DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Jacobs Information Systems Security Engineer (ISSE) / Forescout Engineer in Warrenton, Virginia

Your Impact:

The mission of the Lone Wolf program is to support, operate, and maintain the Distributed Continuity Integrated Network – Top Secret Enterprise Services (DCIN-TS ES) which is a DoD-provided, TS/SCI, integrated voice, video, and data, global communications network that facilitates collaboration among senior leaders and key staff. The Lone Wolf program boasts a professional workforce comprised of specialists throughout the Information Technology lifecycle and who contribute to a positive work environment.

The Jacobs Lone Wolf Team is Mission Focused, Customer Oriented, Process Guided, and Solutions Driven. Candidates interested in joining the team must be critical thinkers, have a strong work ethic, and be able to work independently or as a member of a team in a dynamic environment that supports a critical and rewarding mission. We value candidates who are detail-oriented while also being able to think and react quickly to emerging and unique problem sets. To be successful, you must be able to rapidly adapt and learn how to operate the front and back end of new products and processes. The Team is expected to grow and is looking for people who can apply disciplined processes and provide imaginative solutions that enable the adoption of innovation and emerging technologies that create opportunities for transformative change.

Responsibilities:

  • Design, implement, and maintain Forescout.

  • Perform administrative tasks such as configuring policies, rules, and system settings within the Forescout platform and related modules to meet the organization's security requirements.

  • Develop and implement custom policies, rules, and workflows within Forescout.

  • Update Forescout platforms with moved/added/changed network subnet definitions for discovery.

  • Set up real-time monitoring of network endpoints and devices.

  • Configure alerts and notifications for security incidents and anomalies.

  • Monitor and analyze network traffic, identifying potential security risks or vulnerabilities.

  • Conduct regular assessments of Forescout deployments to ensure optimal performance and adherence to organizational and cybersecurity standards.

  • Troubleshoot and resolve in a timely manner technical issues related to Forescout deployments.

  • Troubleshoot various types of issues with Forescout platforms (discovery, network reachability, SNMP access to network devices, interfacing with various network devices to collect ARP and MAC information).

  • Stay up to date with the latest industry trends and developments in Forescout Perform technology.

  • Integrate Forescout with other security tools and systems (e.g., SIEM, NAC, IDS/IPS) for comprehensive threat detection and response.

  • Perform other duties, including supporting inventory management processes and contributing to completion of specific programs and projects.

#divergent

Here’s what you’ll need :

  • Must have active Top Secret clearance with SCI

  • At least 10 years of relevant experience

  • B.S. or relevant experience in related field.

  • Proven experience working as a Forescout Engineer/Administrator, with a strong understanding of Forescout deployments, operations, and maintenance

  • Proficiency in administering Forescout technologies, including policy creation, network segmentation, comply-to-connect (C2C), and integration with other security tools

  • Working knowledge of Windows and Linux/Unix operating systems, network protocols, routing, and switching technologies

  • Strong problem-solving skills and the ability to think analytically

  • Relevant certifications such as Forescout Certified Engineer (FSCE), Forescout Certified Professional (FSCP), and/or Forescout Certified Administrator (FSCA) are highly desirable

  • Experience supporting and configuring Forescout eyeSight and eyeControl platforms

  • Experience with deployment or daily maintenance of Forescout CounterACT appliances or other NAC solutions, including Cisco ISE

Preferred:

  • Master's Degree in a related field (Cyber and/or Engineering)

  • Ability to work within VMWare, VCenter, and Nutanix building Red Hat systems

  • Working knowledge of Splunk

  • Possess understanding and experience with common cybersecurity toolsets and processes to include STIGS, IAVA management and implementation, and OPORD/FRAGO support

  • Demonstrated experience in an analysis simulation environment as well as experience

Jacobs is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, religion, creed, color, national origin, ancestry, sex (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, medical condition, marital or domestic partner status, sexual orientation, gender, gender identity, gender expression and transgender status, mental disability or physical disability, genetic information, military or veteran status, citizenship, low-income status or any other status or characteristic protected by applicable law. Learn more about your rights under Federal EEO laws and supplemental language.

DirectEmployers