Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Principal Cyber Engineer - Force Point image - Rise Careers
Job details

Principal Cyber Engineer - Force Point

Location:Fort Belvoir, VA 

Job Category: Information Technology      

Time Type: Monday through Friday 

Potential for Telework: No

Minimum Clearance Required to Start: TS/SCI clearance with Full Scope Polygraph (FSP) 

Employee Type: W2 or 1099     

Citizenship: US Citizen 


NexThreat is a leading cybersecurity solutions provider that is looking for talented and highly motivated cyber engineers to join its team. If you are passionate about cybersecurity and want to work on challenging and complex projects, then this is the perfect opportunity for you. 


In this role, you will be responsible for providing support to the U.S. Government by solving complex and fast-moving cybersecurity challenges. You will work closely with customers to understand their unique needs and develop customized solutions to meet their requirements. 


As a member of our Cross Domain solutions team, you will be responsible for the deployment and maintenance of enterprise solutions. This will involve working closely with customers to ensure that our solutions are integrated seamlessly into their existing infrastructure. 


You will play a key role in ensuring customer success by providing ongoing support and maintenance for our solutions. This will involve troubleshooting issues, resolving problems, and providing training and guidance to customers as needed. 


To be successful in this role, you should have a strong background in cybersecurity and be familiar with the latest tools and technologies used in the industry. You should also be a strong communicator and be comfortable working with customers to understand their needs and develop customized solutions. 


If you are looking for an exciting and challenging opportunity to work on cutting-edge cybersecurity solutions, then we encourage you to apply for this position today


Responsibilities:   


- Utilize your Linux and networking expertise to support and field critical customer-driven requirements, enabling secure cross-domain data transfer 

- Utilize interpersonal skills to engage directly with the customer to provide advanced design, analysis and implementation of our software 

- Demonstrate competency working hands-on in Linux-based environments, troubleshooting on-site technical issues, using and configuring the Forcepoint solution to deliver critical customer driver requirements 

- Leverage standard networking concepts to support the design and implementation of Forcepoint solutions to include failover, co-op, and load balancing as well as interoperability with other components within the enterprise

- Provide technical briefings to customers and Forcepoint corporate leadership as required 

- Provide training, troubleshooting, and on-site/remote support to customers

 

Requirements:   


- Active (currently in Use) TS/SCI clearance with Full Scope Polygraph (FSP) 

- 8+ years of experience in a cyber engineer role supporting enterprise software solutions 

- Strong experience in Linux and scripting 

- Excellent communication skills and ability to relay technical information to customers and laypersons 

- Interest or experience in cyber security to include practices/methodologies, associated technologies, application design and development and/or experience in an operational environment 

- Intermediate to advanced Linux/Unix administration knowledge Intermediate to advanced knowledge of networking concepts (e.g. TCP/IP, firewalls, routers, etc.) 

- BS Computer Science, Computer Engineer, Information Security or equivalent 

- DODI 8570.1-M Compliance at IAT Level I; SANS GSEC, CISSP preferred  


NexThreat provides extensive fringe benefits include the following: 

 

- Medical  

- Dental  

- Vision  

- 401k  

- Life and Accidental Death & Dismemberment Insurance  

- Short Term Disability Insurance  

- Long Term Disability Insurance  

- 529 College Savings Plan  

- Employee Learning Program with Tuition reimbursement  

- FSA Plans  

- HSA Plans  

- 5 years of service earns 5,000.00 in company-paid travel/vacation  

- Profit Sharing  

- Employee Referral Program 

  

Desired:  


- Experience with security design and architecture of Cross Domain Solutions (CDS) 

- Strong verbal and technical writing skills 

- Advanced Shell scripting and intermediate software development skills 

- Experience with security COTS product integration (e.g., firewall, web gateways, Data Loss Prevention) 

 


NexThreat Glassdoor Company Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
NexThreat DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of NexThreat
NexThreat CEO photo
Unknown name
Approve of CEO
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
June 5, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
eTelligent Group Remote Washington, District of Columbia, United States
Posted 5 months ago
Company
Posted 3 months ago