Please scroll down, To apply

Product Security Engineer with Security Clearance

hiring now
New job

Innova Solutions, Inc.

2024-09-20 19:39:21

salary: 63.00 US Dollar . USD Hourly

Job location Colorado Springs, Colorado, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Volt is immediately hiring for a Product Security Engineer in Colorado Springs, CO Position Type: Full Time(Contract To Hire)
Duration: 6 Months Contract To Hire
Location: Colorado Springs, CO-Onsite As a Product Security Engineer, you will:
Position Responsibilities:
• This role will support the Security Administration of the Development & Integration (DI) and System Infrastructure (SI) lab environments. This includes the following regularly scheduled tasks:
• Daily - Troubleshooting issues related to Cyber; Interfacing with LM ISSO/DSS Rep.
• Weekly - Maintain up-to-date cybersecurity configurations based on DISA STIGs and IAVM Notices. Updating Dat files, gpos, and ACAS plugins; Reviewing Security Logs; Monitoring the system (e.g., User accounts, User activity, Software installations, System changes) for ArcSight, TFA and HBSS.
• Monthly - Scanning systems/networks and reviewing scan data. Quarterly - Installing new IA Release. Updating software/firmware on servers and workstations.
• As-needed - Assisting with Auditing and accrediting of new systems; Developing software policy updates.
• In addition, this position will assist with the installation and configuration of Linux and Windows HW platforms from the OS up to the applications. Documentation and verification of all installation and configuration steps is part of daily tasks. Collaborating with developers and/or vendors as needed to help diagnose and identify the root cause of problems found while maintaining servers and workstations. Submit problem reports for errors discovered to the Program Lab Change Control Board (CCB). Required:
• DOD Active Secret Clearance (Prior to Start).
• Windows administrator tasks related to Windows workstation platforms is required.
• RHEL administrator tasks related to Unix/Linux server platforms is preferred.
• User experience with administrating Cyber SIEM, Multi-factor or Host-based technologies (e.g., ArcSight, Splunk, TFA, HBSS) is required.
• VMWare systems administration and configuration is desired.
• Hands on experience with Python and PowerShell scripting is desired.
Background Experience:
• Administrator experience installing, testing, and configuring vulnerability fixes to Windows and Unix/Linux platforms is required.
• Working knowledge of Information Assurance policies and procedures as they apply to lab management is required.
• Basic network knowledge to include routers, switches and firewalls is required.
• Ability to clearly and succinctly communicate complex concepts, issues, and status is necessary. Pay Range: $60-$63per hour
Pay range offered to a successful candidate will be based on several factors, including the candidate's education, work experience, work location, specific job duties, certifications, etc.
Qualified candidates should APPLY NOW for immediate consideration! Please hit APPLY to provide the required information, and we will be back in touch as soon as possible.
Benefits: Volt offers benefits (based on eligibility) that include the following: health, dental, vision, term life, short term disability, AD&D, 401(k), Sick time, and other types of paid leaves (as required by law), Employee Assistance Program (EAP).
Volt is an Equal Opportunity Employer and prohibits any kind of unlawful discrimination and harassment. Volt is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment on the basis of race, color, religion or belief, national origin, citizenship, social or ethnic origin, sex, age, physical or mental disability, veteran status, marital status, domestic partner status, sexual orientation, or any other status protected by the statutes, rules, and regulations in the locations where it operates. If you are an individual with a disability and need a reasonable accommodation to assist with your job search or application for employment, please visit or call (866) -. Please indicate the specifics of the assistance needed. Volt does not discriminate against applicants based on citizenship status, immigration status, or national origin, in accordance with 8 U.S.C. 1324b.
The company will consider for employment qualified applicants with arrest and conviction records in a manner that complies with the San Francisco Fair Chance Ordinance, the Los Angeles Fair Chance Initiative for Hiring Ordinance, and other applicable laws.

Inform a friend!

<!– job description page –>
Top