Company

Oasis Systems LLCSee more

addressAddressRockville, MD
type Form of workOther
CategoryInformation Technology

Job description

Overview
Security Scanning Senior Analyst
Be the Difference
Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defense and Space communities. We support customers with Centers of Excellence in Washington DC, Huntsville, AL and Burlington, MA with an additional 36 locations across the U.S.
Astrion has an exciting opportunity for a Security Scanning Senior Analystfor the NRC-CSPSS, supporting the Civilian Division.
JOB DETAILS
LOCATION: Rockville, MD; Remote work capabilities in the DC Metro area when not on travel
JOB STATUS: Full-Time
TRAVEL: 20% Travel
REQUIRED QUALIFICATIONS / SKILLS
  • BA/BS or 5 years additional equivalent experience
  • 6 years IT experience, with 5+ years of experience in cybersecurity, scanning systems and at least 3 years preferred experience leading/managing teams
  • Ability to obtain and NRC IT-I upgradable to an L clearance. Current Secret or Secret eligible preferred. US Citizenship required for all candidates.
  • Must have at least two of the following certifications: CompTIA Security+, CISSP, ISACA CISA, GIAC GSEC, GIAC GSNA, GIAC GPEN or CEH

DESIRED QUALIFICATIONS / SKILLS
  • Excellent analytical, problem-solving, and critical-thinking skills
  • Have an in depth understanding of the technologies and standards the agency uses to secure its systems (e.g., federally mandated cybersecurity requirements, industry best practices, cybersecurity architecture, securing mobile devices, FIPS validated encryption, multi-factor authentication, single sign on, VPNs, network segmentation, firewalls, routers, NIST CSF, NIST SP-800-30, NIST SP-800-34, NIST SP-800-37, NIST SP-800-53, NIST SP-800-60, NIST SP-800-63, NIST SP-800-161, NIST SP-800-171)
  • Familiarity with DISA STIGs, SCAP content, Tenable Audit files, and CIS Benchmarks
  • Knowledge of system and application security threats and vulnerabilities
  • A working understanding of wireless networking protocols and security mechanisms
  • Experience with vulnerability scanning tools, such as Tenable Security Center / Nessus
  • Ability to prioritize and complete tasks efficiently and effectively
  • Comfortable working individually and as part of a team
  • Scripting ability (e.g., PowerShell, VBA) is a plus
  • Proficiency with Microsoft Office applications, primary importance on Word and Excel
  • Previous experience administrating (or a comprehensive working knowledge) of the following technologies
    • Windows Server
    • Active Directory
    • DNS
    • Web Servers (IIS, Apache)
    • Network Devices (Firewalls, Switches, Routers)
    • Databases (MS SQL, MySQL)
    • Linux (RHEL / CentOS)
    • VMWare Virtualization (VMWare Workstation, vCenter Server, ESXi)

RESPONSIBILITIES
  • Lead a team of cybersecurity professionals responsible for conducting comprehensive security scans and assessments. Provide guidance, mentorship, and technical leadership to ensure the team's effectiveness and growth
  • Coordinating with the project management team and the customer to fulfill scanning requirements for projects within the project schedule time frame
  • Examine Test Plans and system inventories to create checklists of hosts that require vulnerability scans, and manual checks based off customer standards, including external standards such as DISA STIGs and CIS Benchmarks
  • Assign scan team members to scanning activities supporting customer assessments and continuous monitoring requirements
  • Leverage your in-depth understanding of NIST Special Publication 800-53 controls to evaluate system compliance, assess risks, and recommend appropriate remediation measures for on-premise and cloud IT systems
  • Research and evaluate threats and vulnerabilities to assist in prioritization of remediation actions
  • Compile, organize, and report vulnerabilities and mitigation results to quantify program effectiveness
  • Develop periodic scanning reports, risk assessments, and vulnerability assessment reports depending on assigned effort using customer approved templates
  • Ensure compliance with relevant industry standards, regulations, and internal policies. Generate comprehensive and concise reports that highlight findings, remediation status, and overall security posture
  • Meet with stakeholders to review project deliverables
  • Effectively communicate scan results, risk assessments, and mitigation strategies to technical teams, management, and relevant stakeholders. Translate technical findings into actionable insights for non-technical audiences
  • Compile current DISA STIGs and CIS Benchmarks twice per year and submit to the customer for approval for use as external standards
  • Manage licenses for customer owned scanning software
  • Update customer owned scanning laptops, to include OS updates, application updates, and vulnerability plugins
  • Provide project management level of effort estimates for scanning activities and reports
  • Oversee, and occasionally conduct, phishing expeditions using the customer provided tool
  • Coordination of phishing exercises which may involve notifying customer administrators so whitelists or exclusions can be created to allow the mock phishing messages to be delivered, and the included tracking links are accessible
  • Drive continuous improvement initiatives by staying current with emerging cybersecurity trends, technologies, and regulations. Recommend process enhancements and technology upgrades to optimize scanning procedures.
  • Collaborate with team members and/or stakeholders to identify opportunities for scripting automation and implement solutions that align with organizational goals and compliance requirements
  • Other duties as assigned
  • Conduct automated and manual scans verifying compliance with customer standards, DISA STIGs, CIS Benchmarks, vender security hardening documentation, and industry best practices
  • Conduct wireless scans using a customer owned wireless scanning laptop
    • Reports of results will include screenshots of heatmaps, analysis of potential rogue access points, and recommendations for minimizing risk as necessary Bullets will be no more than 10-15 bullets (with some exceptions)

