Senior Security Eng. with Top Secret Clearance

Maryland  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Keywords

Description

Serve as the independent security assessor for the initial authorization and re-authorization of IT systems. Conduct ad-hoc vulnerability scans of systems using Tennable Nessus vulnerability scanner.  Scan the complete range of static IP addresses (Servers, networking devices and networked peripherals) once each month. Provide a report and analysis of scan results. Monitor intrusion detection tools and the centralized incident reporting mailbox for evidence of security events and suspected security incidents. Prepare a twice daily report on new incidents. Open trouble tickets with IT Operations for detected events. Support Incident management activities.

Experience Required:
Experience with FISMA or DIACAP accreditation within an Enterprise consisting of both SIPRNET and NIPRNET networks. Experience with NIST SP 800-53 Rev 3&4 Security controls. Experience evaluating NIST compliant system security plans, risk assessments and plans of action and milestones (POAMs). Experience with automated tools to conduct vulnerability testing of systems. Experience with automated tools to test configuration settings of systems. Security specialist experience conducting system certification testing and evaluation. Experience with evaluation of NIST compliant system security plans, risk assessments and plans of action and milestones (POAMs). Experience with automated tools to conduct vulnerability testing of systems. Experience using intrusion detection and prevention systems. Knowledge of incident response procedures and ability to function as first responder to alerts from US CERT. Knowledge of trouble ticketing and escalation procedures. Candidate must have at least 10 years experience in Network Engineering/IT Security. Expertise with the Xacta automated C&A tool a must.

Desire experience with as many of the following tools as possible:
McAfee IDS-IPS, McAfee ePolicy Orchestrator, Fortigate Novell ZENworks and other tools used for the management of network devices.
The ability to interact with co-workers and clients face to face and in meeting settings is required.

Education Requirements:
Master's Degree (or an additional two years' experience).

Clearance Requirements:
Candidates must pass a pre-employment background check. Requires DoD  Top Secret Clearance.

Start date
ASAP
From
Infinite Resources, Inc.
Published at
18.12.2012
Project ID:
463103
Contract type
Freelance
To apply to this project you must log in.
Register