Logotipo de Oasis Systems LLC
Oasis Systems LLC
4,2
Security Scanning Senior Analyst
Rockville, MD
Overview:

Oasis Systems has an exciting opportunity for a Security Scanning Senior Analyst at our Rockville, MD office. We are seeking an experienced Cybersecurity Scanning Team Lead with a strong automation background to join our dynamic cybersecurity team. This role requires expertise in NIST SP 800-53 controls, Tenable Security Center, Nessus, FIPS, DISA STIGS, and a proven ability to develop and update automated parsing scripts using PowerShell. Your leadership and technical skills will be instrumental in ensuring the security posture of NRC systems while driving automation to enhance our scanning capabilities.

LOCATION: Rockville, MD
JOB STATUS: Full-Time- 90% Remote when not on travel
TRAVEL: 20% - on-site and regional scanning

REQUIRED QUALIFICATIONS
(Education, Certifications, Experience, Skills)
SECURITY CLEARANCE: Ability to obtain and NRC IT-I upgradable to an L clearance. Current Secret or Secret eligible preferred
EDUCATION: BA/BS or 5 years additional equivalent experience
CERTIFICATIONS: Must have at least two of the following certifications: CompTIA Security+, CISSP, ISACA CISA, GIAC GSEC, GIAC GSNA, GIAC GPEN or CEH
EXPERIENCE LEVEL: 6 years IT experience, with 5+ years of experience in cybersecurity, scanning systems and at least 3 years preferred experience leading/managing teams


OTHER QUALIFICATIONS/SKILLS:

  • Excellent analytical, problem-solving, and critical-thinking skills
  • Have an in depth understanding of the technologies and standards the agency uses to secure its systems (e.g., federally mandated cybersecurity requirements, industry best practices, cybersecurity architecture, securing mobile devices, FIPS validated encryption, multi-factor authentication, single sign on, VPNs, network segmentation, firewalls, routers, NIST CSF, NIST SP-800-30, NIST SP-800-34, NIST SP-800-37, NIST SP-800-53, NIST SP-800-60, NIST SP-800-63, NIST SP-800-161, NIST SP-800-171)
  • Familiarity with DISA STIGs, SCAP content, Tenable Audit files, and CIS Benchmarks
  • Knowledge of system and application security threats and vulnerabilities
  • A working understanding of wireless networking protocols and security mechanisms
  • Experience with vulnerability scanning tools, such as Tenable Security Center / Nessus
  • Ability to prioritize and complete tasks efficiently and effectively
  • Comfortable working individually and as part of a team
  • Scripting ability (e.g., PowerShell, VBA) is a plus
  • Proficiency with Microsoft Office applications, primary importance on Word and Excel
  • Previous experience administrating (or a comprehensive working knowledge) of the following technologies
    • Windows Server
    • Active Directory
    • DNS
    • Web Servers (IIS, Apache)
    • Network Devices (Firewalls, Switches, Routers)
    • Databases (MS SQL, MySQL)
    • Linux (RHEL / CentOS)
    • VMWare Virtualization (VMWare Workstation, vCenter Server, ESXi)


RESPONSIBILITIES:

Functionally, the candidate will be responsible for:

