Cyber Security technical Administrator

2 weeks ago


Camp Hill, United States Virpie Tech Full time
Security Clearance: DOD Secret (Fully Adjudicated), as a minimum

Position: Cyber Security Admin

Location: Remote
Duration:Full time
Client Client/DOD

JOB RESPONSIBILITIES:
This position is for a Cybersecurity Technical Administrator supporting the ALTESS commercial cloud
customers who reside in Microsoft Azure and/or Amazon AWS (Gov/DoD). ALTESS is a managed service
provider (MSP) for Army IT systems and we support enterprise applications owners in migrating their systems
into the cloud and also provide sustainment services to support their applications. This position is for a
cybersecurity technical administrator role to support a full range of cybersecurity services that ALTESS
provides to all customers.
JOB DUTIES:
• Serve as overall subject matter expert on Cybersecurity Technical Administrator technology and
market capabilities/trends.
• Conduct security scans against the organization's cloud-deployed infrastructure, produce and
interpret compliance reports. The Army's Assured Compliance Assessment Solution (ACAS) is
used to accomplish this.
• Validate technical security controls are in place for operating systems, applications, and network
appliances, and recommend enhancements
• Review proposed configuration changes for security impact
• Operate endpoint-protection mechanisms, including high-level reporting and day-to-day
administration activities
• Work between technical and policy teams to implement, maintain, and monitor technical
security configuration controls, including: STIGs, SRGs, and other industry security hardening
guidance.
• Work between technical and policy teams to successfully implement and manage requirements
for maintaining cloud P-ATO, ATO, and security control inheritance capabilities.
• Collaborate with internal and external parties to transform high-level technical objectives into
comprehensive technical requirements.
• Use results of vulnerability scans to determine vulnerabilities and develop operational plans to
remediate or mitigate vulnerabilities as they are discovered.
• Install, operate, and maintain Army Endpoint Security System (AESS).
• Manage ALTESS Cybersecurity training and certification program using the Army Training and
Certification Tracking System.
• Assist hosted customers in obtaining and maintaining Risk Management Framework (RMF) and
other certifications as required.
• Review and document change requests and determine approval or denial of requests.
• Update and/or assist the hosted system's personnel in updating artifacts of the RMF; i.e., system
diagrams (logical and physical) Hardware/Software/Firmware Inventory, Interface & Ports,
Protocols and Services listing, etc.
• Interact with the Army CSSP, C5ISR, and customer ISSOs/ISSMs on a regular basis.
• Primary position duties will involve cloud systems. Occasional support of on-premises systems
may be required (in a remote capacity).
• May require occasional on-call duties
REQUIRED SKILLS:
• Mid to senior level Cybersecurity Technical Administrator experience in a cloud environment
• DoD 8570.01-M IAT level II certification is required.
• Resources must possess both Baseline and Computing Environment certification as defined in DoD
Instruction 8570.01-M.
• Self-starter, must be able to initiate and complete tasks without significant external prompting
• Strong verbal and written communication skills
• Understanding of DOD Risk Management Framework Assessment & Authorization (RMF A&A),
FedRAMP, the DOD cloud provisional authorization (PA) process, and the processes to
successfully acquire and maintain an Authorization to Operate (ATO)
• Experience automating routine administrative tasks desired
• Understanding of network, storage, server, and application technologies
• Mid-level functional knowledge of both Windows and Unix operating systems is preferred
• Experience using the Azure Portal and AWS Management Console to manage cloud resources
• Strong understanding of common cyber threat patterns, indicators of compromise, and defenses
• Working knowledge of DoD STIGs, and IA Vulnerability Management (IAVM)

