Cyber Security Engineer
Columbia, MD 
Share
Posted 5 days ago
Job Description
Overview

BigBear.ai is looking for a new member to join our Cybersecruity team. You'll keep an eye on the evolving threat landscape, staying ahead of emerging threats that may target our company, customers, and vendors. You will conduct research to understand our technological footprint, the potential pathways attackers could traverse to compromise our systems and develop detection strategies to ensure we quickly identify malicious activity. You will drive visibility improvements across the company to ensure the team is always equipped with the necessary data to protect BigBear.ai. Tooling and automation will be key to success as we scale our business to meet the dynamic demands of our customers.

We are a remote team of high performers. While prior experience working remotely isn't required, you must perform well given a high level of independence and autonomy while collaborating asynchronously within and across teams.


What you will do

  • Design, implement, and manage robust cybersecurity measures and access management solutions to protect the organization's systems and networks
  • Assist with the implementation, operationalization, or optimization of projects in support of the cybersecurity program
  • Conduct network and system vulnerability assessments using appropriate security tools to identify and address potential threats
  • Follow and establish security monitoring and response procedures and processes for monitoring system security events and measuring compliance with organizational security policies and procedures
  • Assist the Security Operations team in responding to security incidents, ensuring a swift and effective resolution
  • Provide advanced troubleshooting of security, access, and network security problems from a cybersecurity forensics and protection perspective
  • Ensure the success of the vulnerability management program by triaging security risks and working with system owners to mitigate findings in accordance with SLAs
  • Work closely with the GRC team on the development and implementation of standards, operating procedures, and controls. You will also coordinate and document exemptions to established security controls
  • Routinely collaborate with IT and business units to manage access control processes and application integration. Works with business to ensure access control is integrated with business requirements for any new application
  • Assists with external information security audits for regulatory compliance and assessments such as penetration testing
  • Other duties as assigned

What you need to have

  • Clearance not initially required, however, must be clearable to SECRET
  • 5+ years of experience in implementing and supporting cybersecurity programs
  • Proficient understanding of Information technology systems and processes, network infrastructure, data architecture, data processes, and protocols
  • Excellent written communication skills. Must be able to clearly communicate risks at both strategic and tactical level
  • Experience operating within NIST 800-171, CMMC or equivalent cybersecurity frameworks
  • CrowdStrike Falon or comparable EDR product
  • Zscaler or other SASE solution
  • Experience with Microsoft product line including but not limited to M365, Azure, Cloud Security (Defender)
  • Purview Information Protection or comparable data protection solution
  • Working knowledge of implementing system hardening techniques

What we'd like you to have

  • ServiceNow Security Operations
  • Okta Workforce Identity
  • Strong Access Control experience
  • 2+ years in a role performing Threat Detection, Incident Response, Threat Intelligence, or Abuse Mitigation
  • Proficient in scripting languages including Python and PowerShell

About BigBear.ai

BigBear.ai is a leading provider of AI-powered decision intelligence solutions for national security, supply chain management, and digital identity. Customers and partners rely on BigBear.ai's predictive analytics capabilities in highly complex, distributed, mission-based operating environments. Headquartered in Columbia, Maryland, BigBear.ai is a public company traded on the NYSE under the symbol BBAI. For more information, visit https://bigbear.ai/ and follow BigBear.ai on LinkedIn: @BigBear.ai and X: @BigBearai.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
5+ years
Email this Job to Yourself or a Friend
Indicates required fields