Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

QTEC Aerospace CYBERSECURITY ENGINEER in Colorado Springs, Colorado

QTEC Aerospace is seeking a CYBERSECURITY ENGINEER to join our team of professionals in Colorado Springs, CO. The successful candidate will become part of a team of professionals representing both industry and government in support of a Missile Defense System (MDS) with a mission of protecting the United States and our allies. The successful candidate will be detail oriented, have a proven track record and a positive work ethic.

Job Summary

QTEC Aerospace is looking for highly capable and motivated individuals. The successful candidate will function as an integral member of a multi-contractor team providing program, engineering, and technical support to Missile Defense programs.

Job Duties/Responsibilities

Responsibilities will include, but may not be limited to the following:

Process and track DD Form 2875 user account forms and required training for privileged and non-privileged accounts, perform annual validation of accounts, and work with the system administrator to create, modify, and remove accounts Assess systems and networks within a virtual environment and identify where those systems deviate from acceptable configurations, enclave policy, or local policy. This is achieved through passive evaluations, such as compliance audits using STIG Viewer, SCAP, etc., and active evaluations, such as vulnerability assessments utilizing ACAS Perform Security Technical Implementation Guide (STIG) assessments and hardening for both Windows, Red Hat Enterprise Linux (RHEL) systems, and networking equipment utilizing ConfigOS Develop test plans reflecting how STIG checks are implemented and be able to show expected outcomes of those checks Update Risk Management Framework (RMF) artifact documentation to ensure system hardening non-compliant is tracked and remediated Establish strict program control processes to ensure risk mitigation and support obtaining system assessment and authorization. Includes support of process, analysis, coordination, control certification test, compliance documentation, as well as investigations, software research, hardware introduction and release, emerging technology research, inspections, and periodic audits. Assist in the implementation of the required government policy (i.e., NISPOM, NIST, DoD), making recommendations on process tailoring, participating in and documenting process activities Perform analyses to validate established cybersecurity controls and requirements and to recommend cybersecurity safeguards Support program test milestones through pre test preparations, participating in the tests, analysis of the results, and preparation of required artifacts supporting authorization Prepare artifacts such as Test Results (TR), Authorization Boundary Diagrams (ABO), Network Topologies, Flow-diagrams, Hardware and Software listings, Ports, Protocols, and Services Management documentation, supporting Assessment and Authorization activities and maintain the Plan of Actions and Milestones (POA&M) Periodically review each program support and operational system's audits and monitor corrective actions until all actions are closed Coordinate across the program to address identified deficiencies during RMF assessment activities

Minimum Education and Experience

Bachelors degree in Engineering with at least 5 years of experience or equivalent years of experience IAT Level II/ IAM Level I DoDI 8570 certification (e.g., Sec+ CE or similar)

Required Knowledge, Skills and Abilities

Security engineering skills with a working knowledge of cybersecurity technology and DoD/Federal cybersecurity policy (i.e., DoDI 8500.01, NIST SP 800-53, etc.) Understanding and utilization of Enterprise Mission Assurance Support Service (eMASS) Understanding of Risk Management Framework (RMF) Cybersecurity Lifecycle to include identifying controls and overlays, generating testable requirements, identifying resilient architecture design, configuring, run ing, and scripting audit tools, providing analysis of vulnerability analyses, and conducting verification testing for compliance assessment Knowledge of Software Assurance (SwA) static and dynamic code analysis (e.g. Fortify) Excellent verbal and written communication skills, including ability to collaborate with cross-functional teams, and prepare and brief presentations to the customer as needed Self-starter with ability to work both independently and in a team environment

Desired Knowledge, Skills and Abilities

Windows and Red Hat Enterprise Linux (RHEL) system administration skills Previous background working in a virtual environment Previous background working with dockers and containers Administer ACAS and ESS (formally HBSS) Previous experience with ConfigOS

Security Clearance

Candidates must currently have and be able to maintain a minimum DoD TOP SECRET level security clearance.

Salary Range

$82,000 - $161,000

DirectEmployers