Cybersecurity Architect - Zero Trust Subject Matter Expert
Allyon

Ashburn, Virginia

This job has expired.


Summary:

Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!

Job Title:

Cybersecurity Architect - Zero Trust Subject Matter Expert

Location:

Ashburn, VA

Duties & Responsibilities:

  • Zero Trust SME will excel at building and communicating security modernization strategies that enables the organization to stay at the cutting edge of our industry.
  • The position requires the ability to provide guidance on how to architect/design, leverage, and operate, various operational platforms, including Identity, Credential, Access Management (ICAM), Security Information and Event Management, and Security Orchestration, Automation & Response (SIEM/SOAR), and Privileged Access Management solutions as well as be a catalyst to accelerate capabilities for an integrated Zero Trust future.
  • In addition, responsibilities will include partnering with infrastructure stakeholders to build roadmaps and strategies to transition CBP's networks, computing, storage, applications/services/workloads, and security services to an Enterprise Zero Trust architecture.

Minimum Requirements:
  • Technical Bachelors degree with 8+ years of related experience; additional years of experience and/or cyber certifications may be considered in lieu of a degree.
  • US Citizenship and ability to favorably pass a DHS EOD clearance (5-year BI)
  • 5+ years of team and/or operational leadership experience
  • Experience in USG cyber risk management, assessments and authorization (A&A), certification and accreditation (C&A), and using NIST SP 800 series (e.g.: SP 800-30, SP 800-37, SP 800-53, etc.)
  • Experience in designing and engineering enterprise IT solutions within the USG using NIST SP
  • Familiar with the management, operational, and technical aspects of IT Security in a complex enterprise environment. Additional experience in cyber risk management and assessments will be considered.
  • Experience with in-depth analysis of Zero Trust Capabilities, Infrastructures and Architecture.
  • Current CISSP certification is desired

What we Offer:
  • Competitive pay and benefits
  • 401k eligibility after 6 months of employment
  • We exclusively offer W2 positions with benefits; we do not offer any C2C or C2H positions

Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.


This job has expired.

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.

More Recruitment Consultancy jobs


Moseley Technical Services, Inc.
Archbald, Pennsylvania
Posted about 2 hours ago
Moseley Technical Services, Inc.
Tallahassee, Florida
Posted about 2 hours ago
Moseley Technical Services, Inc.
Canonsburg, Pennsylvania
Posted about 2 hours ago
View Recruitment Consultancy jobs ยป