Most recent job postings at Common Vulnerabilities and Exposures
via Ladders posted_at: 16 days agoschedule_type: Full-time
Global Financial Firm located in Jersey City, NJ has an immediate contract for an experienced Consultant12 Month ContractHybrid- 3 Days onsiteRate:$3700/weekly MISSION AND OBJECTIVESWe are currently seeking an Operational Engineer with experience in Threat & Vulnerability Management to be located in our NJ/NY site. This position will report to the Production Security Vulnerability Management... head.MAIN RESPONSIBILITIESResponsibilities include but Global Financial Firm located in Jersey City, NJ has an immediate contract for an experienced Consultant12 Month ContractHybrid- 3 Days onsiteRate:$3700/weekly MISSION AND OBJECTIVESWe are currently seeking an Operational Engineer with experience in Threat & Vulnerability Management to be located in our NJ/NY site. This position will report to the Production Security Vulnerability Management... head.MAIN RESPONSIBILITIESResponsibilities include but are not limited to:Understands and advises on enterprise policies and technical standards with specific regard to vulnerability management and secure configuration.Able to successfully partner with other security and IT infrastructure professionals to assess potential impact from vulnerabilities specific to environment and determine appropriate mitigating controls.Identify and recommend appropriate measures to manage and remediate vulnerabilities with the focus on reducing potential impacts on information resources to an acceptable level based upon policies and standards.Build strong partnerships with technical teams to promote best practices for managing vulnerabilities in an agile manner; across traditional infrastructure and in cloud environments.Ability to fully understand business requirements and work with business partners to define appropriate solutions; meeting both security mandates and business needs.Review and/or escalate exception requests submitted to the VM teamUsing a risk based approach, analyze vulnerability data against open / closed information sources to best prioritize vulnerability hygiene activities.Develop and improve KPIs, metrics, and trend analysis for vulnerability management functions.Assist the team to maintain appropriate documentation that defines the Threat & Vulnerability Management Program, policies, and procedures.REQUIREMENTSTRAINING AND OCCUPATIONAL EXPERIENCEB.S. in Computer Science or equivalent fieldCISSP, CISM or similar industry certification+5 years of experience in Vulnerability Management or related fieldESSENTIAL SPECIFIC REQUIREMENTSExpertise knowledge of the Vulnerability Management process including vulnerability identification, false negative/positives identification & eliminationStrong knowledge of Qualys, Nexpose or Nessus including configuration and maintenance, scan execution, agent deployment and oversightExperience of industry standards relating to Vulnerability Management including Common Vulnerabilities and Exposures (CVE), Common Vulnerability Scoring System (CVSS) and Open Web Application Security Project (OWASP).Experience Security Standards/Controls specified under various IT governance and compliance models (NIST, HIPAA, PCI, GDPR, ISO 27001&27002).Experience of technology and security topics including operating systems, network security, protocols, application security, infrastructure hardening and security baselines.Previous experience working in large-scale environments with diverse technologies is a must.Knowledge of scripting languages desiredSDL2017 Show more details...
via Chegg Internships posted_at: 1 month agoschedule_type: Full-time
Cybersecurity Analyst - Web Application Vulnerability Management Ashburn, VA ... Posted Today Job Description Company Description Visa is a world leader in digital payments, facilitating more than 215 billion payments transactions between consumers, merchants, financial institutions and government entities across more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable Cybersecurity Analyst - Web Application Vulnerability Management
Ashburn, VA
...
Posted Today

Job Description
Company Description

Visa is a world leader in digital payments, facilitating more than 215 billion payments transactions between consumers, merchants, financial institutions and government entities across more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable and secure payments network, enabling individuals, businesses and economies to thrive.

When you join Visa, you join a culture of purpose and belonging - where your growth is priority, your identity is embraced, and the work you do matters. We believe that economies that include everyone everywhere, uplift everyone everywhere. Your work will have a direct impact on billions of people around the world - helping unlock financial access to enable the future of money movement.

Join Visa: A Network Working for Everyone.

