Cybersecurity Systems Administrator - Greendale, United States - PingWind Inc

    PingWind Inc
    PingWind Inc Greendale, United States

    2 weeks ago

    Default job background
    Description

    Job Title:
    CITS Cybersecurity Systems AdministratorLocation: Tampa, Florida

    Required Clearance:
    TS-SCICertifications: Relevant certifications (e.g., Security+, CISSP, GIAC, Splunk Core Certified Power User)

    Required Education:
    Bachelors degree in Information Systems, Computer Science, Computer Engineering, or another related field

    Required Experience:

    Five plus (5+) years experience in cybersecurity administration, with a focus on configuring and managing SIEM , EDR, network access control, and SOAR platformsDescriptionAs the Cybersecurity Systems Administrator, you will provide cyber technical support for Cyber Operations Security Operations Center (CSOC).

    Support will consist of configuring, tuning, optimizing, and maintaining critical security infrastructure to safeguard the organization's digital assets against evolving cyber threats.

    You'll be responsible for overseeing the operation and maintenance of essential cybersecurity systems, including Security Information and Event Management (SIEM), Endpoint Detection Response (EDR) systems, network access control (Forescout), and Security Orchestration, Automation, and Response (SOAR) platforms.

    Qualifications Proficiency in Linux environments, including system administration tasks and shell scripting for automation and customization. Solid understanding of cybersecurity principles, threat landscapes, and best practices for configuring and tuning security tools. Strong analytical skills and attention to detail, with the ability to troubleshoot complex technical issues and optimize system performance. Excellent communication and collaboration skills, with the ability to interact effectively with technical and non-technical stakeholders. Demonstrated ability to work independently, prioritize tasks, and meet deadlines in a dynamic and fast-paced environment.


    ResponsibilitiesConfiguration and Optimization:
    Collaborate with cybersecurity stakeholders to define and implement effective configurations for SIEM, EDR, and network access control solutions.

    Customize and optimize alert rules, correlation searches, and detection mechanisms within SIEM to align with security requirements and organizational objectives.

    Deploy new SIEM instances including clustered deployments and apps. Fine-tune EDR policies, rulesets, and scanning parameters to enhance endpoint visibility and threat detection capabilities. Configure network access control policies within Forescout to enforce security posture and mitigate risks associated with unauthorized devices. Ability to support Linux environment, editing and maintaining Splunk configuration files and apps.

    Work with other Cybersecurity Engineering team members and will be required to interact with end users to gather requirements, perform troubleshooting, and provide assistance with the creation of Splunk search queries and dashboards.

    Integrate cyber tools with variety of legacy data sources.


    Maintenance and Support:

    Conduct routine maintenance tasks, such as software updates, patches, and performance tuning, to ensure the reliability and efficiency of cybersecurity systems.

    Provide timely support and troubleshooting assistance to address issues and incidents related to SIEM, EDR, Forescout, and SOAR platforms, collaborating with vendors or higher-level support as necessary.

    Perform regular system audits and health checks to identify vulnerabilities, misconfigurations, or performance issues, implementing corrective actions as needed.

    Provide occasional presentations of tool capabilities to leadershipPolicy Development and Compliance:

    Develop and enforce configuration standards, security policies, and operational procedures for cybersecurity systems, ensuring compliance with regulatory requirements and industry best practices.

    Monitor compliance with security policies and regulations through audits, assessments, and reporting activities, taking corrective actions to address any deviations or gaps.

    Collaborate with compliance and audit teams to streamline regulatory compliance efforts and demonstrate adherence to security standards.


    Integration and Automation:

    Integrate cybersecurity systems with other security controls, data sources, and IT infrastructure components to create a cohesive security ecosystem.

    Develop and maintain automation scripts, playbooks, and workflows within the SOAR platform (Swimlane) to automate routine tasks, orchestrate incident response processes, and enhance operational efficiency.

    Explore opportunities for innovation and continuous improvement by leveraging automation, orchestration, and integration with emerging technologies and industry trends.

    Training and Knowledge Sharing Provide training sessions and document processes to empower internal teams with the knowledge and skills required to effectively utilize cybersecurity systems.

    Share expertise, best practices, and lessons learned with colleagues through formal and informal channels, fostering a culture of collaboration and knowledge sharing within the cybersecurity team.

    Required Qualifications TS-SCI Five plus (5+) years experience in cybersecurity administration, with a focus on configuring and managing SIEM, EDR, network access control, and SOAR platforms Bachelors degree in Information Systems, Computer Science, Computer Engineering, or another related fieldRelevant certifications (e.g.

    , Security+, CISSP, GIAC, Splunk Core Certified Power User)

    Desired Qualifications Prior CENTCOM experienceAbout PingWindPingWind is focused on delivering outstanding services to the federal government.

    We have extensive experience in the fields of cybersecurity, development, IT infrastructure, supply chain management and other professional services such as system design and continuous improvement.

    PingWind is a VA CVE certified Service-Disabled Veteran-Owned Small Business (SDVOSB) with offices in Washington DC and Northern benefits include:


    Paid Federal HolidaysRobust Health & Dental Insurance Options401k with matchingPaid vacation and sick leaveContinuing education assistanceShort Term / Long Term Disability & Life InsuranceEmployee Assistance Program through Sun Life Financial EAP Guidance ResourcesVeterans are encouraged to applyPingWind, Inc.

    does not discriminate in employment opportunities, terms, and conditions of employment, or practices on the basis of race, age, gender, religious or political beliefs, national origin or heritage, disability, sexual orientation, or any characteristic protected by law.

    Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr