Current Statistics

1,753,405 Total Jobs
373,820 Jobs Today
17,913 Cities
222,695 Job Seekers
146,729 Resumes

 

Cybersecurity Software Assessor with Security Clearance - Boulder Colorado

Company: SAIC
Location: Boulder, Colorado
Posted On: 05/07/2024

Description SAIC is seeking multiple Cybersecurity Software Assessor ( DCWF Work Role ID 622 ) located in Colorado Springs, CO to support the National Space Test and Training Center - Digital (NSTTC-D) to analyze the security of new and existing computer applications, software, and specialized utility programs to advance the United States Space Force digital test and training capabilityJOB DESCRIPTION:--- Operate the static code analytic (SCA) software--- Interpret SCA reports and identify corrective actions--- Create vulnerability reports and associated work tickets--- Report findings to ISSM and Software Engineering team--- Analyze software dependencies and conduct associated security impact assessments--- Monitor code and dependencies for coloration with CVEs--- Work with the Software Engineering team to resolve or mitigate findings--- Provide resolution guidance Project Management, Program Management, and Joint Engineering Review Board Qualifications REQUIRED EDUCATION AND EXPERIENCE:--- Intermediate Level:--- Bachelors in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science and five (5)+ years of cybersecurity experience--- Willing to learn secure software assessingSoftware assessing apprenticeship is acceptable--- Senior Level:--- Bachelors in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science and nine (9)+ years of cybersecurity experience--- Must have three (3)+ years of secure software assessor experienceSoftware assessing apprenticeship is acceptable--- Knowledge of Static Code Analysis tools (Fortify, SonarQube, etc.)--- Experience evaluating software and performing Security Impact Assessments (SIA)--- Fundamental understanding of coding/scripting languages (Java, Node.JS, Python, React, etc.)--- Fundamental understanding of CI/CD processes and associated scripting REQUIRED CERTIFICATION:--- Must be able to obtain certification such as Security+ CE, CSSLP OR GSEC within 6 months of hire REQUIRED CLEARANCE:--- Interim Secret required prior to start, SAIC will help to obtain; must be able to obtain a Top Secret clearance once hired--- Must be a current US Citizen Target salary range: $125,001 - $150,000The estimate displayed represents the typical salary range for this position based on experience and other factorsSAIC accepts applications on an ongoing basis and there is no deadlineCovid Policy: SAIC does not require COVID-19 vaccinations or boostersCustomer site vaccination requirements must be followed when work is performed at a customer site. More...

Send this job to a Friend     


Register an account with us and set up job agents! We'll email you immediately when jobs like this are posted on our site.


Your Account
Email:
Password:
Register a New Account

Can't find what you're looking for? Try searching here:
Google
 
Web www.localjobboard.com

Copyright 2024 LocalJobBoard.com. All Rights Reserved.

RSS Job Feeds

Cybersecurity Software Assessor with Security Clearance: Boulder, Colorado job search information from LocalJobBoard.com

Recruiter expertise by Recruiter Media Corporation

Job Offers Search Engine

Boulder Colorado job: Cybersecurity Software Assessor with Security Clearance, Boulder Colorado job search