Full Time
DC Metro Area
Posted 5 years ago

Key Words: CISSP, Nessus, Security Center 5, Webinspect, DB Protect, Fortify, Appscan, Nipper, Burp Suite Pro, WebSphere, ActiveState Perl, Aquafold, SoapUI Pro, Ultraedit, SNSScan, SolarWinds Engineer’s Toolset, Fortify, RSA Archer, Swimlane, XACTA Continuum

Remote opportunity while the individual need to be onsite in Bethesda, MD on Wednesday.

Overview:

Wintrio is a leading provider of cloud managed services, agile software development, DevOps, systems engineering, and IT service management.  We work collaboratively with our customers to solve their biggest challenges through a commitment to delivering innovation, agility, and maximum value. Our employees are empowered to think outside of the box and provide innovative solutions to our customers and provide measurable cost savings.

Responsibilities:

The Security Compliance Team will generate POA&M(s) and/or POA&M tables for issues that arise outside of the normal security assessment process, i.e., DHS OIG audits, etc. Security Compliance use both manual and technical tools to assess computer systems’ security posture, and conducts quality reviews of required artifacts, i.e., Security Plans, Contingency Plan, Contingency Plan Test, e- Authentication workbook, FIPS 199 workbook, etc. The team supports customer in developing processes and procedures in support of Security Compliance and Risk Management for systems, in addition to drafting policies and procedures when needed.

Qualifications:

  • In depth experience with security risk assessments using the NIST Framework
  • Experience in several of the following areas is required: understanding of IT security practices and procedures; knowledgeof current security tools available; different communication protocols; encryption techniques/tools; secure system architecture, system engineering, system administration, configuration management, or agile application development experience; familiarity with commercial products, and current Internet/EC technology.
  • Experience reviewing and updating/editing security artifacts(i.e., Security Plans, Contingency Plan, Contingency Plan Test, e- Authentication workbook, FIPS 199 workbook, etc.)
  • Experience validating artifacts submitted for POAM closure

Strongly Desired:

  • Compliance automation experience
  • CISSP or other security related certification
  • Current DHS/USCIS EOD
  • Familiarity with Nessus, Security Center 5, Webinspect, DB Protect, Fortify, Appscan, Nipper, Burp Suite Pro, WebSphere, ActiveState Perl, Aquafold, SoapUI Pro, Ultraedit, SNSScan, SolarWinds Engineer’s Toolset, Fortify, RSA Archer, Swimlane, XACTA Continuum

Clearance Required: US Citizen; Clearable for Public Trust

Education: Bachelor’s degree or in related field or equivalent and/or at least 8-15 years related experience

Location: Bethesda, Maryland

Wintrio is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.

Note: Resume can only be uploaded in Word file(docx) format.

Apply Online

A valid email address is required.
A valid phone number is required.