Overview
On Site
USD 153,000.00 - 183,000.00 per year
Full Time
Skills
Information Security
Interfaces
Information Technology
Patch Management
Vulnerability Assessment
Incident Management
FISMA
Analytics
WAF
SaaS
Web Portals
Regulatory Compliance
Multi-factor Authentication
Web Content
Learning Management
Training
Password Management
Collaboration
Service Desk
Issue Tracking
Service Level
Security Operations
Risk Management
Security Architecture
Business Systems
Management
Cloud Computing
Security Controls
Mobile Devices
IT Security
Software Development Methodology
Testing
HP
WebInspect
IBM Security AppScan
Synopsys
Continuous Integration and Development
Continuous Integration
Continuous Delivery
Code Review
Burp Suite
OWASP
Proxies
Linux
Metasploit
GitLab
Coverity
Fortify
GitHub
Security QA
Reporting
Java
.NET
Python
PHP
C++
C#
Test Plans
Test Cases
Test Execution
Cyber Security
Cloud Security
Cisco Certifications
OSCP
Software Security
Web Applications
Microsoft Office
Microsoft
Microsoft Azure
Security Clearance
SAP BASIS
Law
FOCUS
Job Details
Job Description
ECS is seeking a IT Security Specialist to work remotely . Please Note: This position is contingent upon additional funding.
The IT Security Specialist is responsible for the application security function and for information technology security (Cybersecurity/InfoSec) engineering, and design and serves as a technical expert authority. The OIG's information resources are sensitive assets and are critical in the performance of its mission; therefore, information security services help safeguard the information resources entrusted to the OIG.
Responsibilities:
General Description of Benefits
Required Skills
Desired Skills
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis any characteristic protected by law. All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, or local jurisdiction law.
ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
ECS is seeking a IT Security Specialist to work remotely . Please Note: This position is contingent upon additional funding.
The IT Security Specialist is responsible for the application security function and for information technology security (Cybersecurity/InfoSec) engineering, and design and serves as a technical expert authority. The OIG's information resources are sensitive assets and are critical in the performance of its mission; therefore, information security services help safeguard the information resources entrusted to the OIG.
Responsibilities:
- Solve significant problems complicated by interfaces and inter-relationships between and among programs, systems, functions, applications, and numerous critical issues for agency-wide information technology solutions, operations, and maintenance supporting the security of agency infrastructure, systems, and information
- Manages and administers a wide range of security systems and tools:
- Administers cloud-based security tools such as, Azure Security Center (Sentinel, Log Analytics, Azure WAF, Defender for Identity, Privileged Identity Manager); Microsoft 365 Security Suite (Defender, Advanced Threat Protection, Cloud Application Security, Protection Portal); Microsoft Security and Compliance Center; Microsoft Endpoint Manager (Intune); multi-factor authentication (MFA); web content filtering; and secure document sharing and collaboration solutions.
- Responsible for primary or alternate management of all IT Security systems including patch management, upgrades, integration engineering, and reporting.
- Executes security related operational activities
- Manages security incident detection, response, remediation.
- Conducts cyber threat and vulnerability analysis and remediation.
- Develops security metrics and manages reporting and compliance.
- Serves as Incident Response Team member.
- Supports operational implementation of FISMA/NIST standards and industry best practices.
- Operates cloud-based security tools such as, Azure Security Center (Sentinel, Log Analytics, Azure WAF, Defender for Identity, Privileged Identity Manager); Microsoft 365 Security Suite (Defender, Advanced Threat Protection, Cloud Application Security, Protection Portal); Microsoft Security and Compliance Center; Microsoft Endpoint Manager (Intune); multi-factor authentication (MFA); web content filtering; and secure document sharing and collaboration solutions.
- Manages IT Security awareness training program in coordination with the Learning Management team, to including developing and delivering IT Security awareness training modules.
- Manages Password Management system in coordination with Service Desk.
- Responds to IT Security trouble tickets generated by customers and IT staff. Identifies solutions, works with customer and OCIO team to execute solutions, and manages ticket input, updates, and resolution in the OCIO ticketing system to maintain service level agreements.
- Supports Security Operations and Engineering by providing technical solution support and expertise
- Identifies security risks and recommends risk mitigation strategies.
- Reviews new and existing systems to ensure baseline security requirements are met and to recommend security enhancements.
- Develops security architecture and technical solutions for security products.
- Collaborates with staff from OCIO and other business components to develop security controls and solutions for complex business systems and applications.
- Develops and executes project plans to engineer, construct, deploy, and monitor/manage IT Security infrastructure solutions
- Demonstrates in-depth understanding of security requirements associated with cloud- hosted environments, services, and solutions.
- Evaluates, recommends, and implements security controls associated with cloud-hosted environments, services, and solutions.
- Evaluates, recommends, and implements security controls for mobile device solutions.
General Description of Benefits
Required Skills
- Bachelor's Degree in Cybersecurity/Information Technology Security or related field of study from an accredited college or university
- At least 5 years of specialized experience with hands-on skills in performing application security assessments and specialized experience in Secure SDLC and Source Code Analysis (Manual &Tools) on Web-based Applications
- Must have hands-on experience with Static and Dynamic Application Security Testing using tools like HP Fortify, HP WebInspect, HCL Appscan, Snyk, Checkmarx, Synopsys, and Veracode
- Must have specialized experience in Continuous Integration (CI) and Continuous Deployment (CD) practices
- Must have specialized experience in manual code review with the ability to identify potential vulnerabilities and best coding practices
- Must have specialized experience in application vulnerability and security assessments using various tools like Burp Suite Pro, OWASP Zap Proxy, DirBuster, Kali Linux, Metasploit Pro, Accunetix, Insight AppSec, GitLab, Coverity, Fortify, and GitHub Enterprise
- Must have specialized experience in assessing application vulnerabilities and bugs in various applications
- Must have specialized experience creating security testing pipelines and test plans
- Must have specialized experience in implementing and deploying an organization-wide Application Security program (DAST and SAST) at the enterprise level to identify, report and remediate security vulnerabilities in development and production environments
- Must have knowledge of coding languages such as Java, .NET, Python, PHP, C++, C#
- Must have extensive experience in preparing test Plans, writing test Cases, test Execution and follow up remediation efforts
Desired Skills
- Advanced degree in Cybersecurity or related field
- Currently Industry Certifications in one or more of the following (or equivalent):
- Certified Secure Software Lifecyle Professional (CSSLP)
- Certified Cloud Security Professional (CCSP)
- Offensive Security Certified Professional (OSCP)
- EC-Council Certified Application Security Engineer (CASE)
- GIAC Certified Web Application Defender (GWEB)
- Azure Developer Associate
- Microsoft certification(s): Microsoft 365 Certified Security Administrator Associate, Microsoft Certified Azure Security Engineer Associate
- Moderate Background Investigation security clearance
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis any characteristic protected by law. All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, or local jurisdiction law.
ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.