Eligibility Requirements:
  • Candidate MUST satisfy 80% of job requirements to submit resume. Candidates who are clearly unqualified (less than 60% skill match), or lacks legal work status will be rejected & reported.
  • SORRY, NO CORPORATE TO CORPORATE (CORP. 2 CORP. / C2C) APPLICANTS will be considered for this position. Candidates must be willing to work on Virpie or client's W2.
bout Virpie Tech:
  • certified NMSDC minority-owned consulting firm since 1997, providing a complete range of staffing services to Fortune 500 companies nationwide across a broad spectrum of industries along with various Federal and State goverment agencies.
  • We consult with candidates to understand their personal goals before discussing technical skills and offer an opportunity to succeed. The enthusiasm our employees bring to work extends to their personal life, and we encourage a healthy balance of work and life.
  • Virpie has won awards for Top 50 Diversity Business, Fortune 50 Company, Inc. 500 Fastest Growing Company, and Diversity Business Top 500 Business.
  • Virpie is an Equal Opportunity Employer; welcoming diversity as a competitive advantage
  • We honor our Veterans
  • Visit us at: www.virpietech.com


  • Camp Lejeune, United States JCTM Full time

    The Challenge: As Senior Cyber Security Analyst on our team you will coordinate with information technology stakeholders to identify end-user systems, networks, and communication equipment vulnerabilities and maintenance requirements while ensuring information is properly catalogued and coordinated for resolution of technical issues. In this role, you will...


  • Camp Lejeune, United States JCTM Full time

    The Challenge: As Senior Cyber Security Analyst on our team you will coordinate with information technology stakeholders to identify end-user systems, networks, and communication equipment vulnerabilities and maintenance requirements while ensuring information is properly catalogued and coordinated for resolution of technical issues. In this role, you will...


  • Cherry Hill, United States Motion Recruitment Full time

    This local manufacturing company is looking for a Security Risk and Compliance Analyst to join their team. This person would be managing cyber security frameworks such as NIST and CMMC, ensuring data compliance, conducting risk assessments, performing security gap analyses, and more. If you are looking to broaden your horizons within cyber security risk,...


  • Rose Hill, United States Orange Full time

    **votre rôle**: As Security Resilience manager, your mission is to help prepare Orange Business to anticipate/prevent/resist/manage and recover from potential security attacks, mainly cyber. This activity is transversal between security and business continuity activities, and consists on ensuring business continuity of critical assets in case of an advert...


  • Traders Hill, United States Athena Technology Group, Inc. Full time

    Job DescriptionJob DescriptionDescription/Job SummaryProgramming and Security Instructor/WriterJob Location: Fort Eisenhower, GaJob Category: Technical InstructorAthena Technology Group, Inc. is a Service-Disabled Veteran Owned Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment...


  • Clyde Hill, United States Smartsheet Full time

    Smartsheet is looking for a proven Larger Enterprise Security Solutions Engineer who will provide technical leadership throughout the sales process. We are a fast growing, high revenue-growth Software as a Service (SaaS) company that is changing the way teams and organizations manage and coordinate work. We work in an agile environment that stays focused on...


  • Clyde Hill, United States Smartsheet Full time

    Smartsheet is looking for a proven Larger Enterprise Security Solutions Engineer who will provide technical leadership throughout the sales process. We are a fast growing, high revenue-growth Software as a Service (SaaS) company that is changing the way teams and organizations manage and coordinate work. We work in an agile environment that stays focused on...


  • Rock Hill, United States TalentBridge Full time

    IT Systems Administrator You can get further details about the nature of this opening, and what is expected from applicants, by reading the below. 40-hour work week 7am-6pm- flexible hours within each workday 100% Onsite The Systems Administrator plays a pivotal role in our organization by overseeing the evaluation, development, implementation,...


  • South Hill, United States M.C. Dean, Inc. Full time

    Position is in Boydton, VA M.C. Dean is Building Intelligence. We design, build, operate, and maintain cyber-physical solutions for the nation's most recognizable mission-critical facilities, secure environments, complex infrastructure, and global enterprises. Our success relies on great people delivering innovative projects and solutions for Fortune 100...

  • Cyber Analyst

    3 days ago


    Hill Air Force Base, United States AERMOR LLC Full time

    Job DescriptionJob DescriptionEmployee Type: Full-TimeLocation: Hill AFBJob Type: Cyber SecurityExperience: 5+ Years​Clearance Type: TS/SCIStart Date: May 2024​​AERMOR, LLC is seeking qualified candidates to assist in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified...

