Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Tier 1 VAT Analyst

Allstaff Solutions

Tier 1 VAT Analyst

Alexandria, VA
Paid
  • Responsibilities

    Summary

    AllStaff Solutions is an established IT and Healthcare Services firm and we love what we do! Our team strives for success and it makes our day when we are able help talented individuals find their career’s next move and our clients find qualified talent. If you are interested in joining the AllStaff Team, please apply or submit your resume for review today!

    Job Title  Tier 1 VAT Analyst

    Duties &Responsibilities

    The VAT Analyst will be assisting with the Enterprise Information System Vulnerability Management (ISVM) compliance validation, execute Vulnerability Scans and will conduct vulnerability assessments of IT systems. Perform research on current vulnerabilities, support Incident Response and SOC functions as related to vulnerabilities. Will be responsible for authoring security advisories.

    Requirements

    • Must have an active Secret Clearance. In addition to the specific clearance requirement, all personnel supporting CBP must have a current background investigation (BI) or obtain a favorable BI before joining the program.
    • BS degree Science, Technology, Engineering, Math or related field and 1+ years of prior relevant experience. Relevant experience is within one of the following areas pentesting, security technical assessments or supporting vulnerability scanning/management program.
    • Expertise and experience conducting assessments and vulnerability scans against web, database, operating system, wifi and network devices using DHS CDM vulnerability scanning tool suites.
    • Experience customizing and maintaining scan polices, scan schedules, inventories, zones, and repositories on scanning tools.
    • Experience providing formal and adhoc reports on security vulnerabilities
    • Experience reviewing scan results to ensure accurate findings
    • Experience the vulnerability assessment component of DHS Audits and FISMA security authorization, and on-going authorization activities.
    • Detailed oriented, strong problem solving abilities with an analytic and qualitative eye for reasoning under pressure
    • Self-starter with the ability to independently prioritize and complete multiple tasks with little to no supervision
    • Strong written, oral and presentation communication skills
    • Expertise with DHS CDM tools, specifically vulnerability scanning tools suite.
    • Tenable Security Center, Appdetective, WebInspect and Burp Suite
    • Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell

    Other Details

    Must have one of the following certs:

    Tier 1:

    • CompTIA Advanced Security Practitioner (CASP)
    • CompTIA Cloud+
    • CompTIA Network+
    • CompTIA Security+
    • CompTIA Linux+
    • GSEC – Security Essentials
    • GCIH – Incident Handler
    • GCIA – Intrusion Analyst
    • GCFA – Forensic Analyst
    • GPEN – Penetration
    • GWAPT – Web Application Penetration Tester
    • GCFE – Forensic Examiner
    • GSNA – System and Network Auditor
    • GREM – Reverse Engineering Malware
    • GPPA – Perimeter Protection Analyst
    • GCWN – Windows Security Administrator
    • GISF – Security Fundamentals
    • GCED – Certified Enterprise Defender
    • GISP – Security Professional
    • GAWN – Auditing Wireless Networks
    • GXPN – Exploit Researcher and Advanced Penetration Tester
    • GSSP – Secure Software Programmer
    • GICSP –Cyber Security Professional
    • GWEB – Web Application Defender
    • GNFA – Network Forensic Analyst
    • GSSP – Secure Software Programmer
    • GMON – Continuous Monitoring Certification
    • OSCP (Certified Professional)
    • OSCE (Certified Expert)
    • OSWP (Wireless Professional)
    • OSEE (Exploitation Expert)
    • SEI (Software Engineering Institute)
    • CCFP – Certified Cyber Forensics Professional
    • CCSP – Certified Cloud Security Professional
    • CISSP – Certified Information Systems Security
    • CSSLP – Certified Secure Software Lifecycle Professional
    • SSCP – Systems Security Certified Practitioner
    • CCNA
    • CCNP
    • CCNA Security
    • CCNA Industrial
    • CCNP Security
    • CEH – Certified Ethical Hacker
    • CHFI – Computer Hacking Forensic Investigator
    • LPT – Licensed Penetration Tester
    • ECSA – EC-Council Certified Security Analyst
    • CCISO – Certified Chief Information Security Officer
    • ENSA – EC-Council Network Security Administrator
    • ECIH – EC-Council Certified Incident Handler
    • CNDA – Certified Network Defense Architect
    • ECSS – EC-Council Certified Security Specialist
    • ECSP – EC-Council Certified Secure Programmer
    • ECES – EC-Council Certified Encryption Specialist
    • MCSE – Microsoft Certified Solutions Expert (Server)
    • EnCE
    • Cyber Analyst Course

    Preferred Qualifications:

    • Prior Pentesting experience within DOD, or US Federal Civilian agency

    What we Offer

    Competitive pay and benefits

    How to Apply

    Please submit your resume below for this opportunity and to view other positions available, visit our career’s page at https://jobs.crelate.com/portal/allstafftechnicalsolutions/job/ttsn7n875reyd9rfwu9sjc.

    AllStaff Solutions is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. AllStaff Solutions complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.