Jobs
>
Washington, D.C.

    Senior Cyber Vulnerability Analyst - Washington, United States - Peraton

    Default job background
    Full time
    Description
    Responsibilities


    Responsibilities include, but are not limited to:

    • Utilize off ensive toolsets such as Metaspolit and Kali Linux to safely analyze and penetration test production networks and systems, documenting steps and procedures to produce usable vulnerability assessments for the customer
    • Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations on customer systems
    • Perform planning, execution, and documentation of penetration testing missions in accordance with Red Team methodologies
    • Perform web application testing using tools such as Burp Suite, Zap Proxy, Skipfish and Nikto, and open source toolsets
    • Travel to customer sites to perform network security evaluations, penetration tests, and brief customers on findings
    • Perform daily cyber threat research and present findings to the organization to maintain knowledge of current adversary tactics, techniques and procedures and how to apply them. Brief staff and leadership on these findings
    • Perform open-source intelligence gathering to prepare for missions
    • Write reports of vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture
    • Assist all sections of the Defensive Cyber Operations team as required in performing Analysis, System Administration, and other duties asassigned
    • Contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations
    • Write reports of remotely exploitable vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture
    • Prepare and present technical reports and briefings
    Qualifications


    Basic Qualifications:

    • Active Top-Secret/SCI
    • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
    • Certified Ethical Hacker (CEH)
    • Certified Penetration Tester (GPEN)
    • Possess DoD M Information Assurance Technician (IAT) Level II Baseline Certification
    • Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification
    • Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
    • Must possess an in-depth understanding of penetration testing methodology, including recon, exploit, persistence, etc.
    • Must have a solid understanding of networking protocols, their uses, and their potential misuses
    • Programming experience in one or more languages, experience in HTLM/CSS or SQL
    • Experience with one or more scripting languages such as PowerShell, Bash, Python or Perl

    Desired Qualifications:

    • Offensive Security OSCP
    • Army Certified Penetration Tester (or Instructor)
    • DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)
    • Fluency in one or more programming language (e.g.,Python, C#, Golang)
    • In-depth understanding of physical penetration test ng or PACS
    • Demonstrated ability to produce written deliverables and brief senior leadership
    • Self-starter with excellent judgment, capable of independent decision making
    #FortHuachuca

    Peraton Overview


    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

    Peraton operates at the critical nexus between traditional and nontraditional threats across all domains:
    land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

    Target Salary Range

    $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.
    All


  • Global Engineering & Technology, Inc. (GET) Washington, United States

    Job Description · Job DescriptionTHIS IS A HYBRID-REMOTE POSITION. · In its majority, work will be performed remotely, from the employee's place of residence. Pre-planned travel to Oak Ridge, Tennessee, or Amarillo, Texas, for on-site interaction, support, and inspections will be ...


  • Summit Technologies, Inc. Washington, United States

    Job Description · Job DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, iss ...


  • SAIC Career Site WASHINGTON, United States

    Description · SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch ...


  • Information Protection Solutions Washington, United States

    Job Description · Job DescriptionRESPONSIBILITY · Analyze and manage risk management issues by identifying, measuring, and making decisions on operational or enterprise risks for an organization. · Conduct web application and code testing for all systems and applications, and op ...


  • Bamboo Solutions Washington, United States

    Job Description · Job DescriptionWe are seeking a highly skilled Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible ...


  • IVA'AL Solutions, LLC State Farm, United States

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as p ...


  • IVA'AL Solutions, LLC State Farm, United States

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as p ...


  • Base One Technologies Washington, United States

    Our DC metro based client is looking for a Vulnerability Assessment Analyst Local candidates are preferred. In person meeting is required prior hiring. US CITIZENSHIP AND ACTIVE TS ARE required for this opening. Tier 3 Analyst All Tier 3 Analyst candidates shall have a minimum of ...


  • IVA'AL Solutions, LLC Arlington, VA, United States

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). The ideal candidate will have excellent problem-solving and communications skills as well as pr ...


  • SAIC Chantilly, United States

    Job ID: · **Location**:CHANTILLY, VA, US · **Date Posted**: · **Category**:Cyber · **Subcategory**:Cyber Engineer · **Schedule**:Part-Time · **Shift**:Day Job · **Travel**:No · **Minimum Clearance Required**:TS/SCI with Poly · **Clearance Level Must Be Able to Obtain**:None · * ...


  • Echelon Services, LLC Arlington, United States

    Contingent Upon Award · Active Top Secret clearance with eligibility for SCI required. · Senior Risk and Vulnerability Analyst who will work with USG, industry, and state and local partners to support the development of planning agenda, scope government customer plans and identif ...


  • IVA'AL Solutions, LLC Arlington, United States Full time

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as p ...


  • IVA'AL Solutions, LLC Arlington, VA, United States Full time

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as ...


  • Aperio Global, LLC Arlington, United States

    Job Description · Job DescriptionAperio Global is seeking a highly skilled Senior Risk and Vulnerability Analyst to join our dynamic team in an upcoming program. This position under the Cybersecurity and Infrastructure Security Agency (CISA), identifies and prioritizes cybersecur ...


  • IVA'AL Solutions, LLC Arlington, United States

    Description: · IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills ...


  • IVA'AL Solutions, LLC Arlington, United States

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as p ...


  • Percival Engineering Columbia, United States

    Ready to dive into and learn the latest cyber strategies and techniques? Are you all about tackling the toughest puzzles? Ready to bring your A-game? Well, buckle up and join us at Percival – where we're all about putting people first and having a blast while we're at it. Based i ...


  • IVA'AL Solutions, LLC Arlington, United States

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as p ...


  • IVA'AL Solutions, LLC Arlington, United States Full time

    Description: IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills a ...


  • MindPoint Group Alexandria, United States

    Senior Vulnerability Management Analyst · Department: GRC · Location: Alexandria, VA · Text code VMAE1 to to apply · Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. · We're proud ...