Senior Cyber Security Engineer (PKI)
Aurora, CO 
Share
Posted 2 days ago
Job Description

RS21 is a dynamic, growing startup with 65+ employees doing great things, and we're looking for the right people to help move us forward. Our nine core values empower a culture of integrity, learning, taking risks, making a difference, constantly improving, and helping our team achieve a healthy work-life balance with flexible schedules and remote work options. As a testament to our exceptional culture, we were named a Fast Company Best Workplace for Innovators.

RS21 is actively seeking a Senior Cyber Engineer to strengthen our embedded support team within the Cyber Security Engineering division of our Federal partners. The position focuses on operations and maintenance of bespoke solutions as well as Assessment & Authorization (A&A) activities, predominantly at the Aurora campus with occasional duties at a customer location in Boulder, CO.

Key Responsibilities:

  • Maintain security compliance and conduct vulnerability scanning/remediation across diverse platforms and networks.
  • Prepare documentation for assessment and authorization activities to ensure sustained Approval to Operate (ATO).
  • Contribute to defining cyber requirements and solution designs, offering guidance on security technologies, analyzing cybersecurity data, addressing complex IS compliance and security challenges.
  • Apply up-to-date IA policies in designing secure solutions tailored to customer needs and requirements.

Security Clearance:

  • US Citizenship is required with an active DOD Secret clearance. Preference for Top Secret/SCI Clearance.

Required Skills:

  • Domain expertise in Public Key Infrastructure (PKI) with the capacity to serve as a Subject Matter Expert (SME).
  • Proficient in managing Encryption and Key management servers, implementing tokenization methods, and overseeing Hardware Security Module (HSM) installation and management.
  • Experience in identity access management, encompassing single sign-on, identity federation, lifecycle management, enterprise directory architecture/design, and resource provisioning.
  • Develop enterprise-wide authentication and authorization policies and procedures.
  • Design complex Identity and Access Management systems that accommodate multi-organizational structures and stringent requirements, ensuring critical system access.
  • Promptly resolve service issues, adhere to SLA guidelines, and provide comprehensive postmortem analysis.

Qualifications:

  • A history of engaging with cyber security engineering for U.S. Government clients.
  • A Bachelor's degree in STEM with 5+ years in cybersecurity engineering.
  • Proficient with the Risk Management Framework (RMF), NIST standards, and cybersecurity assessment tools such as ACAS and DISA STIGs.
  • Skilled in enhancing automation through scripting/programming in collaboration with teams.
  • Security Certification per DoD 8570.01 IAT-II for a Linux environment (e.g., Security+ CE and Linux OS Certification) is required upon start.

Nice to Have:

  • Knowledgeable in secure coding practices within DevSecOps pipelines.
  • Direct experience with manual hardening and system compliance.
  • Skilled in developing solutions for complex information system compliance and security issues.
  • Familiarity with Agile, Scrum, and engineering lifecycle management processes.
  • Demonstrable technical expertise in areas such as Linux system administration and patch management.
  • Autonomous and proactive with the ability to efficiently manage multiple tasks.

#CJ

RS21 is committed to transparent and fair compensation. The final salary within this range will be determined based on relevant experience. Comprehensive benefits include flexible paid time off, medical, dental, and vision insurance with a generous employer contribution to premiums for employees and their dependents, a 401k plan with a 3% employer safe harbor contribution, and more.

Pay range
$160,000-$185,000 USD

About RS21:
RS21 is a rapidly growing data science company that uses artificial intelligence, design, data engineering, and modern software development methods to empower organizations to make data-driven decisions that positively impact the world. Our innovative solutions are insightful, intuitive, inspiring, and intellectually honest. With teams in Albuquerque, NM, Washington, DC, and distributed throughout the United States, RS21 is an Inc. 5000 fastest-growing company two years in a row and a Fast Company Best Workplace for Innovators

We help clients achieve programmatic goals, improve efficiencies, reduce costs, and maximize productivity using MOTHR, our AI engine, that allows users to seamlessly integrate data and reveal insights at hyper speed. We navigate complex data issues in the fields of healthcare, defense, safety, urban planning, energy, cyber, land use, climate, disaster preparedness, disaster recovery, space, and social equity.


Resilient Solutions 21, Inc. is an Equal Opportunity Employer.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields