Security Engineer

1 week ago


Richmond, United States TEKsystems Full time
Job DescriptionJob Description

3170633

**U.S. Citizens**

Top Three Skills:

1) Vulnerability Management experience
2) Familiarity with setting up and configuring Security Center, Nessus, and Tenable (or even ACAS)
3) Experience running scans and using the reporting to provide corrective action and/or remediation.
4) Secret Clearance

Job Description:

This company was created in the aftermath of 9/11 to deliver rapid-response technical support to the U.S. Federal Government (Army, Navy, Air Force, Marines, DoD, NIS, CIA, FBI). That has expanded to include US State & Local governments, critical infrastructure, and Enterprise customers. They has the capability to support global governments. Part of their mission is being "ready to help all critical services, including financial institutions, healthcare, and others that play a critical role in a peaceful world. Our client strives to contribute to making the world a better place. Every individual here has their own personal stories that fuel our collective passion in this area."

There are multiple teams. For example, FTS (Focal Technical Support)provides the engineers that monitor and maintain the health of their customers' networks. The Splunk administrator will work on the IT Operations Team. This team is responsible for taking care of the internal needs from an IT standpoint within the organization. They are the IT team that keeps them working. The group continues to grow their client base and as they do, the services that they provide grow and mature, as well. The Ops team, must also create new service offerings to support those needs.

The security analyst needs to have vulnerability management experience performing security scans in the environment. Having experience with Security Center, Tenable or Nessus is required. Someone with ACAS experience and or one of the above technologies will allow the candidate to be successful in this role. The security analyst will have experience assisting with vulnerability management by configuring scans, and running them against policies. He/she will look at the scan reports, identify the critical findings, and then take necessary action for remediation.

Scans need to be run on all devices: servers, databases, and web applications.

Day-to-Day:
Look at authentication issues, where plugins have to be authenticated, reported, and evaluated. Were all these actual failures? Identify and fix if able. If not, escalate to the T3/T4 engineers.

Look over critical findings for trends and create an analysis report that can show what has been remediated and what still needs to be addressed. Direct these to the team and if they cannot be remediated, add them to the POAM.

This team has an audit coming up and the successful configuration and management of the Scans is a critical function.
This environment is extremely regulated, so certain data must be locked down. Due to that, they can't use the regular level of support that other teams use.



  • Richmond, Virginia, United States Capital One Full time

    About the RoleWe are seeking a highly skilled Cyber Cloud Platform Security Engineer to join our team at Capital One. As a key member of our cybersecurity team, you will play a critical role in delivering game-changing cybersecurity solutions based on threat, data, and design thinking.Key ResponsibilitiesExecute a technical resolution program by closely...


  • Richmond, Virginia, United States VSC Fire & Security Full time

    Job Title: Senior Applications EngineerVSC Fire and Security, a leading fire protection and life safety system contractor, is seeking a highly skilled Senior Applications Engineer to join our Corporate Headquarters team in Ashland, Virginia.Job Summary:The Senior Applications Engineer will play a critical role in ensuring the streamlined operation of all IT...


  • Richmond, Virginia, United States Capital One Full time

    About the RoleWe are seeking a highly skilled Cyber Cloud Security Engineer to join our team at Capital One. As a key member of our cybersecurity team, you will play a critical role in delivering game-changing cybersecurity solutions based on threat, data, and design thinking.Key ResponsibilitiesExecute a technical resolution program by closely partnering...


  • Richmond, Virginia, United States VSC Fire & Security Full time

    Job Title: Senior Applications EngineerVSC Fire and Security, a leading fire protection and life safety system contractor, is seeking a highly skilled Senior Applications Engineer to join our Corporate Headquarters team in Ashland, Virginia.Job Summary:The Senior Applications Engineer will play a critical role in ensuring the streamlined operation of all IT...


  • Richmond, Virginia, United States Mission Lane Full time

    Job Title: Cyber Security Engineering LeadMission Lane is a fintech company revolutionizing access to credit for millions of Americans. We're seeking a Cyber Security Engineering Lead to join our team and help us protect our infrastructure, applications, and data.Job SummaryWe're looking for a seasoned security professional to lead our security engineering...


  • Richmond, Virginia, United States Lincoln Financial Group Full time

    About the RoleWe are seeking a highly skilled Network Security Engineer to join our team at Lincoln Financial Group. As a key member of our security team, you will be responsible for implementing, maintaining, and administering network security tools to prevent, detect, and respond to security events.Key ResponsibilitiesCollaborate with security and...


  • Richmond, Virginia, United States Capital One Full time

    Job Title: Application Security EngineerCapital One is seeking an experienced Application Security Engineer to join our team. As a key member of our Application Security team, you will play a critical role in ensuring the security of our applications and protecting our customers' sensitive information.Responsibilities:Dynamic Application Security Testing...


