DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

RedTrace Technologies Inc Application Engineer SME - Senior Level (TS required) in Washington, District Of Columbia

SECURITY CLEARANCE REQUIREMENT: Top Secret

POSITION REQUIRES US CITIZENSHIP

Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking talented an innovative team members to join us in support of exciting information operations, intelligence analysis, and cybersecurity requirements. Candidate must be a US citizen and have an active Top Secret Clearance.

Program Description:

In support to the Department of Justice (DOJ), RedTrace Technologies will provide IT and Engineering support necessary to implement and perform service desk and incidental IT services.

Position Description: 

The Application Engineer will be responsible for performing the following tasks and services:

SMTP:

• Managing high-volume (more than 1M messages per day) SMTP relays

• Subject matter expert functions for the Proofpoint mail security system

• Diagnosing mail delivery issues through several layers of security using only logs

• Mail routing using an LDAP directory

Proxies:

• Subject matter expert level knowledge with the Bluecoat Proxy SG and SSL inspection systems

• Extensive experience diagnosing user connectivity issues using logs

• Work with partner entities to provide in-depth investigation

• Work with partner entities to modify policy on systems

DNS:

• Manage the Infoblox DNS system as well as general BIND/DNS functionality

 

Monitoring:

• Utilize the Xymon monitoring system

• Configure Xymon and create new monitoring modules

• Use Xymon to investigate problems

• Provide reports as needed for management

• Use Dynatrace and SNMP-based monitoring

Logging:

• Maintain archival logging for network systems

Zero Trust:

• Support Zscaler Zero Trust solution for TIC 3.0 deployment

Tools:

• Support Bluecoat IPAM

Networking and Systems:

• Support network technologies and Unix/Linux operating systems

 

Required Skills:

  • Must be a US Citizen

  • Active Top Secret security clearance

  • 5+ years of experience

  • Certified Systems Engineering Professional (CSEP)

    Employee Benefits:

  • Competitive salary for well qualified applicants

  • 401(k) plan

  • Annual performance bonus

  • Certification and advanced degree attainment bonuses

  • Student Loan / Tuition reimbursement

  • Health Care Insurance (medical, dental, vision)

  • Up to four weeks of paid vacation

  • 11 Federal Holidays, and up to 3 Floating Holidays

  • Team bonding events

    RedTrace Technologies is an EOE employer

Powered by JazzHR

DirectEmployers