Job Description

Visa's Cybersecurity team is looking for a talented security analyst to join the Web Application Vulnerability Management program. The successful candidate will be responsible for protecting and improving Visa's enterprise perimeter attack surface. The team is application security focused, and is responsible for web application security testing, vulnerability management, and handling responsibly disclosed vulnerabilities reported to Visa.

About You

You love to take applications and code apart and can spot a vulnerability a mile away.

You are familiar with the OWASP Top-10 and other common attack vectors.

You stay current on trends in application security.

You are familiar with tooling for automation of vulnerability discovery, such as fuzzing and dynamic application security testing tools.

You can make recommendations to the engineering and development teams on addressing discovered vulnerabilities.

You intuitively know how the Internet works and are familiar with its underlying technologies and protocols: TCP/IP, DNS, HTTPS, ASN, APIs, etc...

You are seen as a subject matter expert, leader, and technical guru

About the Job

You will work with security professionals to test applications, services, and websites.

You will work with application teams to help them remediate the vulnerabilities we find.

You will participate in the vulnerability management workflow, track findings to remediation, and report metrics to management.

You will review and manage vulnerabilities disclosed by 3rd parties.

Responsibilities

Key individual contributor role with accountability for researching, preventing, detecting, and remediating security vulnerabilities in web applications.

Perform web application security testing to identify vulnerabilities and security risks to web applications and backend databases and collaborate with diverse IT and business teams to assist in the remediation efforts in a risk prioritized, effective, and efficient fashion.

Collaborate closely with the Security Operations Center, application support, and other operations teams to ensure appropriate response to security findings.

Conduct continuous security analysis on application, network, and infrastructure components Conduct causal analysis and work across IT and business teams to develop solutions that address root causes.

Function as a subject matter expert during security incidents. Interact with and assist investigative teams within Visa on time sensitive, critical investigations.

Perform reconnaissance to ensure all applications are inventoried and tested appropriately.

Work with geographically distributed global teams.

This is a hybrid position. Hybrid employees can alternate time between both remote and office. Employees in hybrid roles are expected to work from the office 2-3 set days a week (determined by leadership/site), with a general guidepost of being in the office 50% or more of the time based on business needs.

QualificationsBasic Qualifications:
• 2+ years of relevant work experience and a Bachelors degree, OR 5+ years of
relevant work experience

Preferred Qualifications:
• 3 or more years of work experience with a Bachelor's Degree or more than 2 years of work experience with an Advanced Degree (e.g. Masters, MBA, JD, MD)
• 2-5 years of experience in Information Security with involvement in application
security, vulnerability management, or penetration testing.
• Knowledge of Web Applications and Technologies: understanding of
application programming languages, application servers, web services,
Internet protocols, browser technology, common vulnerabilities, security best
practices, automated assessment tools, and manual testing techniques
specific to web applications.
• Experience with dynamic application security testing tools such as HCL
AppScan, Fortify WebInspect, Veracode, Acunetix, Synopsys WhiteHat
Dynamic, and BurpSuite.
• Knowledge of and experience with applying Common Weakness Enumeration
(CWE), Common Vulnerability Scoring System (CVSS), Common Vulnerabilities
and Exposures (CVE) and Open Web Application Security Project (OWASP)
processes and remediation recommendations.
• The proven ability to influence and communicate effectively: excellent written
and verbal communications skills, including an ability to communicate very
technical findings to both technical and non-technical audiences, including
project managers, systems engineers, developers, enterprise architects, and
senior management.
• Knowledge and experience with diverse IT architectures and enterprise IT data
centers, large scale transaction processing environments, external hosted
services and cloud computing environments.
• Scripting/programming skills and familiarity with ethical hacking beneficial
• Must be both a self-starter and team player with the ability to work
independently with limited supervision
• Must be extremely flexible and able to manage multiple tasks and priorities on
very tight deadlines.
• Security-related certifications (CISM, CISSP, OSCP, GWAPT, etc...) a plusAdditional Information

Work Hours: Varies upon the needs of the department.

Travel Requirements: This position requires travel5-10% of the time.

Mental/Physical Requirements: This position will be performed in an office setting. The position will require the incumbent to sit and stand at a desk, communicate in person and by telephone, frequently operate standard office equipment, such as telephones and computers.

