Jobs
>
Washington, D.C.

    Apps and Server Vulnerability Engineer - Washington, United States - Serigor Inc.

    Default job background
    Description

    Job Description

    Job DescriptionJob Title: Apps and Server Vulnerability Engineer (Onsite)
    Location: Washington, DC
    Duration: 12 Months+

    Job Description:
    We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and vulnerability assessment. The successful candidate will have a strong understanding of security vulnerabilities and threats, as well as experience in remediation techniques.

    Key Responsibilities:
    • Conduct vulnerability assessments of web applications, mobile applications, and servers using both manual and automated tools.
    • Perform penetration testing to identify potential weaknesses and vulnerabilities.
    • Analyze security vulnerabilities and develop remediation plans.
    • Work with development teams to ensure the implementation of security best practices.
    • Stay current with emerging security threats, vulnerabilities, and industry trends.
    • Produce reports outlining findings and recommended remediation steps.
    • Communicate security risks and solutions to both technical and non-technical stakeholders.
    • Requirements:
    • Bachelor's degree in computer science, Information Security, or related field.
    • At least 3 years of experience in application and server vulnerability assessment.
    • Experience with vulnerability scanning tools such as Nessus, Qualys, or OpenVAS.
    • Experience with web application security testing tools such as Metasploit, Burp Suite, or Kali Linux.
    • Knowledge of OWASP Top 10 and CWE/SANS Top 25.
    • Experience with programming languages such as Python, Ruby, or Perl.
    • Strong understanding of security vulnerabilities and remediation techniques.
    • Excellent written and verbal communication skills.
    • Ability to work independently or in a team environment.
    • Willingness to work on-site 3 days a week.

    Responsibilities:
    • Expertise in implementing, administrating and operating information security technologies such as firewalls, IDS/IPS, SIEM, Antivirus, network traffic analyzers and malware analysis tools.
    • Utilizes advanced experience with scripting and tool automation such as Perl, PowerShell, Regex.
    • Develops, leads, and executes information security incident response plans.
    • Develops standard and complex IT solutions & services, driven by business requirements and industry standards.
    • May also leverage dynamic and static code assessment tools to measure vulnerability of applications throughout the SDLC.

    Minimum Education/Certification Requirements:
    • BS Degree in IT, Cybersecurity, or Engineering, or equivalent experience

    Skills:
    SkillsRequired / DesiredAmountof Experience1-5 yrs. implementing, administering, and operating IS tech such as firewalls, IDS/IPS, SIEM, Antivirus, net traffic analyzers, and malware analysisRequired3Years1-5 yrs. utilizing advanced experience with scripting and tool automation such as Perl, PowerShell, RegexRequired3Years1-5 yrs. developing, leading, and executing information security incident response plansRequired3Years1-5 yrs. developing standard and complex IT solutions & services, driven by business requirements and industry standardsRequired3YearsBS Degree in IT, Cybersecurity, Engineering, or equivalent experienceRequired

    Powered by JazzHR

    33ToysIV61



  • ShorePoint Washington, United States

    Job Description · Job DescriptionSalary: · Who we are: · ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security mode ...


  • ShorePoint Washington, United States

    Job Description · Job DescriptionSalary: · Who we are: · ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security mode ...


  • Serigor Inc Washington, United States

    Job Title: Apps and Server Vulnerability Engineer (Onsite) · Location: Washington, DC · Duration:12 Months+ · Job Description: · We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be re ...


  • ASRC Federal Washington, United States

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. · JOB DESCRIPTION: · The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch mana ...


  • ASRC Federal Holding Company Washington, United States Paid Work

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. · JOB DESCRIPTION: · The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch manag ...


  • Core One Washington, DC, United States

    Reverse Engineer and Vulnerability Researcher Join our team at Core One Our mission is to be at the forefront of devising analytical, operational, and technical solutions to our Nation's most complex national security challenges · In order to achieve our mission, Core One values ...


  • Amazon Arlington, United States

    Amazon Web Services (AWS) Security is looking for a passionate, innovative, and motivated Security Engineer for the AWS Security Vulnerability Management team. Come and join a creative, diverse, and collaborative team that is changing how we think about security At AWS, security ...


  • Amazon Arlington, United States

    Amazon Web Services (AWS) Security is looking for a passionate, innovative, and motivated Security Engineer for the AWS Security Vulnerability Management team. Come and join a creative, diverse, and collaborative team that is changing how we think about security At AWS, security ...


  • ASRC Federal Washington, United States

    JOB DESCRIPTION : * The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems. Candidate will have strong experience with centrally managed L ...


  • ASRC Federal Washington, United States

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. JOB DESCRIPTION : * The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch managem ...


  • RSEKURE Chantilly, United States

    Job Description · Job DescriptionJob Title: Vulnerability and Exploitation Engineer · Department: Operations - Services · Reports To: RSekure Program Manager · Location: On-site in Chantilly, VA · Schedule: Monday - Friday · Hours: Full-time, 40-hours/week · Pay Type: Salaried ...


  • ECS Fairfax, United States

    ECS is seeking a Lead Vulnerability Engineer to work in our Fairfax, VA office. · Job Description: · As a leading managed cybersecurity services provider, ECS delivers a highly tailored and customized offering to each customer. Our team is responsible for protecting the ECS ...


  • RSEKURE Chantilly, United States

    Job Title: Vulnerability and Exploitation Engineer · Department: Operations - Services · Reports To: RSekure Program Manager · Location: On-site in Chantilly, VA · Schedule: Monday - Friday · Hours: Full-time, 40-hours/week · Pay Type: Salaried, Contract · Clearance Req ...


  • Rsekure Llc. Chantilly, United States

    Job Title: · Vulnerability and Exploitation Engineer · Department: · Operations - Services · Reports To: · RSekure Program Manager · Location: · On-site in Chantilly, VA · Schedule: · Monday - Friday · Hours: · Full-time, 40-hours/week · Pay Type: · Salaried, Contrac ...


  • RSEKURE Chantilly, United States

    Job Title: Vulnerability and Exploitation Engineer · Department: Operations - Services · Reports To: RSekure Program Manager · Location: On-site in Chantilly, VA · Schedule: Monday - Friday · Hours: Full-time, 40-hours/week · Pay Type: Salaried, Contract · Clearance Req: TS/SC ...


  • QData Herndon, United States contract

    Duties & Responsibilities Expert-level knowledge of leading vulnerability scanning tools (Nessus Qualys Nexpose Netsparker Burp etc.) Utilizing a strong understanding of TCP / IPv4 addressing ports protocols services DNS DHCP NAT PAT subnetting and CIDR. Utilizing knowledge of va ...


  • Amazon Arlington, United States

    We are open to hiring candidates to work out of one of the following locations: · Arlington, VA, USA | Austin, TX, USA | Charlotte, NC, USA | Chicago, IL, USA | Cupertino, CA, USA | Dallas, TX, USA | Herndon, VA, USA | Mountain View, CA, USA | New York, NY, USA | Seattle, WA, US ...


  • Catapult Solutions Group Reston, United States

    SUMMARY OF POSITION · The Senior Security Engineer will design, install, configure, and maintain a set of security tools and serve as the Subject Matter Expertise (SME) for those security tools. The Senior Security Engineer will be focused on Application security and ensures that ...


  • Parsons Company Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplac ...


  • Parsons Commercial Technology Group Inc. Herndon, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplac ...