Job Details

ID #6099052
Estado Distrito de Columbia
Ciudad Washington
Tipo de trabajo Permanent
Salario USD Depends on Experience Depends on Experience
Fuente GP Consulting, LLC.
Showed 2020-11-25
Fecha 2020-11-18
Fecha tope 2021-01-17
Categoría Etcétera
Crear un currículum vítae

# 2753 Vulnerability Assessment Team Lead - U S C Only

Distrito de Columbia, Washington 00000 Washington USA

Vacancy caducado!

We are immediately looking for

Vulnerability Assessment Team Lead for Federal Government program in

Washington DC.The position will be REMOTE until COVID situation improves.DescriptionOverviewPerform enterprise-wide internal and external vulnerability testing to include Federal Risk and Authorization Management Program (FedRAMP) certified Cloud service providers.Scan both infrastructure and application to assess the security posture using tools approved by the customer. Currently these tools are Foundstone and Nessus utilized to scan all endpoints (approximately 90,000 per month). Prepare report on scanning results monthly. Perform ad hoc scanning as needed. Manage the configuration of scanning tools and perform enterprise-wide detection of server configuration changes using those scanning tools. Prepare a report to Information System Security Officers (ISSO) bi-monthly of any suspicious system changes.Required qualificationsThis position requires = due to our Federal contractual obligations. BA/BS or higher preferred. 5 – 10 years of related experience. Prior work experience in IT security, including Certification and Accreditation and/or IT security risk analysis advise, preferably in support of the Federal government. Knowledge of federal Government C & A practices in policies, particularly ICS 503, FISMA, NISP SP 800-53, and DHS 4300. Experience with information assurance tools preferred (Tripwire, Nessus, Archer). Experience vulnerability assessment scanning tools and reporting. CISSP, CEH and Sec+ preferred. Preferred qualificationsTenale, Nessus, DBProtect Weblnspect, Retina, BeyondTrust, ACAS, encircle, SAINT, Qualys ResponsibilitiesPerform enterprise-wide internal and external vulnerability testing to include Federal Risk and Authorization Management Program (FedRAMP) certified Cloud service providers.Scan both infrastructure and application to assess the security posture using tools approved by the customer. Currently these tools are Foundstone and Nessus utilized to scan all endpoints (approximately 90,000 per month).Prepare report on scanning results monthly.Perform ad hoc scanning as needed.Manage the configuration of scanning tools and perform enterprise-wide detection of server configuration changes using those scanning tools.Prepare a report to Information System Security Officers (ISSO) bi-monthly of any suspicious system changes. EducationBachelors/Masters Work LocationOn-site (Government / AFS Site): Washington, DC (Work to be performed on-site)Off-site (Contractor Site): Not AllowedWork Authorization=Special RequirementsClearance Required: Public Trust Clearance (required to start)If you are interested and available, can you submit your latest resume along with the following details with Req # applied for:
  • Full Name:
  • Phone #:
  • Email:
  • Status (U S C/TN Permit Holder/H1B):
  • Current Location:
  • Can you relocate to project location if selected:
  • Earliest availability date:
  • Salary/Rate requirement (W2/1099/C2C?):
  • Reason for leaving current position:
  • Did you had any security clearance in the past? If you did, please provide the details.
  • Have you been in the US continuously for the last 3+ years?
  • Vacancy caducado!

    Suscribir Reportar trabajo