28 Oct
Senior Systems Administrator (Security)
Washington, Vancouver , 97204 Vancouver USA

Vacancy expired!

All resumes will remain strictly confidential. ship required due to federal government contract requirements.

Position

Organization & CultureTTOM provides 24 x 7 Network and System Operation Center (N-SOC) services, Process Support and Management (PSM) services, and Vulnerability Assessment services at the Organization Control Centers.

POSITION RESPONSIBILITIESNote: All official drafts, documents and recommendations, as listed below, must be reviewed, finalized and approved / accepted by appropriate Organization manager or other federal personnel with the authority to do so.
  • With Organization Manager review and approval, perform the following:
    • Control Center Cyber Vulnerability Scanning:
      • Define, identify, and classify the security holes (vulnerabilities) in a computer, network, or communications infrastructure.
      • Interact with business units to discover, triage and resolve security vulnerabilities with manual and automated tools to enforce security criteria as part of a Secure Development Life Cycle on a continuous basis.
      • Research and investigate new and emerging vulnerabilities.
      • Analyze vulnerabilities in order to appropriately characterize threats and provide remediation recommendations.
      • Forecast the effectiveness of proposed countermeasures and evaluate their actual effectiveness after they are put into use.
      • Assist in Conducting vulnerability assessments (application and/or infrastructure) and articulate security issues to technical and non-technical audience.
        • Conduct vulnerability assessments using tools such as; NMAP, Nessus, or other related tools. Alert the Organization manager of any concerns.
        • Operate and analyze results of open source security tools and vulnerability scanners including Wireshark, ngrep, nmap, and Snort
      • Analyze network and wireless traffic, and report to Organization management on abnormal activity.
      • Compile vulnerability data from many sources and track technical resolution and mitigation times.
      • Report findings and maintain on-going assessments for regulatory reporting.
      • Alert Organization manager and generate system vulnerabilities reports; interface and collaborate with internal groups to identify, discuss and develop remediation recommendations.
      • Present recommended remediation plans for Organization management / stakeholder review and approval.
      • Track and follow through to completion assigned remediation activities; may need to seek Organization manager guidance with prioritization questions or concerns.
      • Assist with vulnerability assessments including evaluation of specific configurations of network devices, operating systems, and network enabled software applications on both Windows and Linux platforms. Perform network discovery and comparison with known cyber assets.
    • Vulnerability Scanning:
      • Configure vulnerability assessment tools, as well as perform scans, research and analyze vulnerabilities, identify relevant threats, corrective action recommendations, summarize and report out results.
      • Identify critical flaws in applications and systems that cyber attackers could exploit
      • Conduct vulnerability assessments for networks, applications and operating systems
      • Use automated tools (e.g. Nessus) to pinpoint vulnerabilities and reduce time-consuming tasks
      • Use manual testing techniques and methods to gain a better understanding of the environment in order to reduce false negatives
      • Develop, test and modify custom scripts and applications for vulnerability testing
      • Manually validate report findings to reduce false positives
      • Compile and track vulnerabilities over time for metrics purposes
      • Write and present comprehensive Vulnerability Assessments on new systems.
      • Review and define requirements for information security solutions
      • Supply hands-on training to network and system administrators of the vulnerability scanning program.
      • Develop and maintain a vulnerability assessment database
      • Perform trend and analysis of vulnerability scan data
      • Generate reports that identify security posture of the base (i. e. deficiencies, history of repeats, etc.)
      • Develop and draft Transmission Operations Standard Operating Procedures (SOPs), checklists, guides, best practices and procedures for conducting vulnerability assessments
      • Automate procedures using scripts, Sequel (SQL)/database administration, or other available technology
      • Report out on repeat high vulnerabilities to the communications unit monthly
      • Maintain functionality of vulnerability management tools including configuration and maintenance of applications (e.g. Nessus, Tenable Security Center and other vulnerability assessment tools)
      • Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components.
      • Perform compliance scanning to analyze configurations and facilitate implementation of configurations and hardening settings for networks, operating systems, applications, databases, and other information system components. Engage with stakeholders, to include IT professionals, management, and auditors, to facilitate vulnerability discovery and remediation
      • Communicate security and compliance issues in an effective and appropriate manner to Organization management, customers and stakeholders.
      • Recommend appropriate remedial actions to mitigate risks and verify information systems employ appropriate level of information security controls
      • Analyze Vulnerability scan results and engage with customers in order to resolve identified vulnerabilities
      • Validate remedial actions and verify compliance with information security policy and regulatory requirements
      • Assist in development and implementation of an information security vulnerability management policies, procedures, and standards based on National Institute of Standards and Technology (NIST) 800-53 standards, best practices, and compliance requirements

REQUIREMENTS

Education & Corresponding Experience (required on matrix)
  • A degree in Computer Science, Information Technology, or a directly-related technical discipline is preferred.
    • With an applicable Associates or Bachelor’s degree, 8+ years of experience is required.
    • Without an applicable degree or with no degree: 10+ years of experience is required.
  • Experience includes a minimum combination of work-related experience, on-the-job training, and/or vocational training. Experience should be consistent with the specific requirements of Computer/Information Technology or related field and progressively more technical in nature.

Required Technical Skills & Experience (required on matrix)
  • 2+ years’ experience with the following:
    • Classes of vulnerabilities, appropriate remediation, and industry standard classification schemes (CVE, CVSS, CPE)
    • Linux and Windows operating systems, including common programming or scripting languages
    • Devising methods to automate testing activities and streamline testing processes
  • Knowledge of patching programs of major hardware/software manufacturers. Knowledge of secure configuration and hardening of systems
  • Knowledge of methods for on-going evaluation of the effectiveness and applicability of information security controls (e.g., vulnerability testing, and assessment tools)
  • Knowledge of security vulnerabilities, application analysis, and protocol analysis
  • Knowledge of network topology, communication protocols, firewalls, proxies and IDS systems to affectively configure scanning software

Preferred Skills & Experience

(optional on matrix)
  • Experience setting up and administering an enterprise cyber vulnerability scanning and assessment infrastructure.
  • Experience administering computer systems in a 24/7 high availability operational environment.
  • Experience using specific technologies such as Splunk
  • Experience administering Tenable.sc and Nessus

Vacancy expired!


Report job