Visa is an EEO Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. Visa will also consider for employment qualified applicants with criminal histories in a manner consistent with EEOC guidelines and applicable local law.

Visa will consider for employment qualified applicants with criminal histories in a manner consistent with applicable local law, including the requirements of Article 49 of the San Francisco Police Code.

U.S. APPLICANTS ONLY: The estimated salary range for a new hire into this position is 100,200.00 to 127,800.00 USD, which may include potential sales incentive payments (if applicable). Salary may vary depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position may be eligible for bonus and equity. Visa has a comprehensive benefits package for which this position may be eligible that includes Medical, Dental, Vision, 401 (k), FSA/HSA, Life Insurance, Paid Time Off, and Wellness Program.
Visa is an Equal Opportunity Employer

Job Summary
Company
Visa

Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
2+ years
Show more details...
via Salary.com posted_at: 19 days agoschedule_type: Full-time
Description Job Description:We have an IMMEDIATE NEED for a Sr. Cyber Security Analyst responsible for supporting the cyber security program and strategy at a tactical and operational level (network, infrastructure, applications, and databases) to ensure that security controls are functioning efficiently and effectively, more specifically in the realm of security logging, monitoring, alert... management, incident handling vulnerability and configuration Description Job Description:We have an IMMEDIATE NEED for a Sr. Cyber Security Analyst responsible for supporting the cyber security program and strategy at a tactical and operational level (network, infrastructure, applications, and databases) to ensure that security controls are functioning efficiently and effectively, more specifically in the realm of security logging, monitoring, alert... management, incident handling vulnerability and configuration management. Candidates will work directly with Team leads, developers and operations throughout a DevSecOps life cycle both on policy and technical implementation of technologies.Basic Qualifications:Investigate and respond to cyber security incidents (system and/or network breaches, malware attacks) and implement forensic investigations.Research and evaluate emerging cyber security threats and ways to manage them. Proactively identify security flaws and vulnerabilities.Audit systems for secure configuration.System & network security monitoring with security information event management tools.Conducts vulnerability routine scanning, provides formal and informal reports to IT team and tracks remediation effortsParticipate in data and root cause analysis for each service impacting incident with all possible corrective actions for improvement.Continuously review security bulletins and related news; stay apprised of current threats and trends. Track common vulnerabilities and exposures (CVE) based security threats and map to internal controls and remediation plans. Monitor networks for security breaches and conduct root cause analysis (RCA) post breach.Performs other duties as assigned.Candidate must have a BS degree and 8 years of prior relevant experience. Will consider 4 additional years of related experience in lieu of a degree.**Candidate must have an active TS/SCI with a polygraph.Preferred Qualifications:Familiar with SEIM and Cloud Computing Technologies (AWS)Experienced with HBSS, IDS/IPS, VPNs, DISA STIGsExperience with RHELExperience with Risk Management FrameworkExperience with Agile Software DevelopmentKnowledge of potential attack vectors such as XSS, injection, hijacking, social engineeringExperiences with at least one vulnerability scanning tool (AWS Inspector, Nexpose Rapid 7, Appdetective, Webinspect, etc.)Experience with system health tools (Appdynamic, Nagios, Solarwinds)Pay Range:Pay Range $97,500.00 - $150,000.00 - $202,500.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law Show more details...
via Salary.com posted_at: 14 days agoschedule_type: Full-time
Job Title: Security Operations Center Analyst Consider joining a leading provider of Tech-enabled cybersecurity solutions in Albuquerque, NM... Securin has been a leader in the cybersecurity industry. We have continuously improved the security posture of our customers against evolving and emerging cyber threats through our services in Vulnerability Management, Penetration Testing, Cloud security and a wide range of cybersecurity products. We are Job Title: Security Operations Center Analyst

Consider joining a leading provider of Tech-enabled cybersecurity solutions in Albuquerque, NM...

Securin has been a leader in the cybersecurity industry. We have continuously improved the security posture of our customers against evolving and emerging cyber threats through our services in Vulnerability Management, Penetration Testing, Cloud security and a wide range of cybersecurity products. We are a Common Vulnerabilities and Exposures (CVE) Numbering Authority which is a US Department of Homeland Security-sponsored program that helps MITRE validate new vulnerabilities and expedite their entry into the National Vulnerability Database. Securin delivers its solutions effectively by combining human intelligence and automation while providing its customers with full coverage, extensive support, and guided remediation, helping them improve their security posture.

