Job Details

ID #51830531
Estado Pennsylvania
Ciudad Cumberland valley
Full-time
Salario USD TBD TBD
Fuente Peraton
Showed 2024-06-04
Fecha 2024-06-04
Fecha tope 2024-08-03
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Cybersecurity/Information Assurance Reviewer

Pennsylvania, Cumberland valley, 17201 Cumberland valley USA
Aplica ya

Cybersecurity/Information Assurance Reviewer

Job LocationsUS-PA-Chambersburg | US-MD-Fort Meade

Requisition ID

2024-146939Position Category

Cyber SecurityClearance

Top Secret/SCISector

Cyber MissionResponsibilitiesPeraton seeks a Red Team Cybersecurity Reviewer to provide information assurance expertise in the conduct of DODIN cybersecurity reviews on site at CONUS, OCONUS, and DOD mission partner locations.

Location: Fort Meade, MD and/or Chamberburg, PA.

Travel is expected to worldwide locations. Travel will be conducted in accordance with the Task Order guidelines.

Tasks include:

Provide expertise in current version of Vulnerability Scan Procedures Guide and any official correspondence sent via electronic transmission or verbal meetings to conduct scans.

Conduct standard internal network scans, from the premise router inward while ensure scanning of all site-managed network spaces.

Perform technical Security Readiness Reviews (SRR)

Ensure the use the appropriate technology STIG/SRG and, where applicable, the appropriate automated script or tool for that technology.

Conduct assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy

Assist in developing EXSUMs/ Briefings/Reports

Develop and maintain cybersecurity vulnerability review, inspection, and audit SOPs, TTPs, checklists, and guides

Prepare audit reports that identify technical and procedural findings and provide recommended remediation strategies/solutionsQualificationsRequired:

Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD, Will consider 12 years of experience if no degree.

Cross-certified in multiple related technology areas in order to conduct reviews of network vulnerability scan, virtual infrastructure, cloud, and other related areas

Able to analyze organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives (i.e., analysis of mitigations)

Familiar with the following areas:

Boundary Security (i.e., Firewalls, Network Device Management (NDM) policies, and any boundary technology)

Network Infrastructure (i.e., Firewalls, Routers, Switches, NDM, policies, and network infrastructure)

Domain Name System (DNS)

Exchange Server

Network Vulnerability Scan

Traditional Security

Releasable Review

Virtual Infrastructure and Environments

Cross Domain Solution (CDS) (Administrative and Limited Technical Review)

Endpoint Security Solutions

Mobility (Wireless, Wireless Discovery, 802.11, BlackBerry Enterprise Server (BES), BlackBerry Handheld, etc.)

Voice and Video over IP (VVOIP)

Database (Oracle, SQL, or any other database)

Windows Infrastructure

UNIX Infrastructure (includes all systems based on UNIX)

Web Review (i.e., services, servers, etc.)

Technology not specifically assigned above using SRGs, STIGs, or best practices utilizing the most appropriate certified technology area

Current DOD 8140/8570 IAT Level II certification

Current DOD 8140/8570 IAM Level II certification

Active TS/SCI clearance

Desired:

Current DOD 8140/8570 CSSP-Auditor certification

Current DOD 8140/8570 IAM Level III certification

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligible to participate in an attractive bonus plan.Peraton OverviewPeraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to prote t our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.Target Salary Range$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.

Aplica ya Suscribir Reportar trabajo