  • Richmond, Virginia, United States Capital One Full time

    Job Title: Principal Associate, Application Security EngineerCapital One is seeking a highly skilled Principal Associate, Application Security Engineer to join our Application Security team. As a key member of our team, you will play a critical role in securing our applications for our customers while working on cutting-edge security products for a variety...


  • Richmond, Virginia, United States Lincoln Financial Group Full time

    About the RoleWe are seeking a highly skilled Network Security Engineer to join our team at Lincoln Financial Group. As a key member of our security team, you will be responsible for implementing, maintaining, and administering network security tools to prevent, detect, and respond to security events.Key ResponsibilitiesCollaborate with security and...


  • Richmond, Virginia, United States Integrated Resources Full time

    Key Responsibilities:Support the development and implementation of test-driven security within a CI/CD pipeline.Create automation to support the NIST Risk Management Framework (SP800-37, SP800-53/53a).Develop and track Plan of Action and Milestones (POA&Ms) to address identified security vulnerabilities and compliance gaps.Able to document clear and...


  • Richmond, Virginia, United States Bank of America Full time

    Job Title: Senior Cloud Security EngineerAt Bank of America, we are committed to delivering innovative solutions that drive business growth and customer satisfaction. As a Senior Cloud Security Engineer, you will play a critical role in designing and implementing secure cloud infrastructure solutions that meet the evolving needs of our organization.Key...


  • Richmond, United States Momento USA LLC Full time

    Hi, Momento USA is a global technology consulting, talent acquisition and creative development firm that addresses clients most pressing needs and challenges. We currently looking for Senior Cyber Security Engineer DC Metro. Please let me know if you are interested. Job Title: Senior Cyber Security Engineer Location: DC Metro Duration: 6+ Months...


  • Richmond, Virginia, United States Pyramid Consulting Full time

    Job Title: Senior Network Security EngineerWe are seeking a highly skilled Senior Network Security Engineer to join our team at Pyramid Consulting, Inc. in Richmond, VA/Mclean, VA/Plano, TX (Hybrid).Job Summary:The successful candidate will have a solid network security background and hands-on experience with Palo Alto's GlobalProtect VPN - Prisma Access...


  • Richmond, Virginia, United States SAIC Full time

    SAIC Cyber Security Cloud Engineer Job DescriptionSAIC is seeking a highly skilled Senior Cyber Security Cloud Engineer to join the Enterprise Cloud Management Agency (ECMA) Cloud Enterprise Technology Services (CETS) program.Key Responsibilities:Perform Cyber Systems Architecture, Cyber Technology Research Development, Cyber Data Administration, Cyber...


  • Richmond, Virginia, United States Pyramid Consulting Full time

    Job Title: Senior Network Security EngineerWe are seeking a highly skilled Senior Network Security Engineer to join our team at Pyramid Consulting, Inc. in Richmond, VA/Mclean, VA/Plano, TX (Hybrid).Job Summary:The successful candidate will have a solid network security background and hands-on experience with Palo Alto's GlobalProtect VPN - Prisma Access...

  • Security Engineer 3

    2 weeks ago


    Richmond, Virginia, United States Oracle Full time

    Job DescriptionAs a member of the Service Operations team in Cloud Security, you will be responsible for the deployment and maintenance of a wide array of systems and technologies.You will help engineer and deploy native applications as well as support configuration and implementation of third-party services.You will be responsible for leading and overseeing...


  • Richmond, United States CarMax Full time

    Work Authorization: Applicants must be currently authorized to work in the United States on a full-time basis. CarMax, the way your career should be! About this jobThis position will be the subject matter expert on all platforms that fall into category of CarMax’s® assets to ensure the protection, integrity and confidentiality of customer, vendor,...


  • richmond, United States CarMax Full time

    Work Authorization: Applicants must be currently authorized to work in the United States on a full-time basis. CarMax, the way your career should be! About this jobThis position will be the subject matter expert on all platforms that fall into category of CarMax’s® assets to ensure the protection, integrity and confidentiality of customer, vendor,...


  • Richmond, United States CarMax Full time

    Work Authorization: Applicants must be currently authorized to work in the United States on a full-time basis. CarMax, the way your career should be! About this jobThis position will be the subject matter expert on all platforms that fall into category of CarMax’s® assets to ensure the protection, integrity and confidentiality of customer, vendor,...


  • Richmond, United States CarMax Full time

    Work Authorization: Applicants must be currently authorized to work in the United States on a full-time basis. CarMax, the way your career should be! About this jobThis position will be the subject matter expert on all platforms that fall into category of CarMax’s® assets to ensure the protection, integrity and confidentiality of customer, vendor,...