Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Principal Cyber Engineer

Halfaker and Associates

Principal Cyber Engineer

Austin, TX
Full Time
Paid
  • Responsibilities

    Halfaker and Associates, an award-winning high growth small business, creates innovative and customer-centric technology solutions in the areas of Digital Services, Data Analytics, Cyber Security and Cloud Services to improve the health, security and well-being of all Americans. Our commitment to excellence and our vision to “Continue to Serve” has resulted in steady growth and an expanding client base across government agencies in the health, defense, security and intelligence sectors. Our strong focus on internal culture has helped Halfaker achieve several workplace awards including Great Place to Work Certification™ and Tampa Bay Top Workplaces. Headquartered in Arlington, VA, we have employees nationwide. Please take a moment to browse through our website and learn more about what it means to serve with Halfaker.

     

    Halfaker has an opening for a PRINCIPAL CYBER ENGINEER to join our talented, dynamic team. The key responsibilities for this position include: ​

     

    • Provides support for computer and network exploitation and defense techniques to include deterring, identifying and investigating computer and network intrusions, exploits, compromise, and malicious attacks
    • Monitor for potential compromise, intrusion, deficiency, significant event or threat to the security posture and security baselines
    • Providing incident response and remediation support
    • Performing comprehensive computer surveillance/monitoring and identifying vulnerabilities
    • Knowledge, ability to research, and maintains proficiency in topics such as open and closed source computer exploitation tools, attack techniques, procedures, and trends
    • Performs research into emerging threat sources and develops threat profiles
    • Provides technical support for a comprehensive risk management program identifying mission critical processes and systems; current and projected threats; and system vulnerabilities
    • Investigate suspicious and potentially malicious activity within the networks and systems
    • Utilize systems and analytical tools that will make them aware of potential issues through alerts (Ex: QRadar, Azure, IBM BigFix, and other security monitoring systems)
    • Ability to read, examine, and analyze the alerts, perform triage, and determine the scope of the threat through the security process

    Required Skills

    • Knowledge and ability in computer forensic is beneficial
    • Possess basic knowledge in areas such as networking, malware analysis, incident response, and cyber etiquette
    • Ability to follow procedures and policy for incident response
    • Experience in security incident response to manage confidentiality, integrity, and availability of networks and systems
    • Will be required to scan, monitor and report on system vulnerabilities
    • Will work in close contact with the Information Security Office in surveillance of user, software and network assets for appropriate use and enterprise wide protection
    • ​Must stay abreast of current cyber security trends relevant to the client's business and system security
    • Foster an innovative and inclusive team-oriented work environment
    • Demonstrate technical capabilities and professional knowledge
    • Must be well versed in Cyber Security Tools, network topologies, intrusion detection, PKI, and secured networks.
    • Must have familiarity and experience in the implementation of cyber security regulations

    Required Experience

    Master's degree in Computer Science, Information Systems/Technology or engineering discipline preferred

    • 10 years relevant experience may be substituted for education

    10 years of relevant experience 

    Must be able to receive a Security Clearance/Public Trust

     

    ​Halfaker and Associates, LLC, is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/ Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. U.S. Citizenship is required for most positions.​​

  • Qualifications
    • Knowledge and ability in computer forensic is beneficial
    • Possess basic knowledge in areas such as networking, malware analysis, incident response, and cyber etiquette
    • Ability to follow procedures and policy for incident response
    • Experience in security incident response to manage confidentiality, integrity, and availability of networks and systems
    • Will be required to scan, monitor and report on system vulnerabilities
    • Will work in close contact with the Information Security Office in surveillance of user, software and network assets for appropriate use and enterprise wide protection
    • ​Must stay abreast of current cyber security trends relevant to the client's business and system security
    • Foster an innovative and inclusive team-oriented work environment
    • Demonstrate technical capabilities and professional knowledge
    • Must be well versed in Cyber Security Tools, network topologies, intrusion detection, PKI, and secured networks.
    • Must have familiarity and experience in the implementation of cyber security regulations