At Securin, we live by a people-first approach and we firmly believe that our employees should enjoy what they do. We provide a hybrid work environment with a competitive best in industry pay, providing an inclusive environment to learn, thrive, and grow. For the right candidate, this will feel like your second home!

Please note that we are prioritizing candidates who are interested and able to relocate to Albuquerque. A relocation package will be available to successful hires.

To learn more about us, please visit our website: https://www.securin.io

Job Description:

We are seeking a highly motivated and experienced individual to join our team as a Security Operations Center (SOC) Analyst. As a SOC Analyst, you will be responsible for monitoring and analyzing security events and alerts generated by our security systems to identify potential threats and risks to our organization. You will be working in a fast-paced environment, collaborating with cross-functional teams to ensure the security and protection of our systems, data, and assets. Key Responsibilities:
• Monitor and analyze security events and alerts from various security systems, including intrusion detection and prevention systems, firewalls, and SIEM platforms.
• Conduct investigation and analysis of security incidents, including triage, identification, containment, eradication, and recovery activities.
• Develop and maintain incident response playbooks and procedures.
• Collaborate with cross-functional teams, including IT, engineering, and compliance, to ensure security incidents are appropriately managed and resolved.
• Participate in vulnerability management and threat intelligence activities.
• Provide regular reporting on security incidents, trends, and risks to management and stakeholders.
• Continuously monitor and assess the effectiveness of security controls and processes.

Requirements:
• Bachelor's degree in computer science, information security, or related field.
• At least 2-3 years of experience in a SOC analyst role or similar position.
• Solid understanding of information security principles and practices, including threat and vulnerability management, incident response, and security operations.
• Experience with security tools such as SIEM platforms, IDS/IPS, firewalls, and antivirus software.
• Knowledge of network protocols and operating systems, including Windows, Linux, and macOS.
• Strong analytical and problem-solving skills, with the ability to work well under pressure and manage multiple priorities.
• Excellent communication and collaboration skills, with the ability to work effectively in a team environment.
• Industry certifications such as CompTIA Security , CEH, GIAC, or CISSP are preferred.
• Proficient in Python

Work Conditions:
• Relocation to Albuquerque, NM is highly desirable
• 2nd Shift (3pm - 12am) Monday thru Friday

Job Types: Full-time, Permanent

Pay: $67,000.00 - $70,000.00 per year

Benefits:
• 401(k)
• Dental insurance
• Employee assistance program
• Health insurance
• Health savings account
• Life insurance
• Paid time off
• Professional development assistance
• Referral program
• Relocation assistance
• Vision insurance

Compensation package:
• Bonus pay
• Performance bonus
• Stock options

Experience level:
• 2 years

Schedule:
• Monday to Friday

Ability to commute/relocate:
• Albuquerque, NM 87110: Reliably commute or willing to relocate with an employer-provided relocation package (Required)

Experience:
• SOC: 2 years (Preferred)
• Cybersecurity: 1 year (Preferred)
• Information security: 1 year (Preferred)

