Cybersecurity Chief Engineer - DoD
INNOVIM.com
Office
Huntsville, Alabama, United States
Full Time
INNOVIM Defense Services is seeking a Cybersecurity Chief Engineer to join our team supporting the Integrated Research and Development for Enterprise Solutions (IRES) program at the Missile Defense Agency (MDA). Our team designs and develops Enterprise IT and Mission Operations Technology solutions. The ideal candidate will demonstrate the ability to provide high impact, creative solutions to complex technical problems, the ability to work as part of a large team, and the ability to provide critical support and independent review of the work of teammates.
- Location: Redstone Arsenal, AL and Schriever, SFB, CO
- Position Closes: 10/8/25
- Relocation Assistance: NONE
The Candidate Will:
- Cybersecurity Architecture & Strategy:
- Engineering Leadership & Mentorship:
- Secure System Design & Implementation:
- Technical Expertise & Collaboration:
- Threat Intelligence & Risk Management:
- Compliance & Audit:
- Innovation & Research:
- Lead the development and execution of the organization's cybersecurity technical strategy, including defining secure system architectures, engineering processes, and security best practices across various platforms, potentially involving on-premises and cloud environments.
- Lead and mentor cybersecurity engineering teams, fostering technical development, driving quality initiatives, and providing technical guidance on complex projects.
- Guide the design, selection, integration, and deployment of secure systems, potentially encompassing secure networking, computing, and information assurance architectures.
- Establish key performance indicators (KPIs) and metrics for security program effectiveness.
- Act as a subject matter expert in cybersecurity, collaborating with internal teams, stakeholders, and external partners to ensure technical consistency, align with enterprise goals, and integrate new technologies securely.
- Guide organization through cybersecurity inspections and tests.
- Monitor the threat landscape, analyze attack vectors, and assess vulnerabilities to proactively implement defense mechanisms and develop effective mitigation strategies, including potentially utilizing frameworks like MITRE ATT&CK.
- Ensure adherence to industry standards, government regulations (like DoD RMF, NIST SP 800-160), and company policies, potentially including managing and verifying required documentation and conducting audits.
- Explore opportunities to evaluate, implement, and manage cutting-edge security tools and technologies to stay ahead of the evolving cyber threat landscape.
Basic Requirements:
- Must have an Associate’s degree (or higher) in Computer Science, Information Security, or related field
- Must have 8, or more, years of general (full-time) work experience
- Must have 6, or more, years of directly related experience
- Must have 2, or more, years of experience working in a management or leadership role
- Must have deep technical knowledge and strong understanding of security principles, networking, operating systems, and security technologies.
- Must have experience with security frameworks and standards (NIST Cybersecurity Framework, ISO 27001, CIS Controls, DoD RMF).
- Must have proven experience with cloud security best practices and technologies.
- Must have a strong background in security architecture design and implementation.
- Must have experience with secure system integration across complex environments.
- Must have proven ability to identify and resolve complex security issues.
- Must have strong analytical skills for threat assessment and risk evaluation.
- Must have an active CISSP certification or DoD 8570 IAT Level III Certification
- Must have an active DoD Secret Security Clearance or higher.
- May be reduced with completion of advanced education
Desired Requirements:
- Have experience with compliance and audit processes
- Be familiar with Missile Defense Agency and Missile Defense System
- Have knowledge of emerging technologies (AI/ML security, IoT security, blockchain)
- Have strong project management capabilities aligned with Agile practices
This position is expected to pay $ 180,000 annually; depending on experience, education, and any certifications that are directly related to the position.
IDS is committed to providing superior work in the fields of science, engineering, data analytics and technology to government agencies. We offer competitive compensation packages, including comprehensive nationwide Medical/Dental/Vision insurance programs, life insurance, matching 401k contribution and Educational/Training support.
Cybersecurity Chief Engineer - DoD
Office
Huntsville, Alabama, United States
Full Time
October 1, 2025