Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Cyber Test Engineer

COLSA

Cyber Test Engineer

Huntsville, AL
Full Time
Paid
  • Responsibilities

    *This position description does not represent a current opening but may be used to identify candidates with skills and experience for positions within COLSA that frequently become available. This requisition is used for the sole purpose of accepting external referral resumes.*

    GENERAL SUMMARY

    Under close direction, assists in the testing, operation and implementation of secure operating systems, networks, and database products.

    PRINCIPAL DUTIES AND RESPONSIBILITIES (*ESSENTIAL FUNCTIONS)

    • Conduct Software Assurance assessments using static, dynamic, and composition analysis tools.
    • Investigate tool findings for accuracy and false positives
    • Assign CWEs to findings
    • Be able to confidently explain findings and recommend ways of fixing the issues
    • Create education material and reports in Microsoft Word, PowerPoint, and LaTeX
    • Fill out STIG Checklists (CKL) using STIG Viewer or STIGQter
    • Demonstrate a passion for penetration testing, security hardening, and technology
    • Conduct security research against software weaknesses
    • Investigate malware, performing forensic analysis on malicious findings
    • Provides assistance for the design, testing, operation and implementation of secure operating systems, networks, and database products. *
    • Supports risk assessments and provides recommendations for security process programming *
    • Assists in a wide range of Cyber security issues including architectures, firewalls, data traffic, and network access.*
    • May be involved in the resolution of integration/testing issues
    • May assist with encryption, penetration testing, and vulnerability analysis of various security technologies, and information technology security research.
    • May interface with external agencies (e.g. law enforcement, intelligence/government agencies, etc.)

    _At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here. _

    Required Skills Required Experience

    • Bachelor’s degree in related field or equivalent.
    • Minimum of two years related experience in a related field.
    • Prior software security experience
    • Minimum of IAT Level 2 certification with the ability to obtain and maintain IAM Level 2 certification within 6 months of hire
    • Ability to clearly present and communicate technical approaches and findings.
    • US Citizenship Required; Active DoD Secret Clearance

    PREFERRED QUALIFICATIONS

    • Bachelor's degree in Computer Science, Computer Engineering, or Software Engineering
    • Knowledge and experience in Ada, C++, C, and/or Java
    • Knowledge of CWEs
    • Knowledge and experience in CVSS, Fortify, Coverity, CodePeer, or other meaningful static, dynamic, and/or composition analysis programs
    • Knowledge of RMF, the Application Security and Development (ASD) STIG, and Assess Only procedures
    • IAM Level 2 Certification
    • DoD Top Secret Clearance

    Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.