Company

AstrionSee more

addressAddressRockville, MD
type Form of workFull-Time
CategoryInformation Technology

Job description

Security Scanning Senior Analyst

 

Be the Difference

 

Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defense and Space communities. We support customers with Centers of Excellence in Washington DC, Huntsville, AL and Burlington, MA with an additional 36 locations across the U.S.

 

Astrion has an exciting opportunity for a Senior Cyber Vulnerability Analyst for the NRC-CSPSS, supporting the Civilian Division.

 

JOB DETAILS

LOCATION: Rockville, MD; Remote work capabilities in the DC Metro area when not on travel  

JOB STATUS: Full-Time

TRAVEL:  20% Travel

 

REQUIRED QUALIFICATIONS / SKILLS

  • BA/BS or 5 years additional equivalent experience
  • 6 years IT experience, with 5+ years of experience in cybersecurity, scanning systems and at least 3 years preferred experience leading/managing teams  
  • Ability to obtain and NRC IT-I upgradable to an L clearance. Current Secret or Secret eligible preferred. US Citizenship required for all candidates.
  • Must have at least two of the following certifications: CompTIA Security+, CISSP, ISACA CISA, GIAC GSEC, GIAC GSNA, GIAC GPEN or CEH

 

DESIRED QUALIFICATIONS / SKILLS

  • Excellent analytical, problem-solving, and critical-thinking skills
  • Have an in depth understanding of the technologies and standards the agency uses to secure its systems (e.g., federally mandated cybersecurity requirements, industry best practices, cybersecurity architecture, securing mobile devices, FIPS validated encryption, multi-factor authentication, single sign on, VPNs, network segmentation, firewalls, routers, NIST CSF, NIST SP-800-30, NIST SP-800-34, NIST SP-800-37, NIST SP-800-53, NIST SP-800-60, NIST SP-800-63, NIST SP-800-161, NIST SP-800-171)  
  • Familiarity with DISA STIGs, SCAP content, Tenable Audit files, and CIS Benchmarks
  • Knowledge of system and application security threats and vulnerabilities
  • A working understanding of wireless networking protocols and security mechanisms
  • Experience with vulnerability scanning tools, such as Tenable Security Center / Nessus
  • Ability to prioritize and complete tasks efficiently and effectively
  • Comfortable working individually and as part of a team
  • Scripting ability (e.g., PowerShell, VBA) is a plus
  • Proficiency with Microsoft Office applications, primary importance on Word and Excel
  • Previous experience administrating (or a comprehensive working knowledge) of the following technologies
    • Windows Server
    • Active Directory
    • DNS
    • Web Servers (IIS, Apache)
    • Network Devices (Firewalls, Switches, Routers)
    • Databases (MS SQL, MySQL)
    • Linux (RHEL / CentOS)
    • VMWare Virtualization (VMWare Workstation, vCenter Server, ESXi)

 

RESPONSIBILITIES

  • Lead a team of cybersecurity professionals responsible for conducting comprehensive security scans and assessments. Provide guidance, mentorship, and technical leadership to ensure the team's effectiveness and growth
  • Coordinating with the project management team and the customer to fulfill scanning requirements for projects within the project schedule time frame
  • Examine Test Plans and system inventories to create checklists of hosts that require vulnerability scans, and manual checks based off customer standards, including external standards such as DISA STIGs and CIS Benchmarks
  • Assign scan team members to scanning activities supporting customer assessments and continuous monitoring requirements
  • Leverage your in-depth understanding of NIST Special Publication 800-53 controls to evaluate system compliance, assess risks, and recommend appropriate remediation measures for on-premise and cloud IT systems
  • Research and evaluate threats and vulnerabilities to assist in prioritization of remediation actions
  • Compile, organize, and report vulnerabilities and mitigation results to quantify program effectiveness
  • Develop periodic scanning reports, risk assessments, and vulnerability assessment reports depending on assigned effort using customer approved templates
  • Ensure compliance with relevant industry standards, regulations, and internal policies. Generate comprehensive and concise reports that highlight findings, remediation status, and overall security posture
  • Meet with stakeholders to review project deliverables
  • Effectively communicate scan results, risk assessments, and mitigation strategies to technical teams, management, and relevant stakeholders. Translate technical findings into actionable insights for non-technical audiences
  • Compile current DISA STIGs and CIS Benchmarks twice per year and submit to the customer for approval for use as external standards
  • Manage licenses for customer owned scanning software
  • Update customer owned scanning laptops, to include OS updates, application updates, and vulnerability plugins
  • Provide project management level of effort estimates for scanning activities and reports
  • Oversee, and occasionally conduct, phishing expeditions using the customer provided tool
  • Coordination of phishing exercises which may involve notifying customer administrators so whitelists or exclusions can be created to allow the mock phishing messages to be delivered, and the included tracking links are accessible
  • Drive continuous improvement initiatives by staying current with emerging cybersecurity trends, technologies, and regulations. Recommend process enhancements and technology upgrades to optimize scanning procedures.
  • Collaborate with team members and/or stakeholders to identify opportunities for scripting automation and implement solutions that align with organizational goals and compliance requirements
  • Other duties as assigned
  • Conduct automated and manual scans verifying compliance with customer standards, DISA STIGs, CIS Benchmarks, vender security hardening documentation, and industry best practices
  • Conduct wireless scans using a customer owned wireless scanning laptop
    • Reports of results will include screenshots of heatmaps, analysis of potential rogue access points, and recommendations for minimizing risk as necessary Bullets will be no more than 10-15 bullets (with some exceptions)