Work Location: Hybrid remote in Albuquerque, NM 87110
Show more details...
via Workday schedule_type: Full-timework_from_home: 1
Security Engineer The Challenge: Everyone knows security needs to be “baked in” to a system architecture, but you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber engineering skills to lead the design and building of secure systems for the Department of Defense? We’re looking for an engineer who can create solutions that will stand up to even Security Engineer The Challenge: Everyone knows security needs to be “baked in” to a system architecture, but you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber engineering skills to lead the design and building of secure systems for the Department of Defense? We’re looking for an engineer who can create solutions that will stand up to even the most advanced cyber threats. As a lead security engineer on our project, you’ll design and support the implementation of new security tools and technologies. You’ll coordinate work with the client to identify the right mix of tools and techniques to translate your customer’s IT needs and future goals into a plan that will enable secure and effective solutions. You'll document all configuration changes as well as software and hardware versions using the appropriate office documentation processes. We need to come up with the best solution, so... you’ll advise on new techniques, break free from the legacy model, and go where the industry is going. You’ll lead the team through a critical approach to network design, providing alternatives and customizing solutions to maintain a balance of security and mission needs. Empower change with us. You Have: 15+ years of experience with cybersecurity Experience in information or cybersecurity solution engineering with security tools and devices, including network firewalls, web proxy, intrusion prevention system, vulnerability scanner, penetration testing tools, and log review and analysis Experience with implementing enterprise endpoint detection and response security, including McAfee ePolicy Orchestrator, McAfee Endpoint Security (ENS), DoD Host Based Security System (HBSS), or DoD Endpoint Security Solutions (ESS) Experience with Nessus Vulnerability Scanner implementation, Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), and Firewalls, including Palo Alto NGFW Experience with SIEM technologies, including SolarWinds and Splunk, and SOAR and User Activity Management architecture Experience engineering and deploying cybersecurity tools in cloud environments Knowledge of Federal compliance standards, including NIST 800-53, FIPS, FedRAMP, Security Technical Implementation Guides and the latest information assurance vulnerability alerts (IAVAs), Common Vulnerabilities and Exposures (CVE), and implementing appropriate mitigations TS/SCI clearance HS diploma or GED Ability to obtain 8140/8570 IAT or IAM Level II Certification within 30 days of hire Nice If You Have: Experience with building and administering Windows Server and Active Directory along with managing security operations, including identity and access control, secure configuration management, network security, enforcement policy scripting, workload security, data security, and logging Experience with network ports and protocols management Knowledge of web service technologies, application of encryption, and common authentication protocols Ability to perform as the primary liaison between the system security engineers and coordinate with the information system security manager and system owner 8140/8570 IAT or IAM Level III Certification Clearance: Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required. Build Your Career: Rewarding work, fun challenges, and a ton of investment in our people—that’s Booz Allen cyber. When you join Booz Allen, we’ll help you develop the career you want. Competitions — From programming competitions at our PyNights (Python competition and learning events) to competing in CTFs, we’ve got plenty of chances for you to show off your skills. Paid Research — Have an innovative idea to explore or hypothesis to test? You can participate in challenges via our crowdsourcing platform, the Garage, and other programs to be awarded dedicated time and/or funding to advance your skills. Cyber University — CyberU has more than 5000 instructor-led and self-paced cyber courses, a free online library that you can access from just about anywhere—including your phone—and certification exam prep guides that include practical assessments to prepare you for your exam. Academic Partnerships — In addition to our tuition reimbursement benefit, we’ve partnered with University of Maryland University College to offer two graduate certificate programs in cybersecurity—fully funded without a tuition cap. Maker/Hackerspaces — Race drones, print 3D gadgets, drink coffee from our Wi-Fi coffee maker, and get hands-on training on tools and tech from in-house experts in our dedicated maker and hackerspaces. Compensation At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page. Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $81,800.00 to $186,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. Work Model Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely. If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility. If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role. EEO Commitment We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law. Note: Microsoft Internet Explorer is not fully compatible with Workday and users may experience systems issues with this browser. We recommend that you use one of the following browsers to avoid problems: Google Chrome, Mozilla Firefox, Microsoft Edge, Apple Safari, Opera Browser or Blackberry Browser. If you continue to experience issues, it is sometimes necessary to reset your browser by clearing your cache. About Us At Booz Allen, we harness our collective ingenuity to solve our clients’ toughest management and technology problems. We work with governments, Fortune 500 corporations, and not-for-profits around the globe, in industries ranging from defense to health, energy to international development. We believe there is no product, code, or strategy that can create progress—only people can. That’s why for more than 100 years we’ve empowered our team: over 31,000 dreamers, drivers, and doers who work together to change the world. EEO Commitment As an equal employment opportunity/affirmative action employer, Booz Allen Hamilton is committed to providing a workplace that is free from discrimination on race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law. These protections also extend to applicants. Follow the links below to find out more; Know Your Rights Poster Pay Transparency Accommodations If you are an individual with a disability and would like to request a reasonable workplace accommodation for any part of our employment process, please send an email to AccommodationsCandidates@bah.com. Please indicate the specifics of the assistance needed. This option is reserved only for individuals who are requesting a reasonable workplace accommodation. It is not intended for other purposes or inquiries. Data Privacy For more information on how Booz Allen uses your information, please see our Privacy Policy Show more details...
via Clearance Jobs posted_at: 14 hours agoschedule_type: Full-timesalary: 100K–125K a yearwork_from_home: 1
Cybersecurity Specialist ‐ Mid Level Task Area 4: NSS Assessment, Compliance, and Policy Support... Certification Required: • CISSP or CAP or Security+ Security Clearance Required: • Top Secret SCI Required Years of Experience: • 4 Job Location: • Hybrid, SCIF, TSA Headquarters 6595 Springfield Center Dr. Springfield, VA 22150 Education Requirement: • Bachelor's Degree in Computer Science or related field Job Description: • Draft Cybersecurity Specialist ‐ Mid Level

