DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

TestPros Cyber Vulnerability Assessment Analyst SME in Arlington, Virginia

Company Overview

TestPros is a successful and growing business, established in 1988 to provide Information Technology (IT) technical support services to a wide range of Commercial and U.S. Federal, State, and Local Government customers. Our capabilities include Program Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171 Assessment and Compliance, Computer Forensics, Software Assurance, Software Testing, Test Automation, Section 508 and WCAG Accessibility Assessment, Localization Testing, Independent Verification and Validation (IV&V), Quality Assurance (QA), Compliance, and Research and Development (R&D) services. TestPros is an Equal Opportunity Employer.

TestPros delivers innovative independent IT assessment solutions to critical challenges facing the nation and the world.  We support the U.S. Federal Government and Commercial clients within the continental USA. TestPros is dedicated to making lives better, safer and more secure.

Job Summary

TestPros is seeking Cybersecurity SME(s)   to support a CISA cyber security program.

Position: Full-time

Citizenship: U.S. Citizenship

Location:   Arlington, Virginia or  Corry Station, Pensacola, Florida  

Work under this contract will primarily be performed at the Contractor’s facility. Work may also be performed at the following Government locations and through telework:

The primary place of performance will be the proposed contractor facility. However, Contractors requiring SCIF access will be required to report to the CISA 4601 address at N. Fairfax Drive in Arlington, Virginia (Ballston One) or Corry Station, Pensacola, Florida. Due to limited office space within Government facilities, the Contractor and subcontractor personnel may be required to work from the prime or subcontractor facilities when adequate workspace is not available at the Government site

 

Clearance: TS/SCI 

Responsibilities and Duties:

The SME Cyber Vulnerability Assessment Analyst is responsible for leading penetration testing, developing advanced security scenarios and testing systems against those scenarios, developing advanced security architectures for the implementation of custom countermeasures, provides security considerations to advise system engineering teams with the objective to reduce errors, flaws, and weaknesses that may constitute security vulnerability, performing advanced code analysis, and performing advanced protocol analysis for nation-state and state-sponsored cyber threat actor capabilities.

The purpose of this Statement of Work (SOW) is to obtain administrative security support, security evaluation, risk management, and security monitoring and incident response services for CISA, CSD, and CISA supported initiatives. The Mission Engineering (ME) Information Security Branch (ISB) is responsible for providing Cybersecurity and Information Assurance support for CSD. ISB manages the Security Authorization process, performs management of policy and security requirements, compliance certification and vulnerability analysis to ensure authorized CSD systems meet FISMA requirements

Required Qualifications and Skills

  • 10+ years of proven experience as a Security Engineer with supervisory/leadership abilities to oversee large teams responsible for planning, analyzing, implementing, and maintaining many different projects.

  • This individual must have experience assessing security implementation of cloud and hybrid environments to include pipelines, applications and services; also ensuring an industry best practice implementation utilizing agile practices for scanning and end to end vulnerability remediation

  • Assist in all information security planning, compliance and risk management, manage teams, ensure they have appropriate skill sets, and tie the teams and results together; identify vulnerabilities and understand and recommend countermeasures; analyze the network to determine if appropriate security is applied;

  • Possess and apply knowledge NIST RMF

  • Develop and implement test plans and ensure execution; and evaluates the costs and benefits of security functions and considerations from analysis of alternatives, engineering trade-offs and risk treatment decisions. The SME Cyber Vulnerability Assessment Analyst requires an active clearance up to TS/SCI security clearance.

    Preferred Qualifications and Skills

    Agency experience (ideally DHS/CISA)

    Benefits

    TestPros offers a competitive salary, medical/dental/vision insurance, life insurance, paid time off, paid holidays, 401(k) retirement plan with company match, opportunities for professional growth, cell phone discounts, and much more! All benefits are per TestPros current policies and are subject to change without notice.  Benefits are available to full-time employees.​

    TestPros, Inc. is an Equal Opportunity Employer.

    EEO Statement

    All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, gender identity, marital status, age, national origin, protected veteran status, or disability. VEVRAA Federal Contractor.

Powered by JazzHR

DirectEmployers