What We Offer
  • Competitive salaries
  • Continuing education assistance
  • Professional development allotment
  • Multiple healthcare benefits packages
  • 401K with employer matching
  • Paid time off (PTO) along with a federally recognized holiday schedule

Who We Are
At Astrion, we innovate, elevate, and shape the world of tomorrow. At our core is our purpose to "Be the Difference". This means we encourage our employees to take action and be the driving force for positive change. We foster an environment where innovative solutions flourish and our company continuously evolves.
We have a culture of care, empathy, and making a tangible difference within our organization and communities. We embrace continuous learning, growth, and innovation, and pushing the boundaries of what's possible. We promote collaboration and empowering our teams is at the core of our success.
Join Astrion and Be the Difference in your career and the world!
Astrion is an Equal Employment Opportunity/Affirmative Action Employer. We provide equal employment opportunities to all employees and applicants for employment and prohibit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.
#LI-TC1
#CJ
Refer code: 7201968. Oasis Systems LLC - The previous day - 2023-12-17 17:41

Oasis Systems LLC

Rockville, MD
Jobs feed

Superintendent - WWTP

Gpac Talent Network

Norfolk, NE

Practice Development Manager

Neurostar

Milwaukee, WI

United States, Wisconsin, Milwaukee

Superintendent - WWTP

Gpac Talent Network

Brookings, SD

Agricultural Loan Officer

Gpac Talent Network

Kankakee, IL

Agricultural Loan Officer

Gpac Talent Network

Emporia, KS

Trust Officer

Gpac Talent Network

Emporia, KS

Crop Insurance Farm Management

Gpac Talent Network

Emporia, KS

Steward - Seaward Services - Explorer

Seaward Services

Charleston, SC

Superintendent - WWTP

Gpac Talent Network

Sioux Falls, SD

Share jobs with friends

Related jobs

Security Scanning Senior Analyst

Senior Intelligence Analyst

Saic Motor

ANNAPOLIS JUNCTION, MD

9 hours ago - seen

Senior Systems Analyst

Creative Global Consulting

Up to $60 an hour

Baltimore, MD

a week ago - seen

Senior Regulatory Compliance Analyst - Mental Health Parity (Remote)

Carefirst Bluecross Blueshield

$64,800 - $128,700 a year

Baltimore, MD

2 weeks ago - seen

Senior Risk Analyst - Operational Resilience (Hybrid)

Carefirst Bluecross Blueshield

$74,664 - $148,291 a year

Baltimore, MD

2 weeks ago - seen

Senior Business Analyst - Underwriting Systems (Remote)

Carefirst Bluecross Blueshield

$66,960 - $132,990 a year

Baltimore, MD

2 weeks ago - seen

Senior Fleet Integration Analyst

V2X

Patuxent River, MD

2 weeks ago - seen

Senior Level Warfare Integration Analyst

V2X

Patuxent River, MD

2 weeks ago - seen

Senior Payload Integration Analyst

V2X

Patuxent River, MD

2 weeks ago - seen

Senior Analyst and Business Partner (FP&A)

Oasis Marinas

$100,000 - $125,000 a year

Annapolis, MD

3 weeks ago - seen

Research Analyst/Senior Research Analyst, Strategic Market Access

Open Health

$84.1K - $107K a year

Bethesda, MD

3 weeks ago - seen

Senior Market and Competitor Analyst

Mriglobal

$93.2K - $118K a year

Gaithersburg, MD

3 weeks ago - seen

Senior Analyst, FP&A

Under Armour

$78,205.00 - $107,531.60 a year

Baltimore, MD

3 weeks ago - seen

Senior Information Systems Analyst

Geico

Chevy Chase, MD

3 weeks ago - seen

Product Support Analyst, Senior (PMA – 262)

Am Pierce And Associates

$88.3K - $112K a year

Lexington Park, MD

3 weeks ago - seen

Program Management Analyst-Senior

V2X

Patuxent River, MD

4 weeks ago - seen

Senior Program Analyst

Saic Motor

LEXINGTON PARK, MD

4 weeks ago - seen

SIGINT Technical Analyst, Senior

631 Booz Allen Hamilton_United States

Annapolis, MD

4 weeks ago - seen

Senior Business Systems Analyst

United Parcel Service

Baltimore, MD

4 weeks ago - seen