Task Area 4: NSS Assessment, Compliance, and Policy Support...

Certification Required:
• CISSP or CAP or Security+

Security Clearance Required:
• Top Secret SCI

Required Years of Experience:
• 4

Job Location:
• Hybrid, SCIF, TSA Headquarters 6595 Springfield Center Dr. Springfield, VA 22150

Education Requirement:
• Bachelor's Degree in Computer Science or related field

Job Description:
• Draft DHS National Security System and Sensitive System Policy updates
• Final DHS National Security System and Sensitive System Policy updates
• DHS National Security System Policy and Sensitive System proposals
• Draft DHS NSS Assessment, Compliance, and Policy SupportStandard Operating Procedures and Playbooks
• Draft DHS RMF Processes and Procedures
• Provide Analysis Report from Cybersecurity Threats and Vulnerabilities Research (both OSINT and other sources)
• Capable of providing security control assessments in accordance with NIST Risk Management Framework and the Committee on National Security Systems (CNSS) guidance and standards, validation of those assessments and analysis of DHS NSS and other designated systems, appliances, or applications.
• Assist with the development and maintenance of formal documented NSS Assessment and Compliance SOPs. SOPs shall provide the operational basis for the DHS NSCD Compliance CONOPS.
• Evaluate cyber risk indicators, including those risks stemming from cyber threats and protections that are in place to mitigate those threats. (e.g., Common Vulnerabilities and Exposures (CVE), Computer Emergency Readiness Team (CERT), Information Assurance Vulnerability Alert (IAVM), etc.).
• Continuously tune and update Government provided cyber risk recommendations to specifically designated systems through continuous monitoring through established CONMON processes of select NSCD-defined controls, Plans of Action and Milestones (POAM) monitoring and mitigations, and common cyber threats to DHS assets.
• Provide recommendations and produce consistent comprehensive reports. Activities include:
• Implementation, training, and SOP development and maintenance of implemented solutions
• In-depth analysis to determine trends and patterns of cyber threat information
• Reporting results of all analyses to the Government Leads and DHS NSCD Director
• Document lessons learned after security control assessments and customer on- site assistance visits (COAV).
• Attend regular and ad-hoc NSS related meetings, to include ERB (Engineering Review Board), C-ICCB (Classified Infrastructure Change Control Board), HSDN Safeguarding and Information Assurance (IA) Governance Board, CIACS (Classified Information Assurance Compliance System) status meetings.
• Participate in NSCD Site Compliance
• Fulfill/complete/meet/act in accordance with DHS NSCD guidance.
• Adhere to all CONOPS, DHS NSCD procedures and guidance (CNSS, NIST and DHS 4300B Security Policy) when performing NSS compliance activities/reporting.
• Manage the reporting cyber security compliance events that affect DHS NSS.
• Document all compliance activities, to include any incoming DHS Chief Information Security Officer (CISO) and DHS Information and Analysis (I&A) requests for information.
• Maintain an up-to-date list of Department, Component, and relevant cyber-IA POCs in designated website.
• Utilize DHS NSCD-authorized compliance tracking system(s) tool to track approvals, compliance activities, and reporting.
• Compliance reports shall be in business language and effectively communicate the effect on the mission, what assets were evaluated, what was the resultant cyber risk recommendation, and the plan to mitigate any resultant cyber risk issues.
• Conduct research on cyber threats, assess the protections in place to mitigate cyber threats, determine and document risks associated to the associated DHS NSS asset in the corresponding Risk Assessment Report.
• Keep the DHS CISO and other key stakeholders informed of matters concerning theDHS NSS security posture.
• Serve as an advisor to DHS NSCD Government personnel who represent DHS to external Government Agencies and National Security forums and discussions, as they relate to DHS NSS compliance activities.
• Conduct weekly/monthly POAM monitoring and review to ensure mitigation due dates do not expire, and work with the system owners, ISSOs and other system security representatives to ensure POAM timely closures. To be determined at the order level.
• Provide analysis and feedback on DHS security artifacts when assigned to
• NSCD, to include but not limited to Memorandum of Understandings (MOU), Memorandum of Agreements (MOA), and Interconnection Security Agreements (ISA).
• Support the development and update of DHS NSCD Information Safeguarding and Risk Management Council (ISRMC) processes and procedures
• Propose security policy enhancements, through gap analysis, in coverage and/or new capabilities that would further promote the Department's national security posture.
• Support the formulation of DHS NSCD Standard Operating Procedures and playbooks for security practices that involve NSCD initiatives
• Perform DHS National Security Exception (NSE) review and analysis in support of Section 508 compliance.

