protocols related to mask wearing and physical distancing while in covered contractor workplaces. If applicable, prospective or new employees may seek an exemption to the vaccination requirement through LinQuest Human Resources and must have an approved exemption prior to the start of their employment.

Licenses & Certifications

Required
  • Top Secret

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)

colinoncars.com is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, colinoncars.com provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, colinoncars.com is the ideal place to find your next job.

Intrested in this job?

Related Jobs

All Related Listed jobs