  • Lead a team of cybersecurity professionals responsible for conducting comprehensive security scans and assessments. Provide guidance, mentorship, and technical leadership to ensure the team's effectiveness and growth
  • Coordinating with the project management team and the customer to fulfill scanning requirements for projects within the project schedule time frame
  • Examine Test Plans and system inventories to create checklists of hosts that require vulnerability scans, and manual checks based off customer standards, including external standards such as DISA STIGs and CIS Benchmarks
  • Assign scan team members to scanning activities supporting customer assessments and continuous monitoring requirements
  • Leverage your in-depth understanding of NIST Special Publication 800-53 controls to evaluate system compliance, assess risks, and recommend appropriate remediation measures for on-premise and cloud IT systems
  • Research and evaluate threats and vulnerabilities to assist in prioritization of remediation actions
  • Compile, organize, and report vulnerabilities and mitigation results to quantify program effectiveness
  • Develop periodic scanning reports, risk assessments, and vulnerability assessment reports depending on assigned effort using customer approved templates
  • Ensure compliance with relevant industry standards, regulations, and internal policies. Generate comprehensive and concise reports that highlight findings, remediation status, and overall security posture
  • Meet with stakeholders to review project deliverables
  • Effectively communicate scan results, risk assessments, and mitigation strategies to technical teams, management, and relevant stakeholders. Translate technical findings into actionable insights for non-technical audiences
  • Compile current DISA STIGs and CIS Benchmarks twice per year and submit to the customer for approval for use as external standards
  • Manage licenses for customer owned scanning software
  • Update customer owned scanning laptops, to include OS updates, application updates, and vulnerability plugins
  • Provide project management level of effort estimates for scanning activities and reports
  • Oversee, and occasionally conduct, phishing expeditions using the customer provided tool
  • Coordination of phishing exercises which may involve notifying customer administrators so whitelists or exclusions can be created to allow the mock phishing messages to be delivered, and the included tracking links are accessible
  • Drive continuous improvement initiatives by staying current with emerging cybersecurity trends, technologies, and regulations. Recommend process enhancements and technology upgrades to optimize scanning procedures.
  • Collaborate with team members and/or stakeholders to identify opportunities for scripting automation and implement solutions that align with organizational goals and compliance requirements
  • Other duties as assigned
  • Conduct automated and manual scans verifying compliance with customer standards, DISA STIGs, CIS Benchmarks, vender security hardening documentation, and industry best practices
  • Conduct wireless scans using a customer owned wireless scanning laptop
    • Reports of results will include screenshots of heatmaps, analysis of potential rogue access points, and recommendations for minimizing risk as necessary

What we offer:
  • Competitive salaries
  • Continuing education assistance
  • Professional development allotment
  • Multiple healthcare benefits packages
  • 401K with employer matching
  • Paid time off (PTO) along with a federally recognized holiday schedule

#CJ

Who We Are

Oasis Systems is a premier provider of customer-driven, cost-effective, and quality Engineering Services; Enterprise Systems and Applications; Human Factors Engineering; Information Technology and Cyber Security; Professional Services; and Specialized Engineering Solutions to the Department of Defense, Federal Aviation Administration, Nuclear Regulatory Commission, and other Federal Agencies.


We strive to be an exciting and welcoming company that attracts, develops, motivates and retains the most talented, skilled and dedicated people in the industry; where they are encouraged to achieve personal excellence, purpose, and their full potential and career aspirations, while supporting mission-critical national security technologies and programs.


Oasis Systems is an Equal Employment Opportunity/Affirmative Action Employer. We provide equal employment opportunities to all employees and applicants for employment and prohibit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.
"Oasis Systems Cyber Division"
#LI-TC1
#CJ

Descripción general de la empresa

Tamaño
De 1001 a 5000 empleados
Fundado
1997
Tipo
Empresa - privada
Industria
Aeroespacial y defensa
Sector
Aeroespacial y defensa
Ingresos
De $100 a $500 millones (USD)

Calificaciones de Oasis Systems LLC

4,2
  • 83 %
    Recomendar a un amigo
  • 79 %
    Aprobación del CEO
  • CEO Dave Zolet
    Dave Zolet
    Calificaciones 8
  • Oportunidades laborales
  • Remuneración y prestaciones
  • Cultura y valores
  • Dirección
  • Equilibrio entre trabajo y vida personal

Evaluaciones de Oasis Systems LLC por analista

Ventajas
  • "Smart and funny people to work with" (en 2 evaluaciones)
Desventajas
  • "You can't control who you work with and some people just suck." (en 2 evaluaciones)
Más trabajos como este
¿Buscas algo similar? Tenemos opciones.