Additional Support:
• Prepare documents such as charters, agendas, presentations, and memorandum.
• Maintain distribution groups, points of contact lists, and group membership listings
• Publish messages and notifications to the DHS community
• Coordinate with the CISOD Business Offices to route and track communications with executives and HQ components.
• Create and maintain forms, document templates and a register for CISOD forms and templates which support cybersecurity activities throughout the department.
• Prepare, track, and provide status reports on data calls
• Develop, maintain, and update Standard Operating Procedures (SOPs), handbooks, ConOps and instructions for all internal processes.
• Keep up to date internal SOP/documentations of all processes at a location specified by the Federal Lead (SharePoint, Shared Folder, Knowledgebase, etc.).
• Generate meetings minutes as requested
• Follow and leverage the internal DHS processes to perform their duties.
• Create and deploy custom reports and dashboards, working with the government points of contact, to provide specific content to the government on a need by basis and as otherwise specified by the Federal Leads on a set frequency.
• Provide weekly and ad hoc reports summarizing the adherence to agreed-upon schedules.

> The report shall include detailed summaries of:
• length and number of delays
• recommendations for "get-well" plans
• Additionally, the reports shall summarize the work completed and milestones met to include metrics.
• Generate trending and ad-hoc reports as requested. Reporting includes extractingdata from the CISOD databases, designing, developing, and implementing automatedreports. Data being reported may represent subsets of the overall Performancereporting or new/unique data sets based on entire compliance data stored within thesupporting tools
• Engage and support in planning and coordinating the various Working Group Meetings
• Provide guidance and recommendations to Federal SMEs on processes and projects.
• Provide customer service support to DHS Enterprise by responding andresolving DHS Helpdesk tickets.
• Support modernization of all Cybersecurity processes and methodologies to beemployed across the Enterprise and MGMT
• Collaborate and coordinate successfully with other contract vendors and Governmentpersonnel.
• Respond to component questions via helpdesk tickets, Microsoft Teamsmessages, emails, and phone calls.
• Provide recommendations and feedback on the DHS policies
• Provide, develop, maintain, update, store, and distribute weekly/monthly/quarterly/ad-hoc reports, meeting minutes, user feedback as requestedby the Federal Lead.
• Propose process improvements accordingly to Federal Lead.
• Support Cybersecurity process innovation and automation to support thenew Cybersecurity processes and methodologies that will be developed inautomated tools.
• Develop, update, maintain and provide training materials and resources toprovide guidance to DHS Enterprise and MGMT on subject areas.
• Develop, maintain, update, store, and distribute Standard Operating Proceduresfor all routine activities to ensure standardization of activities and enable thetransition of activities across members of the team
• Develop metrics and recommend improvements for tracking progress oncybersecurity subject areas and programs.
• Develop and maintain weekly Executive reports and PMR reports.
• Attend Working Groups, meetings and discussions and provide feedback andideas for improvements.
• Develop unique Cybersecurity training materials and resources to provideguidance regarding process, documentation and understanding of responsibilities.This can be provided in-person, online or on a training platform like thePerformance and Learning Management System (PALMS) or the Federal VirtualTraining Environment (FedVTE).
• Develop trainings for users across HQ componentsbased on the new changes recommended by DHS Management for this FY
