
Senior System Information Assurance and Security Engineer
- Washington DC
- Permanent
- Full-time
- Execute engineering solutions for identity credential and access management for Zero Trust implementation across enterprise systems.
- Design and maintain an enterprise-wide identity and access management strategy aligned with DoD Zero Trust principles, NIST 800-207, and DoD ICAM Reference Design.
- Lead integration of federated identity, single sign-on (SSO), and multi-factor authentication (MFA) across cloud and on-prem environments.
- Develop and maintain policies, standards, and reference architectures to enforce least-privilege and attribute-based access control (ABAC).
- Conduct the implementation of Privileged Access Management (PAM) and Identity Governance and Administration (IGA) solutions.
- Collaborate with cybersecurity, network, and cloud teams to align ICAM solutions with Zero Trust pillars (identity, device, network, application, and data).
- Ensure compliance with DoD 8140/8570, RMF, FedRAMP, and other applicable frameworks.
- Lead proof-of-concepts (POCs) and technology evaluations for emerging identity
- Active DoD TS/SCI Clearance
- Bachelor's degree in Computer Science, Information Systems, Cybersecurity, or related field (Master's preferred).
- 10+ years of experience in enterprise identity and access management architecture
- Demonstrated expertise with Zero Trust frameworks and DoD ICAM standards.
- Hands-on experience with SAML, OAuth2.0, OpenID Connect, PKI, and certificate management.
- Experience with DoD enterprise solutions such as Radiant Logic, Okta, Ping Identity, SailPoint, ForgeRock, Microsoft Entra ID (Azure AD), or equivalent.
- Deep knowledge of Privileged Access Management and Identity Governance & Administration solutions.
- Strong understanding of DoD cybersecurity compliance frameworks (RMF, NIST SP 800-53, 800-207, 8140/8570).
- IAM / DoD Certification IAT Level II (e.g., Security+ CE, SSCP, GSEC)
- Advanced Certs (Preferred)CISSP, ISSAP, ISSEP, ISSMP, CISM, CAP
- Experience supporting DoD or Federal government environments.
- Familiarity with Zero Trust Network Access (ZTNA) and continuous authentication models.
- Strong communication skills with ability to brief senior leadership and interface with stakeholders.
- Ability to lead teams in complex, multi-vendor environments.