Partners in your success

Cybersecurity Technical Administrator

Location: Virginia
Position City: Radford/Remote
Position State:
Position Zip Code: 24141
Country: United States

Description

This position is REMOTE with 1 week a month travel to Radford, VA. The travel will be paid and it is on an as needed basis.

  
This position is for a Cybersecurity Technical Administrator supporting the ALTESS Cybersecurity Incident Response Team. This position can be performed primarily remotely but does require the ability to be on site in Radford, VA up to one week per month. 

ALTESS is a hosting provider for Army IT systems providing various levels of sustainment support for our hosted systems. ALTESS is also a managed service provider (MSP) for Army IT systems, and we support enterprise applications owners in migrating their systems into Microsoft Azure. We also provide sustainment services to support their applications. This position is for a cybersecurity technical administrator role to support a full range of cybersecurity services that ALTESS provides to our customers.

JOB DUTIES:
• As part of the Cybersecurity Division - Cyber Incident Response Team, deploy, install, manage, and operate Security Information and Event Management (SIEM) solutions to include Splunk and/or Elasticsearch.
• Responsible for assessment of threats and vulnerabilities to organizational computing assets and developing/integrating rules, queries, and filtering techniques to produce meaningful risk analysis for responses.
• Coordinate with PD ALTESS team to ensure all devices and components report all relevant logs to the SIEM solution and perform troubleshooting and maintenance of assets.
• Monitor DoD and Army web application security standards and best practices as well as reported/disclosed vulnerabilities. Work with internal and external customers to track, remediate, and report compliance for disclosed vulnerabilities.
• Work with a team to review Army Cyber Tasking Orders (CTOs), determine applicability and response, and incorporate required changes.
• Validate technical security controls are in place for operating systems, applications, and network appliances, and recommend enhancements.
• Review proposed SIEM configuration changes for security impact.
• Work with technical and policy teams to implement, maintain, and monitor technical security configuration controls, including: STIGs, SRGs, and other industry security hardening guidance.
• Collaborate with internal and external parties to transform high-level technical objectives into comprehensive technical requirements.
• Interact with Army Cyber Security Service Providers and customer ISSOs/ISSMs on a regular basis.

Required Skills and Experience

• Mid to senior level Cybersecurity Technical Administrator experience.
• 12 years of cyber security experience with a Bachelors Degree in Information Technology or related technical field; or 10 years with a Masters
• DoD 8570.01-M IAT level II certification is required (CompTIA Security+ CE, etc.).
• Resource must possess Baseline certification as defined in DoD Instruction 8570.01-M (generally Security+ CE). 
• Computing environment qualifications for this environment include documented training or certification on Red Hat Enterprise Linux and Splunk Enterprise and/or Elasticsearch. Contractors have up to 6 months from appointment to the cybersecurity position to complete the computing environment requirement.
• Extensive experience implementing, tuning, and monitoring SIEM rulesets.
• Experience working with auditors, customers, and other stakeholders to develop meaningful alerts, dashboards, and reports.
• Strong understanding of common cyber threat patterns, indicators of compromise, and defenses.
• Strong understanding of Linux (preferred) and Windows Operating Systems.
• Working knowledge of DoD STIGs, and IA Vulnerability Management (IAVM).
• Strong verbal and written communication skills.
• Ability to work cooperatively as a member of a team.
• Ability to interpret and apply rules, regulations, and procedures.
• Ability to gather, analyze, and present facts.
• Basic understanding of DOD Risk Management Framework Assessment & Authorization (RMF A&A).
• Experience automating routine administrative tasks desired.
• Understanding of network, storage, server, and application technologies.

Required Clearance

• Active DoD Secret clearance required

EOE M/F/Disability/Vet





Are you a returning applicant?

Previous Applicants:

If you do not remember your password click here.

Back to Search Results

New Search


Powered By Taleo