Jobs
>
Reston

    Senior Security Engineer- Vulnerability - Reston, United States - Catapult Solutions Group

    Default job background
    Human Resources
    Description

    SUMMARY OF POSITION

    The Senior Security Engineer will design, install, configure, and maintain a set of security tools and serve as the Subject Matter Expertise (SME) for those security tools. The Senior Security Engineer will be focused on Application security and ensures that all applications and services are secured, implemented with security best practices, and build monitoring capabilities. The person will collaborate with other IT teams in building secure applications and services.

    PRINCIPAL RESPONSIBILITIES


    • Conduct system security, vulnerability analyses, and risk assessments; identify integration issues.


    • Use technical knowledge of current attacks to identify flaws and weaknesses in the composition and design of networks, remote access schemes, systems, and applications to specify solutions, verify the solutions that have been implemented, and rapidly adjust designs based on new threat and attack information as acquired.


    • Provide subject matter expertise on vulnerability risk, remediation, and mitigating actions; partner with System Engineers, Application Development teams, and Architects in remediating the vulnerabilities.


    • Provide engineering support, troubleshooting, and evaluation of preventative and detective security technologies such as:

    o Malware detection, web/email content filtering, file integrity monitoring, and vulnerability management.


    • Maintain security posture by monitoring and ensuring IT Security compliance to standards, policies, and procedures.


    • Generate and document operational processes, procedures, and incident response plans where necessary.

    PRINCIPAL JOB REQUIREMENTS


    • Minimum 6 years of experience in working with Vulnerability Management technologies.


    • Minimum 6 years of experience in assisting with Enterprise Vulnerability Management Program.


    • Ability to identify known vulnerabilities and configuration baseline standard deviations in the environment by operating the vulnerability management platform.


    • Experience with performing risk assessment of vulnerabilities by correlating asset/vulnerability data from various sources.


    • Advanced knowledge of malware, emerging threats, attacks, and vulnerability management.


    • Experience designing, deploying, configuring, supporting, troubleshooting, debugging, and administering Cyber Security Products (Vulnerability Management tools, File Integrity Monitor, Web Proxy, Intrusion Detection Systems/Intrusion Prevention Systems, etc.).


    • Thorough understanding of network protocols such as TCP/IP and web protocols (HTTP/HTTPS).


    • Working knowledge of change management technologies.


    • Fundamental knowledge of different operating systems (LINUX, Windows, etc.).


    • Ability to initiate and complete assignments accurately and on time, with minimal supervision.


    • Ability to work effectively with vendor technical support channels.


    • Working knowledge of data security controls, protocols, and methods.


    • Strong written and oral communication skills.


    • Ability to effectively lead and influence others without direct managerial authority within an inclusive work environment, using collaboration, coordination, and self-motivation.


    • Ability to listen and integrate ideas from diverse groups of individuals, build and maintain respectful relationships, collaborate with others, and resolve conflicts constructively.


    • Bachelor's degree in related field preferred.


    • Experience supporting IT service delivery in a highly-regulated and audited environment preferred.


    • Proof of eligibility to work in the United States.



  • RSEKURE Chantilly, United States

    Job Description · Job DescriptionJob Title: Vulnerability and Exploitation Engineer · Department: Operations - Services · Reports To: RSekure Program Manager · Location: On-site in Chantilly, VA · Schedule: Monday - Friday · Hours: Full-time, 40-hours/week · Pay Type: Salaried ...


  • ASRC Federal Reston, United States Full time

    Job Description · JOB DESCRIPTION: · The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems. Candidate will have strong experience with ce ...


  • RSEKURE Chantilly, United States

    Job Title: Vulnerability and Exploitation Engineer · Department: Operations - Services · Reports To: RSekure Program Manager · Location: On-site in Chantilly, VA · Schedule: Monday - Friday · Hours: Full-time, 40-hours/week · Pay Type: Salaried, Contract · Clearance Req: TS/SC ...


