Consulting Systems Engineer
@ World Wide Technology Healthcare Solutions

District of Columbia, United States
On Site
Full-time
Posted 13 days ago

Your Application Journey

Personalized Resume
Apply
Email Hiring Manager
Interview

Email Hiring Manager

XXXXXXXX XXXXXXXXXXX XXXXXXXX***** @wwt.com
Recommended after applying

Job Details

Position Overview

The Consulting Systems Engineer role at World Wide Technology Healthcare Solutions focuses on delivering advanced cybersecurity solutions to key federal and military customers, including the Defense Information Systems Agency (DISA) and Fourth Estate Defense Agencies.

Requirements

  • Bachelor’s degree in Computer Science, Cybersecurity, or related field (or equivalent experience).
  • 7–10+ years of progressive IT or cybersecurity engineering experience within federal or military environments (DoD preferred).
  • 3–5+ years of pre-sales or field-facing technical sales experience as a Systems Engineer, Technical Specialist, or equivalent.
  • Experience supporting DISA and Fourth Estate Defense Agencies is strongly preferred.

Technical Expertise

  • Advanced knowledge of cybersecurity technologies: next-generation firewalls, IPS, EDR, SIEM/SOAR, IAM, ZTNA, and cloud security.
  • Familiarity with federal compliance frameworks: NIST 800-53, DoD RMF, DISA STIGs, FedRAMP, and Zero Trust models.
  • Experience with enterprise compute, storage, virtualization, and networking solutions.
  • Preferred certifications in Cybersecurity (CISSP, CISM, CISA, CEH, CompTIA Security+, CySA+, CASP+), and Vendor/Technical (Cisco CCNP Security, Palo Alto PCNSE, Fortinet NSE 7/8, VMware VCP, AWS/Azure Security Specialty).
  • DoD 8570/8140 compliance certifications and active clearance (U.S. Citizenship required; Active DoD Secret or higher clearance preferred).

Compensation

A base pay range of $155,000.00 to $175,000.00 annually is estimated, influenced by various factors.

Benefits

WWT offers a comprehensive benefits package including:

  • Health, Dental, and Vision Care with onsite health centers.
  • Competitive pay, profit sharing, 401k with company match, and insurance plans.
  • PTO, sick leave, parental leave, military leave, and bereavement leave.
  • Additional perks like nursing mothers benefits, legal, pet insurance, and employee discounts.

Company Overview

Founded in 1990, World Wide Technology (WWT) is a global technology solutions provider with $20 billion in annual revenue. With over 10,000 employees and more than 55 locations worldwide, WWT is renowned for its innovative culture and has been recognized by Fortune and Great Place to Work® for 13 consecutive years.

Role Details

As a Consulting Systems Engineer (Cyber Security Customer Solutions Engineer), you will serve as a technical consultant partnering with a talented Client Manager. You will advise key federal customers on cybersecurity solutions from multiple OEMs such as Cisco and Palo Alto, with local meetings in the DC Metro area and up to 25% travel.

Key Skills/Competency

Consulting Systems Engineer, Cybersecurity, Pre-sales, Federal, DoD, Compliance, Technical Sales, Customer Solutions, Systems Engineering, Network Security

How to Get Hired at World Wide Technology Healthcare Solutions

🎯 Tips for Getting Hired

  • Research WWT's culture: Explore mission, values, and recent news.
  • Customize your resume: Highlight relevant federal cybersecurity experience.
  • Showcase certifications: Emphasize DoD and cybersecurity credentials.
  • Prepare for technical interviews: Review compliance frameworks and technologies.

📝 Interview Preparation Advice

Technical Preparation

Review NIST and DoD compliance frameworks.
Practice configuring cybersecurity tools and firewalls.
Study SIEM/SOAR and cloud security architectures.
Brush up on enterprise compute and networking skills.

Behavioral Questions

Describe experience with federal projects.
Explain handling high-pressure technical sales scenarios.
Detail consulting approach with defense clients.
Discuss teamwork in complex technical environments.

Frequently Asked Questions