Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

PRE-OP/PACU RN - FT

COLSA

PRE-OP/PACU RN - FT

Colorado Springs, CO
Full Time
Paid
  • Responsibilities

    Our cybersecurity test team is searching for new members that can help us conduct system security analysis on systems and/or software to understand and identify vulnerabilities.  If you enjoy working in a fast-paced multi-disciplinary environment, learning new technology areas, this is the place for you. We provide a number of opportunities to learn ranging from on-the-job training with other team members to formal courses for unique technology areas.

    We are looking for people that can bring a strong foundation in one of the listed areas and are motivated to learn the others.  Position responsibilities can span from compliance testing to penetration testing, depending on skillset.

    This position provides support to the 47th Cyberspace Test Squadron at Peterson AFB, CO.  This support includes the following:

     

    ESSENTIAL DUTIES AND RESPONSIBILITIES

    • Agent to the Security Control Assessor for multiple Authorizing Officials (AOs).
    • Conduct independent compliance assessments, penetration testing, data collection, test automation, and reporting.
    • Develop test tools and strategies for cybersecurity testing in DoD.
    • Perform system security analysis on systems and/or software to understand and identify vulnerabilities.
    • Execute hands-on testing which include significant technical skills with multiple operating systems. (Windows, Linux, Unix, IOS (network)) as well as software/databases (SQL Server, Oracle).
    • Provide technical guidance and expertise to test teams.
    • Document and communicate test results effectively to technical and non-technical user groups in written and oral formats.

     

    _At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here. _

    Required Skills Required Experience

    ONE OF THE FOLLOWING COMBINATIONS IS REQUIRED: Bachelor’s degree in a technical discipline (i.e., Computer Engineering, Electrical Engineering, Cybersecurity or Computer Science) and a minimum of 3 years of technical experience is required -OR- Associate’s degree in a technical discipline and 7 years of technical experience -OR- HS Diploma or Equivalent and 9 years technical experience.

    • Knowledge in the Cybersecurity Assess and Authorize (A&A) process to support DoD acquisition programs through the Risk Management Framework (RMF) process.
    • Analytical skills and problem solving skills.
    • Good organization, decision making, and verbal and written communication skills.
    • Excellent self-initiative and self-motivation with the ability to work under minimal supervision.
    • Ability to work effectively in small and large team settings to solve complex problems.
    • Significant knowledge of Windows and Linux Operating Systems.
    • Web-based application security concepts.
    • Travel up to 15-20 weeks per year, potentially to worldwide sites.
    • Active SECRET clearance and be able to obtain and maintain a Top Secret – (Single Scope Background Investigation). US Citizenship.
    • Must have or be able to obtain DOD 8570 IAT Level 3 certification (CASP, CISSP, etc.) within 6 months of hire, and maintain certification throughout employment.

    _ _PREFERRED SKILLS AND QUALIFICATIONS:

    • Experience as a penetration tester and leading test events.
    • Penetration tester certification (CE|H, OSCP, GPEN, etc.).
    • Proficient in Kali Linux Operating System.
    • Understanding of network security/engineering.
    • Knowledge of common wired and wireless network protocol structures.
    • Proficient in software development (C, C++, Assembly, Java, etc.).
    • Experience using interpreted languages (Python, Ruby, PHP, etc.).

     

    Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

  • Qualifications

    N/A