Home       |     Overview      |     Candidate Login      |     Post Resume       |     Contact us
 
  
     
     
Search Jobs
     
Keywords,Title,Skills,Company  Location,City,State,Zip  
  Advanced Search
     
CISSP SCCM Project Management Experience Six Sigma Lean Active Directory PowerShell
 
Requirement id 102819
Job title Analyst
Job location in Indianapolis, IN
Skills required OWASP Top 10, Patch Management, CISSP, SCCM Project Management Experience Six S
Open Date 30-Jan-2020
Close Date
Job type Contract
Duration 1 Months
Compensation DOE
Status requirement ---
Job interview type Face to Face interview
   Email Recruiter: coolsoft
Job Description Analyst: OWASP Top 10, Patch Management, CISSP, SCCM Project Management Experience Six S

Job Description :

Representative duties include:

Incumbent will develop and document a formal a risk management strategy with respect to client business unit applications consistent with the relevant requirements of MARS-E 2.0, NIST 800-53, HIPAA, & the IRS-1075 standards.
Performs authorized vulnerability assessments, penetration tests, and secure code validation testing using both automated and manual techniques to assess potential security weaknesses within the network infrastructure of the agency. Components to be tested include, but are not limited to, systems, network devices, applications, databases, and web services. Examines results of web/OS/DB/network, and application (static and dynamic) code scanners for potential vulnerabilities, configuration, and compliance issues. Provides reports containing the results of the testing and recommendations for the remediation of the identified issues.
Examine digital evidence in support of breach investigations.
Responsible for development/maintenance of required application security policies in adherence with all relevant federal requirements.
Incumbent will serve as the lead Project Manager for technical requirements for disaster recovery activities for client
Incumbent performs all assessments necessary to ensure that client data is secured from potential system, network, application, database, and web service exploitations. Conducts accurate evaluation of the level of security required.
Creates test plans for the performance of vulnerability assessments, penetration tests, and secure code validation testing, and for the validation of compliance to regulatory requirements.
Assists in monitoring and keeping supervisor informed of status of information security and confidentiality conditions, including problem areas and recommended enhancement.

Ensures that user community understands and adheres to necessary procedures to maintain security.

Assists in developing information security standards to ensure the confidentiality, availability and integrity of information systems on large and small scale operating systems.

Assists in recommending appropriate security safeguards to be included during development of new information systems as well as legacy systems.

Ensures maximum utilization of computer hardware and software features to secure automated systems and associated information.

Develops and implements procedures for use of information security management software;

Proposes information security software enhancements.

Assist in developing procedures for monitoring, detecting, reporting and investigating information security breaches.

Keeps abreast of new laws and changes affecting privacy standards, physical security, and logical, remote terminal and network security.
Performs user level training as necessary.

Performs related duties as assigned.


Job Requirements:



Requires strong written and verbal communication skills.
Requires strong background in digital forensics. Requires digital forensic knowledge of audit log protocols (e.g. IIS log analyzer tools, application audit logs, etc.), databases, Internet browsing, network, file analysis, disk and data capture, etc. Requires strong ability to complete risk assessments based on digital evidence to determine any harmful impact of a security incident.

Thorough understanding of vulnerability, penetration, and secure code testing tools (e.g. AppScan Standard, AppScan Source for Analysis, Burp Suite, Rapid 7, etc.).
Experience identifying critical system vulnerabilities (e.g. OWASP Top 10, US-CERT alerts, etc.). Experience in providing technical guidance for timely mitigation strategies for these vulnerabilities based on r
 
Call 502-379-4456 Ext 100 for more details. Please provide Requirement id: 102819 while calling.
 
Other jobs in IN: Fort Wayne (1),
 
 OWASP Top 10 job openings in other states
Jobs List

Sr. Application Security Analyst
Create date: 08-Jul-2020
Note:

* On-site/Remote: On-site

Responsibilities

Job Details

Position: Sr. Application Security Analyst

Location: Houston, TX

Duration: 06 Months

Required Skills

ยท The Senior Application Security Analyst is an integral part of the Application Security Team
.... (This job is for - job Jobs in TX Houston Analyst - (in Houston, TX))
 
 
(Analyst: OWASP Top 10, Patch Management, CISSP, SCCM Project Management Experience Six S in Indianapolis, IN)
     
Search Jobs
     
Keywords,Title,Skills,Company  Location,City,State,Zip  
  Advanced Search
     

    About Us     Services    Privacy policy    Legal     Contact us