SAIC Job - 50441462 | CareerArc
  Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: SAIC
Location: REMOTE WORK, AL
Career Level: Mid-Senior Level
Industries: Technology, Software, IT, Electronics

Description

Description

SAIC is seeking a, Fully Remote, Cyber Engineer with specialized expertise in 802.1X, Comply to Connect, Forescout, Forescout RADIUS, and Cisco ISE. The ideal candidate will be responsible for implementing and managing network security solutions that protect our organization from cyber threats and ensure compliance with industry standards to support the US Army Corps of Engineers (USACE) Revolutionary Information Technology Services (RITS).

Key Responsibilities:

  • Design, implement, and maintain 802.1X authentication solutions for wired and wireless network access.
  • Develop and manage network access policies to enforce secure network access.
  • Implement and manage Comply to Connect solutions to ensure that devices meet security policies before they connect to the network.
  • Deploy and configure Forescout solutions for network visibility and security.
  • Integrate Forescout with RADIUS for enhanced network access control and policy enforcement.
  • Configure and manage Cisco ISE to enforce network access policies and integrate with other network security tools.
  • Collaborate with IT and security teams to identify and address network vulnerabilities.
  • Stay current with emerging threats and technologies to continually improve security posture.
  • Provide support for network security incidents and perform root cause analysis investigations.

Qualifications

Required Education and Experience: 

  • Bachelor's and 5+ years of related experience; additional 4 years' experience accepted in lieu of degree.
  • Experience supporting a variety of cybersecurity tools, such as Security bachelor's degree in Computer Science, Information Security, Network Engineering, or a related field, or equivalent experience.
  • Minimum of 3-5 years of experience in network security engineering, with a focus on 802.1X, Comply to Connect, Forescout, Forescout RADIUS, and Cisco ISE.
  • In-depth knowledge of network access control protocols and technologies.
  • Experience with other network security tools and technologies is a plus.Strong problem-solving skills and the ability to work independently and as part of a team.

Required Certifications: 

  • Must have a current DoD 8570 IAT Level III certification such as CASP+ CE, CCNP-Security, CASP, OR CISSP etc
  • Must be certified in one of the following within 180 days of hire: ForeScout CounterACT Administrator Certification (FSCA) ForeScout CounterACT Advanced Administrator (FCAA) Course ForeScout CounterACT Engineer Certification (FSCE) Forescout Comply to Connect (C2C) Certified Administrator Training (FSCA) (CC22085)

Required Clearance:

  • Must be able to obtain a full Secret Clearance; Interim Secret required prior to start, SAIC will help to obtain.

Target salary range: $80,001 - $120,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.
SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


 Apply on company website