Tier 1 - Vulnerability Assessment Analyst

9615 Ashburn VA Non-specific Customer Site

Apply now Apply later

Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations.  The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.

The DHS CBP SOC Program has a critical need for a Tier 1 Vulnerability Assessor to join our VAT program 

This position will provide Vulnerability Assessment support to the United States Department of Homeland Security, focused on performing vulnerability scans of enterprise IT assets utilizing the approved scanning infrastructure.  Additional responsibilities include performing research and analyzing current threats and vulnerabilities that may affect the enterprise, writing security advisories, and participating as team member performing focused adversarial assessments.

Primary responsibilities include:

- Perform research on current threats and vulnerabilities and analyze security posture of the enterprise. - Author security advisories

- Manage enterprise vulnerability compliance, CISA Binding Operational Directives, CISA Emergency Directives, ISVM.

- Present vulnerability scan information to leadership, auditors, system engineers, etc.

Basic Qualifications

All Department of Homeland Security CBP SOC employees are required to favorably pass a 5-year (BI) Background Investigation.

Bachelors’ degree in Computer Science, Engineering, Information Technology, Cyber Security, or related field and 2 years of related experience.  Additional years of experience and cyber certifications may be considered in lieu of degree.

Familiar with the management, operational, and technical aspects of IT Security in a complex enterprise environment.

Familiarity with CVE’s, Current vulnerabilities, Technology Standards and Controls.   Experience with in-depth analysis of vulnerabilities and troubleshooting scan issues. Strong familiarity with STIGs and STIG compliance scanning. Should have at least one of the following certifications:

SANS GIAC: GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON or GCIH ISC2 CCFP, CCSP, CISSP CERT CSIH EC Council: CHFI, LPT, ECSA, Offensive Security: OSCP, OSCE, OSWP and OSEE EnCase: EnCE Dod 8570: IAT L3, CNDSP Analyst or IR Carnegie Mellon: CCSIH"

Preferred Qualifications

Experience in cyber government, and/or federal law enforcement. Experience in Vulnerability scanning and analysis. Experience in financial, CSP and FISMA audits.

Experience with Database (DBPro), Web application (WebInspect), OS (Tenable) scanning and Splunk queries

Original Posting Date:

2024-07-03

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $65,000.00 - $117,500.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
  • Share this job via
  • or
Job stats:  5  0  0
Category: Analyst Jobs

Tags: Audits Business Intelligence CCSP CERT CHFI CISA CISSP Cloud Compliance Computer Science DoD DoDD 8570 ECSA EnCase EnCE FISMA GCED GCFA GCFE GCIA GCIH GIAC GPEN GREM GWAPT GXPN Intrusion detection Monitoring Offensive security OSCE OSCP OSEE OSWP SANS SOC Splunk STIGs Vulnerabilities Vulnerability scans

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.