Security Engineer - Remote

ICF Remote
security security engineer engineer remote security icf data healthcare people infrastructure management engineering certifications
November 28, 2022
ICF
Lansing, Michigan
FULL_TIME
ICF is a leading company specializing in the design and development of digital health services, and the work we do is just as unique as the culture weve created. We develop cutting-edge solutions to complex problems for commercial, academic, and government organizations. The systems we develop are used in finding cures for deadly diseases, improving the quality of healthcare delivered to millions of people, and revolutionizing the healthcare industry on a nationwide scale. There is a meaningful connection between our work and the real people who benefit from it; and, as such, we create an environment in which new ideas and innovative strategies are encouraged. We are an established company with the mindset of a startup and we feel confident that we offer an employment experience unlike any other and that we set our employees up for professional success every day.

We seek a Security Engineer to keep our business, users, and data safe by assuring the security of our applications and platforms. This will be a highly collaborative position, in which the right candidate works to secure existing applications and platforms, makes platform and security enhancements, and helps to scale our security program through automation, process improvement, and tool creation.

The selected candidate will work on multiple products and must be able to develop and present secure solutions and advice to technical teams as well as leadership. The candidate will further be assess risks and advise on security standards, best practices, and solutions. All this must be done by maintaining security quality and customer satisfaction.

Responsibilities
  • Perform Static Application Security Testing (SAST) to identify potential vulnerabilities in the application code and infrastructure
  • Perform Dynamic Application Security Testing (DAST)
  • Create and update threat models for FISMA systems
  • Assist and lead security incident response
  • Assist with documentation of System Security plan and Contingency Plans for related projects
  • Ensure security systems are up to date and create documentation and planning for all security-related information, including incident response and disaster recovery plans
  • Review policies and procedures for compliance with applicable standards; and to identify areas of improvement for finding remediation
  • Interact with senior level management, including the ISSO
  • Use security assessment tools such as Nessus
  • Apply a demonstrated understanding of cryptography to secure web applications and data at rest
  • Work with development teams to review and correct code written in higher level programming languages and scripts
  • Work with DevOps teams to securely harden Linux based machines and cloud infrastructure
Basic Qualifications
  • A Bachelor's degree or higher in Computer Science, Electrical Engineering, Information Assurance, Network Security Computer Engineering or a related field
  • At least 5 years of experience in the following:
  • NIST 800-53 security controls
  • System Hardening (blue team)
  • Implementing DoD STIGs
  • Leading Incident Response
  • Data management
  • Applied cryptography
  • Cloud Security and Infrastructure (AWS, Azure, GCP)
  • Understand the OWASP Top Ten and CWE Top 25
  • Linux command line (sh, bash, or zsh)
  • Python, Perl or other scripting languages
  • Candidates must be able to obtain and maintain a Public Trust clearance.
  • Candidates must reside in the US, be authorized to work in the US, and work must be performed in the US.
Preferred Qualifications
  • Strong engineering background
  • Application architecture experience
  • Experience working in the healthcare industry
  • Federal Government contracting work experience
Preferred Certifications
  • OSCP/OSCE/OWSE
  • CISSP
  • GPEN
  • GXPN
  • Security +
  • CEH
Professional Skills
  • Strong problem solving and structuring skills
  • Demonstrated time management skills
  • Strong organizational skills with attention to detail
  • Strong technical communication skills; both written and verbal
SB-22 LI-NK1 Working at ICF

Working at ICF means applying a passion for meaningful work with intellectual rigor to help solve the leading issues of our day. Smart, compassionate, innovative, committed, ICF employees tackle unprecedented challenges to benefit people, businesses, and governments around the globe. We believe in collaboration, mutual respect, open communication, and opportunity for growth.

We can only solve the world's toughest challenges by building an inclusive workplace that allows everyone to thrive. We are an equal opportunity employer, committed to hiring regardless of any protected characteristic, such as race, ethnicity, national origin, color, sex, gender identity/expression, sexual orientation, religion, age, disability status, or military/veteran status. Together, our employees are empowered to share their expertise and collaborate with others to achieve personal and professional goals. For more information, please read our EEO & AA policy () .

Reasonable Accommodations are available, including, but not limited to, for disabled veterans, individuals with disabilities, and individuals with sincerely held religious beliefs, in all phases of the application and employment process. To request an accommodation please email and we will be happy to assist. All information you provide will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations. Read more about non-discrimination: EEO is the law () and Pay Transparency Statement () .

Pay Range - There are multiple factors that are considered in determining final salary for a position, including, but not limited to, relevant work experience, skills, certifications and competencies that align to the specified role, geographic location, education and certifications as well as contract provisions regarding labor categories that are specific to the position. The salary range for Colorado is -

$73,324.00 - $124,651.00

Nationwide Remote Office (US99)

Need help? We're here:

About ICF

ICF (NASDAQ:ICFI) is a global consulting services company with approximately 8,000 full and part-time employees, but we are not your typical consultants. At ICF, business analysts and policy specialists work together with digital strategists, data scientists and creatives. We combine unmatched industry expertise with cutting-edge engagement capabilities to help organizations solve their most complex challenges. Since 1969, public and private sector clients have worked with ICF to navigate change and shape the future. Learn more at


Report this job

Similar jobs near me

Related articles