Please scroll down, To apply

Vulnerability Assessment - Leadership with Security Clearance

hiring now

Department of Homeland Security

2024-10-03 19:43:30

salary: 154500.00 US Dollar . USD Annual

Job location Chandler, Arizona, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Duties Cybersecurity Service (DHS-CS) uses a multi-phase assessment process to qualify applicants seeking employment through the DHS-CS. Given the ever-advancing nature of cybersecurity and the ongoing need for cybersecurity talent, DHS-CS uses "Talent Pools" to pull qualified applicants (i.e., individuals who have successfully completed the multi-phase assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Vulnerability Assessment Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration for employment for relevant open jobs and will remain eligible for consideration for up to one year from the date of completion.By applying to this job announcement, you are not just applying for a specific job but are opting to be part of the DHS-CS Talent pool for ongoing consideration for employment in this Technical Capability and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Vulnerability Assessment opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and Infrastructure Security Agency (CISA) , DHS Office of the Chief Information Officer (OCIO) , and the Federal Emergency Management Agency (FEMA) . Depending on your career level and role, DHS Cybersecurity Service employees in the Leadership Career Track, with a technical capability in Vulnerability Assessment, will generally apply their expertise to perform a range of tasks, including: Applying expert knowledge of the tactics, techniques and procedures (TTP) of cyber exploitation and attack to oversee efforts to identify, quantify, prioritize, and report vulnerabilities across DHS, Federal, and/or national critical architectures, networks, applications, and systems. Leading teams conducting complex technical or nontechnical risk and threat assessments to assist DHS and federal leaders with decision-making related to cybersecurity planning (e.g., security measures, countermeasures, and vulnerability assessment methodologies). Collaborating with internal and/or external cybersecurity professionals and experts in cybersecurity risk assessment/management, automated information sharing, threat analysis, vulnerability management, and network defense/network protection to assess risk, identify vulnerabilities and implement controls as necessary. Guiding others in researching and learning new vulnerabilities, threats, TTPs in a variety of forums, and ensuring effective risk assessment and security controls. Leading test development of systems, locally developed tools and/or techniques for gaining and maintaining access to target systems, while ensuring compliance with specifications and requirements in accordance with policy, benchmarks, and industry best practices. Overseeing collaborative efforts among vulnerability assessment, systems engineering and development teams to recommend and deliver remediation strategies and plans for discovered vulnerabilities throughout the systems development lifecycle (SDLC). Conducting risk assessments and providing risk assessment reports/status to senior leaders that that document methodologies, findings, impacts, and recommending mitigation and remediating strategies/solutions. Customizing communications for different levels of leadership and audiences to provide strategic direction and support to DHS and/or Component remediation efforts of identified cybersecurity vulnerabilities. Leading the design, replication, analyses, and validation of strategies for simulated attacks on networks and systems to ensure DHS abilities to uncover and mitigate vulnerabilities. Requirements Conditions of Employment You must be a U.S. Citizen or national. You must be 18 years of age. Must be registered for the Selective Service (if you are a male). Must be able to obtain and maintain a security clearance. Security clearance levels may vary. Must be able to submit to a drug test and receive a negative result. Must be able to comply with ethics and standards of conduct requirements, including completing any applicable financial disclosure. May be required to serve a 3 year probationary period. While many of these positions are considered telework eligible, some individuals must live within 2 hrs driving distance to a DHS SCIF in either Chandler, AZ; Stennis, MS; Idaho Falls, ID; Arlington, VA; Pensacola, FL; Springfield, VA or D.C. Remote work may be available for some positions. Qualifications This position is in the Leadership Track across a range of career levels. Employees in this career track generally: Have between 5-15 years of cybersecurity work experience. Have between 0-5 years of cybersecurity leadership experience. Are capable of serving as a seasoned cybersecurity manager who oversees multiple DHS or Federal cybersecurity programs or DHS organizations, including employees and contract resources, through subordinate managers. DHS Cybersecurity Service employees with a technical capability in Vulnerability Assessment will generally: Conduct assessments of threats and vulnerabilities on networks/systems software and hardware and develop and recommend appropriate mitigation countermeasures. Develop and conduct tests of systems to evaluate compliance with specifications and requirements in accordance with policy benchmarks and industry best practices, by validating technical, functional, and performance characteristics of systems or their elements. Coordinate and align with program offices and various stakeholders. DHS Cybersecurity Service employees start at career levels and salaries matching their experience and expertise. In recruiting for this opportunity, DHS may hire employees at higher or lower career levels and associated salaries. To learn more about DHS Cybersecurity Service career tracks and levels, visit our application portal . This position is focused on Vulnerability Assessment. DHS Cybersecurity Service jobs are structured cybersecurity specializations - called technical capabilities. To learn more about technical capabilities, visit our application portal . Education Degrees are not required for jobs in the DHS Cybersecurity Service, but DHS is interested in your level of education and the topics you studied. As you submit initial application information, you will be asked questions about your education. Additional information Salary: Listed salary ranges reflects typical starting salaries available to employees in most of the United States across applicable career levels. Within the provided range, average salaries vary for each career level. Lead Cybersecurity Specialist: $120,600 - $154,500 Cybersecurity Manager: $139,800- $179,000 Senior Cybersecurity Manager: $163,600 - $203,500 In some geographic areas, average starting salaries will be higher because of a local cybersecurity labor market supplement (e.g., metro Washington, D.C. %). Actual salaries of individual employees may be higher or lower than provided figures. For an overview of the salaries available in the DHS Cybersecurity Service, visit Resources . Benefits: DHS Cybersecurity Service employees receive a range of federal employment benefits designed to support their professional and personal lives. To learn more about benefits, visit our application portal . More information about the specific benefits available to you will be provided as you progress through the application process. Background Investigation: To ensure the accomplishment of its mission, the Department of Homeland Security (DHS) requires each and every employee to be reliable and trustworthy. To meet those standards, all selected applicants must undergo and successfully complete a background investigation for a security clearance as a condition of placement in this position. This review includes financial issues such as delinquency in the payment of debts, child support and/or tax obligations, as well as certain criminal offenses and illegal use or possession of drugs. Pursuant to Executive Order 12564 and DHS policy, DHS is committed to maintaining a drug-free workplace and, therefore, conducts random and other drug testing of its employees in order to ensure a safe and healthy work environment. Headquarters personnel in safety- or security-sensitive positions are subject to random drug testing and all applicants tentatively selected for employment at DHS Headquarters are subject to drug testing resulting in a negative test result. How You Will Be Evaluated You will be evaluated for this job based on how well you meet the qualifications above. All DHS Cybersecurity Service (DHS-CS) applicants participate in a multi-phase assessment process, which varies by career track. For the Leadership Career Track, applicants participate in a three-phase assessment process: You must successfully complete each phase to advance to the next phase The total time commitment for the three phases is approximately 5-6 hours (many applicants require less time!) Before each phase, DHS will e-mail you instructions and information to help you prepare. Assessments are time sensitive, so monitor your e-mail to ensure you have plenty of time to complete them prior to any deadlines PHASE I: ONLINE ASSESSMENTS Unproctored - Completed online within a prescribed period of time Includes three assessments: (1) a work styles inventory that will take about 30 minutes to complete; (2) a work simulation that you will have up to 2 hours to complete; and (3) a leadership simulation that you will have up to 2.5 hours to complete The three assessments take about 3 hours (on average) to complete Requires a computer with audio (speakers or headphones) and a reliable internet connection No knowledge of DHS or cybersecurity is required for these assess

Inform a friend!

<!– job description page –>
Top