 

What We Offer

  • Competitive salaries
  • Continuing education assistance
  • Professional development allotment
  • Multiple healthcare benefits packages
  • 401K with employer matching
  • Paid time off (PTO) along with a federally recognized holiday schedule

 

Who We Are

 

At Astrion, we innovate, elevate, and shape the world of tomorrow. At our core is our purpose to “Be the Difference”. This means we encourage our employees to take action and be the driving force for positive change. We foster an environment where innovative solutions flourish and our company continuously evolves.

 

We have a culture of care, empathy, and making a tangible difference within our organization and communities. We embrace continuous learning, growth, and innovation, and pushing the boundaries of what’s possible. We promote collaboration and empowering our teams is at the core of our success.

 

Join Astrion and Be the Difference in your career and the world!

 

Astrion is an Equal Employment Opportunity/Affirmative Action Employer. We provide equal employment opportunities to all employees and applicants for employment and prohibit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

 

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.

 

 

#LI-TC1

#CJ


Refer code: 8004004. Astrion - The previous day - 2024-01-30 01:53

Astrion

Rockville, MD

Share jobs with friends

Related jobs

Senior Cyber Vulnerability Analyst

Cyber Software Engineering, Senior Advisor

Peraton

Annapolis Junction, MD

2 months ago - seen

Cyber Systems Engineer, Senior Advisor

Peraton

Laurel, MD

2 months ago - seen

Cyber PKI Engineer, Senior

Booz Allen Hamilton

Laurel, MD

3 months ago - seen

Cyber Systems Administrator, Senior Advisor

Peraton

Annapolis Junction, MD

3 months ago - seen

Senior Full Stack Engineer

Surefire Cyber

$95,000 - $140,000 a year

Elkridge, MD

3 months ago - seen

Cyber Systems Engineering, Senior Advisor

Peraton

Laurel, MD

4 months ago - seen

Senior Cyber Security Analyst

Government Tactical Solutions

$132,300 - $180,900 a year

Linthicum Heights, MD

4 months ago - seen

Cyber Intel Analyst: Senior Level (Clearance Required)

Cipher Tech Solutions

$87.1K - $110K a year

Linthicum Heights, MD

4 months ago - seen

Cyber Systems Administrator, Senior Advisor

Peraton

Annapolis, MD

5 months ago - seen

Cyber Systems Administrator, Senior Advisor

Peraton

Annapolis Junction, MD

5 months ago - seen

Senior Consultant, Restoration and Remediation

Surefire Cyber

Elkridge, MD

5 months ago - seen

Senior Principal Cyber/EW Research Scientist

Raytheon Technologies

Columbia, MD

6 months ago - seen

Senior Ethical Hacker/Cyber Specialist

Leidos

Odenton, MD

6 months ago - seen

Senior Cyber Threat Intelligence System Engineer

Lockheed Martin

Annapolis Junction, MD

6 months ago - seen

Senior Cyber Intelligence Analyst

Peraton

Linthicum Heights, MD

6 months ago - seen

Senior Principal Cyber Engineer

Raytheon

Annapolis Junction, MD

6 months ago - seen

Senior Cyber Security Engineer

JCS Solutions LLC

Silver Spring, MD

6 months ago - seen