Skip Navigation
Loading...

COLSA Corporation

Grow With Us

Senior Software Assurance Analyst



Tracking Code

8713-987

Posted Date

9/19/2024

Job Location

Huntsville, Alabama

Location of Position

Huntsville, Alabama, United States

Work Arrangement

On Site: 100%

Position Type

Full-Time/Regular

Clearance Required?

Yes

Level of Clearance Required

Secret

Position Funded?

Yes

General Summary:
Performs analysis, assesses cybersecurity compliance, and evaluates user requirements on major software products.

  • Performs complex analysis of software cybersecurity compliance
  • Responsible for obtaining user, developer, and pipeline information to conduct analysis
  • Executes SAST, DAST, IAST, and SCA activities on software products
  • Responsible for analyzing test results on software
  • Apply confidence factors to findings, prioritizing the most important ones to fix
  • Articulate software issues to developers in an easy to understand, practical way
  • Describe impacts of software weaknesses at high levels to leadership

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here


Required Experience

Required Qualifications

  • Bachelor’s degree in related field or equivalent experience, advanced degree preferred.
  • Minimum of 10-12 plus years of work related experience.
  • Relevant certifications (CISSP, CSSLP, CySA+, or equivalent), including government directed certifications, may be required.
  • Ability to clearly present and communicate technical approaches and findings.
  • Familiarity with CWEs, CVEs, the NVD, and the CVSS
  • Experience with SAST tools such as Coverity, Fortify, Checkmarx, and SonarQube
  • Experience with DAST tools and methods suh as Valgrind, Debuggers, Fuzzing, and Sandboxing
  • Experience with SCA tools such as OWASP Dependency Check, Black Duck, and Dependency Track
  • Must possess a DoD Secret security clearance and be eligible to hold a Top Secret security clearance

Preferred Qualifications

  • Graduate degree in Computer Science or other related field

 

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

 


This position will be posted for a minimum of 3 business days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed.


COLSA offers a comprehensive and customizeable benefits program which includes Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, Accidental Death & Dismemberment, Supplemental Income Protection Programs, 401(k) with company match, Flexible Spending Accounts, Employee Assistance Program, Education & Certification Reimbursement,  Employee Discount Program, Wellness Program, Paid Time Off and Holidays.


close
Hi! We use cookies on this website to help operate our site and for analytics purposes. For more on how we use cookies and your cookie choices, go here! By continuing to use our services, you are giving us your consent to use cookies.