Epicareer Might not Working Properly
Learn More

INFO SECURITY ANALYST -STIG Compliance/Vulnerability Management

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Job Description

Job Description

Volt is Immediately Hiring for - STIG Compliance/Vulnerability Management SME)

As a STIG Compliance/Vulnerability Management SME), You will:

REQUIREMENTS (MUST HAVES)
This Position is part of the Cyber Security Center (NCSC) Security Operations Center (SOC) that executes 24x7 cybersecurity monitoring and incident response for networks.
The STIG Compliance/Vulnerability Management Subject Matter Expert (SME) will work on the ISSO team to help manage the Vulnerability Management plan as well as institute a STIG compliance program. Additionally, as part of the Information Assurance team, develops assessment and validation strategies to ensure compliance.
As STIG Compliance/Vulnerability Management SME be capable of understanding a multitude of different technologies, including but not limited to, Windows (workstations and desktops), Linux, Juniper, Cisco, appliances like iDrac, and other applications.
Additionally, they need to not only be able to use Tenable/ ACAS, but also should be familiar with Evaluate STIG, Compliance Viewer, and other tools.

As the STIG Compliance/Vulnerability Management SME, you will work either independently or as part of a team to achieve critical mission objectives, ensuring smooth operations for the customer.

What Will You Do
Evaluate security risks on systems
Evaluate STIG compliance
Execute and manage the NCSC Vulnerability Management Plan
Create and maintain compliance scan policies
Maintain a master asset list
Troubleshoot scan issues and coordinate with appropriate team members
Continuously research emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the SOC and SE&O to protect the environment
Ensure system compliance against federal, DOC, policies
Identify & document all non-compliant areas
Support Assessment and Authorization activities
Conduct, operate, and maintain vulnerability/compliance assessments and the resulting data and reports
Author and maintain SOPs and runbooks
Other duties as assigned

Job Qualifications
Bachelor s degree in information technology, Cybersecurity, or related field with 8 or more years of STIG Compliance/Vulnerability Management experience to including implementing and evaluating STIG controls and security baselines; additional years of experience required in lieu of a Bachelor's degree.
Significant experience with NIST Cybersecurity Framework and/or risk management within the Intelligence Community.
2+ years of project management experience.
Experience being part of a high performing A&A teams and adapting standards to create "best practices".
Demonstrate knowledge of ports and protocols
Demonstrate knowledge of DISA STIGs and related tools
Possess the knowledge of security best practices, security solutions, and methodologies for risk management per NIST Cybersecurity Framework guidelines.
Deep technical understanding of core current cybersecurity technologies as well as emerging capabilities.
Familiar with the management, operational, and technical aspects of IT Security in a complex environment.

This is a Contract opportunity.

Location : Fairmont, WV or Boulder, CO (Hybrid 2 days remote 3 days Onsite)
Contract : 6+ Month contract possibly extension
Pay Rate : $65-75 Per hour

Benefits: Volt offers benefits (based on eligibility) that include the following: health, dental, vision, term life, short term disability, AD&D, 401(k), Sick time, and other types of paid leaves (as required by law), Employee Assistance Program (EAP).

Volt is an Equal Opportunity Employer and prohibits any kind of unlawful discrimination and harassment. Volt is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment on the basis of race, color, religion or belief, national origin, citizenship, social or ethnic origin, sex, age, physical or mental disability, veteran status, marital status, domestic partner status, sexual orientation, or any other status protected by the statutes, rules, and regulations in the locations where it operates. If you are an individual with a disability and need a reasonable accommodation to assist with your job search or application for employment, please email or call (866) -898-0005. Please indicate the specifics of the assistance needed.

Volt does not discriminate against applicants based on citizenship status, immigration status, or national origin, in accordance with 8 U.S.C. 1324b. The company will consider for employment qualified applicants with arrest and conviction records in a manner that complies with the San Francisco Fair Chance Ordinance, the Los Angeles Fair Chance Initiative for Hiring Ordinance, and other applicable laws.

Volt is acting as an Employment Business in relation to this vacancy.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job