Post a job

Testing Coordinator

Dark Wolf Solutions logo

Location
United States only
Base Salary
130k-155k USD
Dark Wolf Solutions

Job Description

Dark Wolf Solutions is looking for a Testing Coordinator to join our team. The Testing Coordinator will be responsible for coordinating and overseeing various security testing activities within the organization. This role involves collaborating with cross-functional teams to plan, execute, and manage security assessments, penetration tests, vulnerability scans, and other testing activities to identify and mitigate security risks. Dark Wolf is the prime contractor for this effort. We are seeking a respected leader who demonstrates excellent communication skills, and aligns with our company's core values. Key responsibilities may include but are not limited to:

Key Responsibilities:

  • Collaborating with stakeholders to define testing objectives, scope, and methodologies.
  • Developing detailed test plans and schedules, considering regulatory requirements and industry best practices.
  • Coordinating resources, including internal teams and external vendors, to ensure timely and effective execution of security tests.
  • Overseeing the execution of security tests, including penetration tests, vulnerability assessments, code reviews, and security controls testing.
  • Monitoring testing progress, identify issues, and escalate as needed to ensure timely resolution.
  • Coordinating with system owners and administrators to facilitate testing activities without disrupting critical business operations.
  • Analyzing test results to identify security vulnerabilities, weaknesses, and areas for improvement.
  • Preparing comprehensive reports documenting test findings, including risk assessments and recommended remediation actions.
  • Presenting findings to relevant stakeholders, including technical teams, management, and regulatory authorities, as necessary.
  • Working closely with Program and Project Managers to prioritize and track remediation efforts based on test findings.
  • Following-up on remediation actions to ensure timely resolution of identified security issues.
  • Providing guidance and support to teams to address security vulnerabilities effectively.
  • Continuously assessing and enhancing testing processes, tools, and methodologies to improve the effectiveness and efficiency of security testing.
  • Staying current with emerging security threats, trends, and technologies to incorporate relevant insights into testing practices.

Required Qualifications:

  • 5+ years of experience in process engineering with a Cybersecurity background
  • Proven experience in cybersecurity testing, including penetration testing, vulnerability assessment, and security controls testing.
  • Experience in technical writing including EMASS, ATO Package and STIG
  • Demonstrated knowledge in Agile, Scrum, DevSecOps tools, and DoD cybersecurity requirements
  • Solid problem-solving skills, attention to detail, and critical thinking abilities
  • B.A. or B.S. in Information Systems, Computer Engineering, or related discipline
  • ******US Citizenship and an active DoD Secret security clearance or higher

This position will be a remote/hybrid role based out of multiple hubs including: Herndon, VA, Compensation Range: $130,000.00 - $155,000.00 (Dependent on experience)
We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

Advice from our career coach

Dark Wolf Solutions is on the hunt for a Testing Coordinator to lead security testing activities, collaborating with various teams to identify and mitigate security risks. If you have 5+ years of Cybersecurity experience, a knack for technical writing, and a US Citizenship with an active DoD Secret security clearance, this remote/hybrid role based in Herndon, VA could be your next adventure. Plus, with a compensation range of $130,000.00 - $155,000.00, you'll be howling with excitement at the opportunity.

Apply for this job

Expired?

Please let Dark Wolf Solutions know you found this job with RemoteJobs.org. This helps us grow!

About the job

Feb 21, 2024

Full-time

130k-155k USD

United States only
RemoteJobs.org mascot