  • Security Guard

    3 weeks ago


    Camp Roberts, United States Department Of The Army Full time

    Summary About the Position: This position is a DOD Cyber Excepted Service (CES) personnel system position in the Excepted Service under 10 USC 1599f. Employees occupying CES positions are in the Excepted Service and must adhere to U.S. Code, Title 10, as well as Department of Defense...

  • Security Guard

    3 weeks ago


    Camp Roberts, United States Department Of The Army Full time

    Summary About the Position: This position is a DOD Cyber Excepted Service (CES) personnel system position in the Excepted Service under 10 USC 1599f. Employees occupying CES positions are in the Excepted Service and must adhere to U.S. Code, Title 10, as well as Department of Defense Instruction You may need to complete a 3 year probationary period, if...


  • Camp Pendleton, United States Engility Corporation Full time

    SAIC has an opening for a Special Security Representative located in Camp Pendleton, CA responsible to provide specialized security expertise for the I Marine Expeditionary Force (I MEF). This position is in direct support of the special security officer (SSO) at facility located on Camp Pendleton, CA. Security expertise includes in-depth knowledge of DoD...

  • MSP Tier Two Engineer

    4 weeks ago


    Cherry Hill, United States Motion Recruitment Full time

    Are you looking to join a company where you will be able to touch a ton of new/diverse technology and projects? A Consulting company is currently seeking a talented and experienced Network Administrator to join the team. As a Network Administrator, you will be responsible for designing, implementing, and maintaining robust network infrastructure solutions...


  • Camp Lejeune, United States Piper Companies Full time

    POSITION SUMMARY: Zachary Piper has been selected to join in support of the US Navy and US Marine Corps on the SMIT contract (formerly NGEN). The SMIT contract is meant to deliver the core backbone of the Navy-Marine Corps Intranet (NMCI), the Marine Corps Enterprise Network (MCEN), and ONE-Net (the Navy IT Services for 10 countries outside the US. The SMIT...


  • Camp Lejeune, United States Piper Companies Full time

    POSITION SUMMARY: Zachary Piper has been selected to join in support of the US Navy and US Marine Corps on the SMIT contract (formerly NGEN). The SMIT contract is meant to deliver the core backbone of the Navy-Marine Corps Intranet (NMCI), the Marine Corps Enterprise Network (MCEN), and ONE-Net (the Navy IT Services for 10 countries outside the US. The SMIT...


  • Camp Lejeune, United States Piper Companies Full time

    POSITION SUMMARY: Zachary Piper has been selected to join in support of the US Navy and US Marine Corps on the SMIT contract (formerly NGEN). The SMIT contract is meant to deliver the core backbone of the Navy-Marine Corps Intranet (NMCI), the Marine Corps Enterprise Network (MCEN), and ONE-Net (the Navy IT Services for 10 countries outside the US. The SMIT...

  • Cyber Analyst

    2 weeks ago


    Hill Air Force Base, United States AERMOR LLC Full time

    Job DescriptionJob DescriptionEmployee Type: Full-TimeLocation: Hill AFBJob Type: Cyber SecurityExperience: 5+ Years​Clearance Type: TS/SCIStart Date: May 2024​​AERMOR LLC is seeking qualified candidates to assist in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified...

  • security specialist

    4 weeks ago


    Camp Lejeune, United States Department Of The Navy Full time

    Summary You will serve as a Security Specialist in the Security Management Office, 2d Marine Division (2d MarDiv), II Marine Expeditionary Force of II MARINE EXPEDITIONARY FORCE. DutiesYou will review and process request for personnel security clearances and sensitive job positions. You will determine type of investigation required and appropriate channels...

  • Cyber Anst I

    7 days ago


    Hill AFB, United States BAE Systems Full time

    Job Description About BAE SystemsRecognized annually as a Top Workplace in Utah consecutively since 2018, employees at BAE Systems enjoy an exceptional work culture, employment stability, growth opportunities, and job satisfaction knowing they are helping to protect the country through the development of the most technological advancements in our...