Cyber Vulnerability Management Lead with Security Clearance Administrative & Office Jobs - Waveland, MS at Geebo

Cyber Vulnerability Management Lead with Security Clearance

R-00112435 Description Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise.
The DHS NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component Security Operations Center (SOC)Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination and communication.
PRIMARY
Responsibilities:
Information Security Vulnerability Managemento Lead the Vulnerability Management function of the overall Vulnerability Assessment Team, working with the Vulnerability Assessment function and Penetration Testing function under a unified Vulnerability Assessment Leado Create and maintain vulnerability scan policies, including host-based, network, database, and web-based vulnerabilitieso Create and maintain compliance scan policieso Maintain a master asset listo Troubleshoot scan issues and coordinate with appropriate team memberso Continuously research emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the NOSC, Enterprise VAT, and enterprise networking teams to proactively block exploitation within the DHS environmento Coordinate with NOSC cybersecurity leadership and FISMA system ISSOs and system owners to explain findings, provide recommendations on mitigations, and advocate for mitigation of vulnerabilitieso Track and trend vulnerabilities for HQ NOSC to assess and depict risk posture through relevant metrics collectiono Correlate CISA KVEs, CTI reports, and DHS cybersecurity policies and incorporate into NOSC scanning policies as applicableo Conduct, operate, and maintain vulnerability/compliance assessments and the resulting data and reportso Author and maintain SOPs and runbookso Other duties as assigned Basic Qualificationso Bachelors' degree from an accredited college in IT, cybersecurity, computer science, or related field, or equivalent experience/combined education, with 8-12 years of professional experience; or a Masters' degree with 6-10 years of professional experience with.
o At least six years of direct experience in vulnerability assessment/managemento Familiar with the management, operational, and technical aspects of IT Security in a complex environment.
o Experience working with industry-standard cybersecurity methodologies and processeso Advanced knowledge of TCP/IP protocolso Experience configuring and implementing various technical security solutions,o Substantial experience managing vulnerability/compliance scans using Tenable Nessus and/or Security Centero Expert in Nessus Managero Expert in Tenable.
ioo Expert in Kali Linux and associated toolso Expert in Core Impacto Expert in Burp Suite Pro The ideal candidate is a self-motivated individual with the ability to skillfully balance mission and personnel goals and objectives The candidate will need to pass the customer specific background check and investigation prior to a start date with LeidosThe position can be in DC, Ashburn, VA, Chandler, AZ or Stennis, MS Should have at least one of the following certifications:
SANS GIAC:
GCIA, GMON, GCDA GPEN, GEVA, GWAPT, GSNA, GISF, GAWN, GXPN, GWEB Offensive Security:
OSCP, OSCE, OSWP, OSEE ISC2:
CISSP EC Council:
CEH Pay Range:
Pay Range $97,500.
00 - $176,250.
00 The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salaryAdditional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Recommended Skills Assessments Certified Information Security Manager Certified Information Systems Security Professional Databases Information Technology Issue Tracking Systems Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.