Jobs
>
Herndon

    Junior Vulnerability Analyst - Herndon, United States - ShorePoint

    ShorePoint
    ShorePoint Herndon, United States

    1 week ago

    Default job background
    Description

    Job Description

    Job DescriptionSalary:

    Who we are:

    ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a "work hard, play hard" mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.

    The Perks:

    As recognized members of the Cyber Elite, we work together in partnership to defend our nation's critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

    Who we're looking for:

    We are seeking a Junior Vulnerability Analyst to join our cybersecurity team. The ideal candidate will have a foundational knowledge of network troubleshooting and cybersecurity tools. The Junior Vulnerability Analyst will support a wide array of information systems and security technologies in a highly federated government environment. This is a great opportunity to gain experience and grow within a dynamic and supportive team.

    What you'll be doing:

    • Collaborate with team members and cross-functional teams to analyze vulnerabilities identified by cybersecurity tools.
    • Prioritize vulnerabilities based on risk to the organization, assessing potential impact and likelihood of exploitation.
    • Evaluate and improve vulnerability response processes to streamline identification, assessment, and remediation.
    • Develop and implement procedures for efficient communication and collaboration during vulnerability management efforts.
    • Integrate threat intelligence into vulnerability management processes to stay ahead of emerging threats.
    • Generate regular reports on vulnerability management activities, including progress, risk reduction, and key performance indicators.
    • Utilize security tools to identify and analyze system, database, and web application vulnerabilities, ranking them not only by their technical severity but also by their relevance to the organization's unique environment and potential business impact.
    • Monitor vulnerability scans and the status of scanning appliances in enterprise datacenters.
    • Conduct scheduled and ad hoc security scans/reports detailing enterprise security posture.
    • Utilize threat intelligence to enhance proactive identification and mitigation of potential vulnerabilities.

    What you need to know:

    • Strong foundational knowledge of network troubleshooting and cybersecurity principles.
    • Basic understanding of Windows-based computing solutions and networking protocols.
    • Excellent communication skills, both written and verbal.
    • Ability to work collaboratively with team members and cross-functional teams.
    • Strong analytical and problem-solving skills.

    Must have's:

    • Bachelor's degree or equivalent in a computer-related field.
    • 1 to 3 years of relevant experience in network troubleshooting experience.
    • Experience with cybersecurity tools such as Splunk, Invicti, ForeScout, BigFix, and Tenable Security Center.
    • Shall possess one or more of the following certifications: CompTIA A+, CompTIA Security+, CompTIA Network+, and/or CCNA
    • Ability to obtain and maintain customer required security clearance.

    Beneficial to have the following:

    • Experience with Splunk, Invicti, ForeScout, BigFix, and Tenable Security Center.
    • Experience working in a large and/or complex network environment.

    Where it's done:

    • Remote (Herndon, VA).

    remote work


  • ManTech Reston, United States Full time

    Secure our Nation, Ignite your Future · Your Growth, ManTech's Promise, OUR Mission. Continue to Secure the Future. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. AtManTech International Corporation, yo ...


  • ManTech International Corporation Reston, United States

    Planning, integration, deployment and administration of security tools and technologies to include routine patching and updates, as well as their cross-interoperability where required. Monitoring service ticket queues, responding to ticket requests a Vulnerability, Analyst, Cyber ...


  • ShorePoint Herndon, United States

    **Who we are**: · ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint sub ...


  • Noblis Reston, United States

    **Responsibilities**: · 1. Implement vulnerability management processes and procedures to ensure timely identification, assessment, and remediation of security vulnerabilities for multiple vendors at one time. · 2. Analyze scan results to identify vulnerabilities based on risk se ...


  • SAIC Chantilly, United States

    Description · SAIC is seeking a Principal Cyber Security Cloud Analyst, to serve as a member of a Vulnerability Assessment program. This position is located in Chantilly, VA and requires an active TS/SCI with Polygraph. · The hired individual will perform the following key roles ...


  • SAIC Chantilly, United States

    Description · SAIC is seeking a Principal Cyber Security Cloud Analyst, to serve as a member of a Vulnerability Assessment program. This position is located in Chantilly, VA and requires an a ctive TS/SCI with Polygraph . · The hired individual will perform the following key ro ...


  • Leidos Ashburn, United States

    Description · Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats and vulnerabilities to CBP networks through monitoring, intr ...


  • Bamboo Solutions Washington, United States

    Job Description · Job DescriptionWe are seeking a highly skilled Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible ...


  • ASTRION, INC. Rockville, United States

    Overview · Vulnerability Scan Analyst · Be the Difference · Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defense and Sp ...


  • ASTRION, INC. Rockville, United States

    Overview: · Vulnerability Scan Analyst · Be the Difference · Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defense and ...


  • Peraton Washington, United States Full time

    Responsibilities · Responsibilities include, but are not limited to: · • Utilize off ensive toolsets such as Metaspolit and Kali Linux to safely analyze and penetration test production networks and systems, documenting steps and procedures to produce usable vulnerability assessme ...


  • Leidos Ashburn, United States Full time

    Description · Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC has primary resp ...


  • Astrion Rockville, United States

    Overview: · **Vulnerability Scan Analyst** · **Be the Difference** · Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defens ...


  • SAIC Career Site WASHINGTON, United States

    Description · SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch ...


  • synapse business systems Washington, United States

    **Vulnerability Analyst** · **Location**: WASHINGTON, DC, United States Hybrid role - 2 day in a week onsite and 3 days in a week remote role · **Job Description**: · **Description** · Primary Responsibilities: · - Work within the scope of web scanning processes and procedures ...


  • SAIC Chantilly, United States

    Job ID: · **Location**:CHANTILLY, VA, US · **Date Posted**: · **Category**:Cyber · **Subcategory**:Cyber Engineer · **Schedule**:Part-Time · **Shift**:Day Job · **Travel**:No · **Minimum Clearance Required**:TS/SCI with Poly · **Clearance Level Must Be Able to Obtain**:None · * ...


  • Dhara Consulting Group Ashburn, United States

    Today · - Dept of Homeland Security · - Unspecified · - Unspecified · - IT - Security · - Ashburn, VA** (ON-SITE/OFFICE)** · - R · **Description** · Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a US Government program responsible to monitor, ...


  • West Advanced Technologies Springfield, United States

    Senior Cyber Vulnerability Assessment Analyst · Location: Springfield, Virginia · Contract Term: 6 months · Visa: USC, GC or H1-B · Project/Role Description: · The key is someone who can analyze vulnerabilities in connected devices - such as cameras, badges and come up ...


  • Goldbelt, Inc. Alexandria, United States

    Overview: · Goldbelt Glacier is accelerating healthcare delivery and providing superior force health readiness across the military, federal, and civilian landscapes. Goldbelt Glacier is committed to providing transformative and comprehensive health operational capabilities to sup ...


  • Anonymous Employer San Francisco, United States Permanent

    Our Arlington VA based client is looking for Cyber Vulnerability Assessment Analyst. If you are qualified for this position, please email your updated resume in word format to Required Education/Experience · Bachelors' degree from an accredited college in a related discipline, or ...