Recent Searches

You haven't searched anything yet.

3 Computer Security Specialist Jobs near me

Gunnison Consulting Group Inc
Washington, DC | Full Time
$74k-99k (estimate)
1 Week Ago
Instasks App platform
Miami, FL | Temporary
$69k-90k (estimate)
1 Month Ago
Computer Security Specialist
Apply
$74k-99k (estimate)
Full Time 1 Week Ago
Save

Gunnison Consulting Group Inc is Hiring a Computer Security Specialist Near Washington, DC

We are seeking a motivated and customer-oriented professional to support our US Courts client.
Duties and responsibilities include:
  • Perform as Computer Security Specialist on a Security Engineering Services project.
  • Assist to track and report on all SLAs required by customer.
  • Complete all assigned tasks in customer issue management tool (Jira).
  • Perform RMF security activities for customer systems (approx. 6).
  • Maintain customer internal systems (approx. 6) security artifacts.
  • Assist performance of all Risk Management Framework (RMF) mandated operational security activities (vulnerability scan analysis, Plan of Action, and Milestones (POA&M) creation and remediation, contingency plan testing, etc.), and other continuous monitoring activities.
  • Assist with communications with the system owners to the security and risk posture of the systems.
  • Attend bi-weekly customer ISO/ISSO meetings, and other meetings as required by the system owners.
  • Assist any ongoing Blue Team incidents.
  • Collaborate with team members, system owners, information security officers, developers, system administrators, and other relevant parties to ensure that new computing technologies (i.e., customer systems, cybersecurity products, configuration management systems, and hosting platforms) introduced into the customer are secure. This includes the review of new systems and upgrades of existing systems.
  • Assist with the creation of System Security Plan system boundary documentation (not to include any NIST 800-53 security control implementation language), system categorization worksheets (like the FIPS 199 worksheets).
  • Work with Information Security Officers (ISO) to work with System Owners to prepare for Security Assessments (SA).
  • Work with the system ISO, system admins, developers, etc., to assist in determining system boundaries, interconnections, hardware and software inventory, and other relevant data found in a system security plan minus the security control implementation language.
Required Qualifications :
  • Communication & customer service skills
  • Cybersecurity assessment and compliance skills
  • Familiar with RMF process, NIST SP 800-37, NIST SP 800-53, CNSSI 1253
  • 7 years in experience in Cybersecurity area
  • One or more of the following certifications: A CE, CCNA-Security, CND, Network CE, SSCP, CAP, CND, Cloud , GSLC, Security CE, HCISPP, Pentest , CAP, CISM
Education Requirement: Bachelor's degree in IT-related field or at least 4 additional years of IT work experience
Clearance Requirement : Ability to obtain and maintain a Public Trust.
Why Join Gunnison?
  • Gunnison takes on ambitious projects. We target fun, challenging work that requires creative thinking and innovation.
  • Quality is our top priority.
  • Gunnison employee benefits meet or exceed what other companies in the Washington, D.C. metropolitan area offer.
  • As a small firm there is a great sense of camaraderie at Gunnison. Employees are treated like family. This is an atmosphere we will maintain as we continue to grow.
  • We are growing rapidly and the opportunity for individual professional growth with Gunnison is outstanding.
  • We hire for careers at Gunnison, not to fill a position.
Employee Benefits
Gunnison employee benefits meet or beat other companies in the Washington, D.C. metropolitan area, including:
  • Bonuses AND profit-sharing!
  • 401k Matching
  • Certifications and training allowance $2,500/year
  • 3 weeks of personal leave your first year (160 hours can roll over every year)
Equal Opportunity/Affirmative Action Employer. Must be eligible for employment in the United States. We are unable to sponsor candidates at this time
In 1994 Gunnison Consulting Group began serving the greater Washington, D.C. metro area, focused on tackling our customers' most ambitious technology projects. By creating a culture dedicated to enabling our customers and employees to achieve more than they ever thought they could , the company has thrived for over 25 years.

Job Summary

JOB TYPE

Full Time

SALARY

$74k-99k (estimate)

POST DATE

06/13/2024

EXPIRATION DATE

06/30/2024

WEBSITE

gunnisonconsulting.com

HEADQUARTERS

ALEXANDRIA, VA

SIZE

50 - 100

FOUNDED

1994

CEO

DAVID UEHLINGER

REVENUE

$10M - $50M

INDUSTRY

Business Services

Related Companies
Show more

Full Time
$103k-128k (estimate)
6 Days Ago
Gunnison Consulting Group Inc
Full Time
$75k-100k (estimate)
1 Week Ago
Gunnison Consulting Group Inc
Full Time
$100k-125k (estimate)
1 Week Ago

The following is the career advancement route for Computer Security Specialist positions, which can be used as a reference in future career path planning. As a Computer Security Specialist, it can be promoted into senior positions as an Emergency Response Planning Specialist that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Computer Security Specialist. You can explore the career advancement for a Computer Security Specialist below and select your interested title to get hiring information.

Gunnison Consulting Group Inc
Full Time
$75k-100k (estimate)
1 Week Ago
Gunnison Consulting Group Inc
Full Time
$77k-101k (estimate)
1 Week Ago
Gunnison Consulting Group Inc
Full Time
$100k-125k (estimate)
1 Week Ago