Recent Searches

You haven't searched anything yet.

1 Security Applications Lead/Manager Job in Fairmont, WV

SET JOB ALERT
Details...
Apex Systems
Fairmont, WV | Full Time
$79k-97k (estimate)
2 Weeks Ago
Security Applications Lead/Manager
Apex Systems Fairmont, WV
$79k-97k (estimate)
Full Time | Business Services 2 Weeks Ago
Save

Apex Systems is Hiring a Security Applications Lead/Manager Near Fairmont, WV

Job Details

Job#: 2025832

Job Description:

Security Application Lead
Fairmont, WV
Clearance: Minimum fully adjudicated Secret and Interim Top Secret clearance
Our client seeks a Security Application Lead that will work within the Security Engineering and Operations team on the NOAA Cyber Security Center contract (NCSC), to provide enterprise security services to NOAA.
This individual will manage a team and oversee their daily functions and ensuring the quality of work. The responsibilities of the security applications team include:
  • Perform Operations and Maintenance on hardware and software related to these services
  • Monitor email requests, phone calls, and ServiceNow tickets on incidents and service requests
  • Tune the applications for optimization, working alongside the Security Operations Center to determine capabilities needs and gaps
  • Install, upgrade, and patch security applications
  • Perform vulnerability scans for the enterprise
  • Document processes and procedures, develop Checklists and Standard Operating Procedures (SOP)
  • Create and maintain user accounts for enterprise systems
  • Provide end-user support for all enterprise systems
  • Assists users in troubleshooting of enterprise security tools
  • Supports the establishment, enhancement, and continual improvement of an integrated set incident knowledge management
Security services/systems include but are not limited to:
  • RSA Archer
  • Tenable Security Center
  • FireEye appliances
  • CASB
  • McAfee applications
  • Stealthwatch
  • SIEM/SOAR (in collaboration with that team to provide any required support)
BASIC QUALIFICATIONS:
  • Bachelors degree in technical field or equivalent experience and 8 years or prior relevant experience
  • 6 years of design, development, integration, implementation, operation and analysis of security technologies
  • 6 years administering security technology systems
  • Strong attention to details, works well with direction
  • Must possess strong written and verbal communication skills and must be capable of the understanding, documenting, communicating and presenting technical issues in a non-technical manner to audiences with varying degrees of technical expertise
  • Must be able to obtain and maintain security clearance, specifically DoD/Secret Clearance or TS/SCI (Interim Secret acceptable)
  • Perform system and application updates on systems to ensure systems and services are functioning optimally
PREFERRED QUALIFICATIONS:
  • Experience supporting a Security Operations Center (SOC)
  • Experience with System Administration, NIST/FISMA standards and controls, SIEM platforms and security tools, EDR, IPS/IDS
  • Experience with enterprise security application deployment and administration
  • Familiar with the NIST Risk Management Framework, specifically NIST SP 800-53
  • Experience with project management
  • Experience performing technology evaluation and refresh
EEO Employer
Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$79k-97k (estimate)

POST DATE

05/05/2024

EXPIRATION DATE

07/04/2024

WEBSITE

apexsystems.com

HEADQUARTERS

SAN BRUNO, CA

SIZE

200 - 500

FOUNDED

1995

TYPE

Private

CEO

JOE ZONE

REVENUE

$500M - $1B

INDUSTRY

Business Services

Related Companies
About Apex Systems

Apex Systems is a consulting firm that offers hiring, staffing, and workforce management solutions for technology companies/

Show more

Apex Systems
Full Time
$54k-69k (estimate)
Just Posted
Apex Systems
Full Time
$68k-84k (estimate)
Just Posted
Apex Systems
Full Time
$100k-125k (estimate)
Just Posted