• Develop and maintain Key Performance Indicators (KPI) and metrics toevaluate the performance and identify key areas of improvements in the subjectareas or programs. Recommend changes to improve the quality and reduce thelevel of effort and elapsed time required for approved metrics weekly to theFederal Lead.
• Develop metric reports to evaluate Cybersecurity Risk management and
• Scorecard progress on weekly/monthly basis.
• Collaborate with other teams to ensure that Cybersecurity processes areeffectively maintained and tracked.
• Work with DHS Enterprise to identify, develop, and implement Cybersecurityprograms best practices, and general guidance for use across the federal government.
• Support current and future enhancements and transition of DHS CISODtools and requirements
Show more details...
via Redmond, WA - Geebo posted_at: 1 day agoschedule_type: Full-timesalary: 20–28 an hour
The Commercial Marketplace Services (CMS) team in the Commerce Ecosystems (C+E) group is looking for a high-energy and experienced Principal Cybersecurity expert to improve the security posture of the Microsoft Commercial Marketplace. This role will help resolve marketplace publisher's Common Vulnerabilities and Exposures (CVE), perform Marketplace's offers forensic analysis for vulnerability... assessment and remediation, and provide expertise to The Commercial Marketplace Services (CMS) team in the Commerce
Ecosystems (C+E) group is looking for a high-energy and experienced Principal Cybersecurity expert to improve the security posture of the Microsoft Commercial Marketplace. This role will help resolve marketplace publisher's Common Vulnerabilities and Exposures (CVE), perform Marketplace's offers forensic analysis for vulnerability... assessment and remediation, and provide expertise to improve the Commercial Marketplace security processes, policies, and controls. You will work in close coordination across the CMS team, cross teaming with Marketplace engineering, Azure Cloud Platform team, and Microsoft's Partner Center stakeholders for scale and success. You will play a key role to help secure Publishers' solutions offered in the Microsoft Commercial Marketplace. Responsibilities Triage events, escalations, and incidents to determine remediation and resolution actions. Perform forensics analysis, document findings, preserve artifacts following approved chain of custody processes for evidence collection and preservation. Provide recommendations to improve cybersecurity posture going forward based on post incident repair items. Identify and remediate potential threats. Communicate status, results, and summaries of security incidents to management. Qualifications Basic
Qualifications:
4
years in incident response and cybersecurity forensics experience. 3
years of demonstrated experience in computer security-related disciplines, including but not limited to the following subject areas:
software vulnerabilities and exploitation, host forensics, malware analysis, network traffic analysis, Insider Threat, and web-focused security topics. 1
years customer facing experience Knowledge about modern security-related subjects and trends, for example, Advanced Persistent Threat (APT), Spear Phishing, and credential compromise techniques. Experience with APT actor group evidence including familiarity with Indicators of Compromise (IOCs), Indicators of Activity (IOAs) and attack Tools, Techniques and Procedures (TTPs). 2
years of experience using computer forensic analysis tools. Strong growth mindset, eager to learn new skill and embrace new challenges Strong desire to work in a diverse and inclusive environment in which different opinions are valued and all participants' views are respected Preferred
Qualifications:
Preferred Bachelor's degree or higher in a technical field, or relevant work experience Preferred IT Industry certifications (Microsoft Certifications On-Prem or Cloud, SANS GCIH, CISSP, CEH, Amazon AWS, etc.) Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings:
Microsoft Cloud Background Check:
This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.
Salary Range:
$80K -- $100K
Minimum Qualification
IT SecurityEstimated Salary: $20 to $28 per hour based on qualifications
Show more details...