  • ShorePoint Washington, United States

    Job Description · Job DescriptionSalary: · Who we are: · ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security mode ...


  • Serigor Inc. Washington, United States

    Job Description · Job DescriptionJob Title: Apps and Server Vulnerability Engineer (Onsite) · Location: Washington, DC · Duration: 12 Months+ · Job Description: · We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our te ...


  • OneZero Solutions Reston, United States

    **Position Title**: Network Technical Reviewer - Expert · **Clearance**: TS/SCI · **Location**: Reston, VA · *** This is an on-site role** · ***Must be willing to travel up to 30%, including local travel within the National Capital Region (NCR) of Northern Virginia, Maryland, and ...


  • Amazon Arlington, United States

    Amazon Web Services (AWS) Security is looking for a passionate, innovative, and motivated Security Engineer for the AWS Security Vulnerability Management team. Come and join a creative, diverse, and collaborative team that is changing how we think about security At AWS, security ...

  • Bluehawk, LLC

    Scs Analyst Expert

    6 days ago


    Bluehawk, LLC Reston, United States

    Overview: · **BLUEHAWK, LLC** is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical inf ...

  • Bluehawk, LLC

    Scs Analyst

    6 days ago


    Bluehawk, LLC Reston, United States

    Overview: · **BLUEHAWK, LLC** is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical Inf ...


  • Amazon Arlington, United States

    Amazon Web Services (AWS) Security is looking for a passionate, innovative, and motivated Security Engineer for the AWS Security Vulnerability Management team. Come and join a creative, diverse, and collaborative team that is changing how we think about security At AWS, security ...


  • Fairfax County Government Fairfax, United States

    **Salary** · - $76, $126,862.32 Annually**Location** · - FAIRFAX (EJ32), VA**Job Type** · - FT Salary W BN**Job Number** · **Department** · - Information Technology**Opening Date** · - 05/11/2024**Closing Date** · - 5/24/2024 5:00 PM Eastern**Pay Grade** · - S27**Posting Type** · ...


  • Booz Allen Hamilton Quantico, United States Full time

    Job Number: R0189461 · Mobile Security and Vulnerability Engineer, SeniorKey Role: · Provide reverse engineering, static and dynamic binary analysis, and vulnerability analysis of software on a variety of different platforms and operating systems. Write proof-of-concept software ...


  • ASRC Federal Washington, United States

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. · JOB DESCRIPTION: · The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch mana ...

  • Dark Wolf Solutions

    Penetration Tester

    1 week ago


    Dark Wolf Solutions Herndon, United States

    **Duties/Responsibilities**: · **Required Qualifications**: · - 2+ years' experience in three or more specific areas to include: intelligence analysis, network engineering, networking security, penetration testing, red team operations, hardware engineering, software engineering, ...

  • Peraton

    Isso- Mid

    1 day ago


    Peraton Herndon, United States

    **About Peraton** · **Responsibilities** · Are you ready to work on a team that supports the development of cutting edge technology? Our program provides IT-based efforts required to support DoD and the IC for technology and concept development. The DoD intelligence mission is to ...


  • ASRC Federal Holding Company Washington, United States Paid Work

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. · JOB DESCRIPTION: · The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch manag ...


  • Core One Washington, DC, United States

    Reverse Engineer and Vulnerability Researcher Join our team at Core One Our mission is to be at the forefront of devising analytical, operational, and technical solutions to our Nation's most complex national security challenges · In order to achieve our mission, Core One values ...


  • ASRC Federal Washington, United States

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. JOB DESCRIPTION : * The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch managem ...


  • Booz Allen Hamilton Quantico, United States

    Job Number: R Mobile Security and Vulnerability Engineer, Senior · Key Role: Provide reverse engineering, static and dynamic binary analysis, and vulnerability analysis of sof tware on a variety of different platforms and operating systems. Write proof-of-concept sof tware that s ...


  • ASRC Federal Washington, United States

    JOB DESCRIPTION : * The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems. Candidate will have strong experience with centrally managed L ...