Insitu Group Pty Ltd - Bingen, WA

posted 2 months ago

Full-time - Mid Level
Bingen, WA
Administrative and Support Services

About the position

At Insitu, a Boeing company, we innovate and collaborate to make the world a better place. We are currently seeking a Cyber Product Security Analyst to join our team. This role is crucial in performing vulnerability assessments of our products, ensuring that we maintain the highest standards of security and risk management. The Cyber Product Security Analyst will employ various vulnerability scanning tools and techniques to identify potential security threats and weaknesses in our systems. This includes analyzing vulnerability scan reports and results to generate comprehensive technical documentation packages that support security and risk assessment reports. Collaboration is key in this role, as the analyst will work closely with other teams to remediate legitimate vulnerabilities, contributing to our vulnerability management process. Continuous research into emerging vulnerabilities in the product environment is essential, and the analyst will disseminate this information to relevant stakeholders. Additionally, the role involves assisting with the verification or validation of formal product security requirements and developing cybersecurity test procedures. The analyst will also review system logs to identify anomalies, ensuring that our systems remain secure and compliant with industry standards. This position requires a thorough understanding of security principles, techniques, and protocols, as well as experience with network technologies and security monitoring tools. The ideal candidate will have a strong background in both Microsoft Windows and Linux environments, along with a working knowledge of TCP/IP networking. Excellent verbal and written communication skills are necessary to produce coherent and concise technical documentation. Candidates must be U.S. citizens and able to obtain a United States Government security clearance. Preferred qualifications include experience with tools such as Assured Compliance Assessment Solution (ACAS), Tenable.sc, Nessus, and familiarity with Security Content Automation Protocol (SCAP) and Security Technical Implementation Guides (STIG). A technical bachelor's degree with 5 or more years of related work experience, or a master's degree with 3 or more years, is preferred. The position requires onsite work in Bingen, WA, at least one day a week.

Responsibilities

  • Employ vulnerability scanning tools and techniques.
  • Analyze vulnerability scan reports and results.
  • Generate technical documentation packages in support of security and risk assessments reports.
  • Collaborate on the remediation of legitimate vulnerabilities by contributing to the vulnerability management process.
  • Conduct continuous research of emerging vulnerabilities in the product environment and disseminate information to stakeholders.
  • Assist with the verification or validation of formal product security requirements.
  • Develop cybersecurity test procedures.
  • Review system logs and identify anomalies.

Requirements

  • Thorough understanding of security principles, techniques, and protocols.
  • Experience with network technologies, security, and monitoring tools.
  • Experience in installing, configuring, and troubleshooting Microsoft Windows and Linux based environments.
  • Working knowledge of basic TCP/IP Networking.
  • Ability to engage collaboratively across varied disciplines.
  • Verbal and written communication skills to produce coherent and concise technical documentation.
  • Candidates must obtain a DoD 8570.01-M approved certification within six (6) months of assignment.
  • U.S. Citizenship is required.
  • Ability to obtain a United States Government (USG) security clearance.

Nice-to-haves

  • Experience with Assured Compliance Assessment Solution (ACAS), Tenable.sc, and/or Nessus.
  • Experience with Security Content Automation Protocol (SCAP).
  • Experience with Security Technical Implementation Guides (STIG) checklists and viewer.
  • Experience with Wireshark.
  • Experience with nMap.
  • Experience with Microsoft Powershell script language.
  • Familiarity with Risk Management Framework process and authorization package documentation.
  • Familiarity with ports, protocols, services and firewall management principles in a networked environment.

Benefits

  • Health insurance
  • Flexible spending accounts
  • Health savings accounts
  • Retirement savings plans
  • Life and disability programs
  • Paid and unpaid time away from work
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service