Enterprise Cyber Solutions Architect with Security Clearance Architecture - Herndon, VA at Geebo

Enterprise Cyber Solutions Architect with Security Clearance

Tyto Athene is searching for an Enterprise Cyber Solutions Architect to join our team and quarterback our cyber and Zero Trust go to market strategies for the company.
The Tyto Enterprise Cyber Solutions Architect provides technical direction and expertise in various areas, including leading the development of architectural blueprints for novel, compelling and differentiated Defensive Cyber Operations (DCO) and Zero Trust (ZT) approaches, methodologies, and technology enhancements to modernize production networks, apply leading-edge principles, theories, and concepts.
The Enterprise Cyber Solutions Architect leverages their knowledge as the Expert in the design, implementation, and operation of Enterprise Cyber/ZT core infrastructure technologies and equipment to create compelling offerings that align to our overall corporate digital modernization for the mission of government strategy.
The Enterprise Cyber Solutions Architect creates, socializes and curates Tyto's DCO and ZT offerings.
Responsibilities:
The successful candidate will clearly set our strategy for DCO and ZT solutions for Tyto by establishing reference architectures, identifying and integrating compelling partners, adding in compelling Tyto know-how and experiences and by driving the development of compelling DCO and ZT content Engages our Alliances team in cultivating common go-to-market strategies with key alliance partners Collaborates across the business including the CTO Capabilities and New Business Solutions teams, the Business Development leadership, and Business Units to identify key requirements for DCO and ZT offerings Drives the establishment of content, including slick sheets, PowerPoint briefings, White Papers and solutions demonstrations based on the needs of our pipeline and program needs Engages Marketing to ensure differentiation, branding and publication of our DCO and ZT capabilities Participates directly in the business development process as a DCO/ZT Subject Matter Expert throughout the entire Business Development lifecycle Supports the Business Development lifecycle by engaging customers in meeting/tech exchange and whiteboarding sessions to co-create solution concepts Effectively leverages Tyto past performances, unique perspectives and capabilities around cyber operations, Zero trust, RMF, ubiquitous connectivity/connected mission solutions to strengthen the quality and scoreability of our capabilities Review proposal artifacts and ensure the proposal reflects the approved solution.
Represents Tyto as our Cyber SME in public forums and events.
Required:
Bachelor's Degree in Engineering, Computer Science, or related field; equivalent, relevant experience will be considered.
10
years in delivering mission IT solutions for the federal government and major enterprise customers 8
years of cybersecurity experience with responsibilities involving complex client requirements assessment, solutions design, and implementation within the technology services industry.
3
years experience in designing, operating and innovating cyber operations center organizations including the integration of technology, process and people Experience with defining security requirements, developing or conducting security assessments, and providing security recommendations using industry standards as reference models Experience with the build-out, lab environments, and demo systems to replicate customer environments and real-world simulations Knowledge of U.
S.
security requirements related to regulations or standards, including NIST SP 800-171, 800-53, RMF, ISO 27001, or SOX Knowledge of best practice Cybersecurity and Threat-based Cybersecurity frameworks and latest trends (including appropriate NIST, DoD, MITRE, Purdue Model and SANS Institute) Knowledge of Federal environments and standards Experience with developing and implementing solutions across Zero Trust pillars (and deep knowledge of DoD and CISA's ZT reference architectures) Experience with data classification standards and controls in U.
S.
government environments and classified data handling Ability to write and maintain technical documentation, including reference architectures and implementation plans Strong analytical and problem-solving skills.
Excellent communication and interpersonal skills.
Desired:
3
years of experience supporting proposal solution development in a government contracting environment for multi-teammate, solutions-based proposals.
Associate level certification with Google, Azure or AWS cloud platforms Active SECRET security clearance preferred or be able to secure DoD Security clearance.
About Tyto AtheneTyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes.
Tyto's services and solutions embody its domain expertise in four major Technology domains:
Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT.
Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'.
With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe.
After several strategic acquisitions in 2021, Tyto Athene has experienced enormous opportunity and growth.
Aside from being the leading provider of mission-focused IT and Cyber services and solutions to critical U.
S.
government agencies, Tyto is well-positioned to meet the growing demand for network modernization requirements across the federal enterprise.
Our employees are the key to the innovation that has made Tyto a success.
We provide an environment that is geared to reward potential, innovation, and teamwork.
If you would like to unleash your creativity and your career -- it's time to join Team Tyto! Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled Recommended Skills Analytical Assessments Blueprinting Branding Business Development Certified Information Security Manager Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.