Jobs
>
Columbia

    Vulnerability Analyst - Columbia, United States - Percival Engineering

    Default job background
    Description


    Ready to dive into and learn the latest cyber strategies and techniques? Are you all about tackling the toughest puzzles? Ready to bring your A-game? Well, buckle up and join us at Percival – where we're all about putting people first and having a blast while we're at it.

    Based in Columbia, Maryland, our squad is on a big mission:
    developing top-notch talent and technical solutions to safeguard our nation's most critical assets. From digging deep into vulnerabilities and cracking codes to developing cutting-edge software, our team does it all.

    If you are a Vulnerability Analyst with a passion for innovation and a knack for thinking outside the box, we want you on our team.

    Let's tackle those cyber threats together – and have a blast while we're at it


    Job Type:
    Mid to Senior Level, Full Time

    Non-Remote


    Clearance & Citizenship Requirements:
    TS/SCI with polygraph is required

    Due to these clearance requirements, US citizenship is also required


    Responsibilities Include:


    You will use your systems engineering expertise review and assess of a wide range of complex weapon systems to identify technical risks within the system's cybersecurity posture.

    You will work with the system owner to develop and recommend appropriate mitigations to manage cybersecurity risks.

    Responsible for reviewing and assessing cybersecurity architectures across a variety of applications or domains for systems with large size, complexity, and risk.


    Partner with the DoD customers building these systems to guide them and to help them understand the cybersecurity trade space.


    Required Skills & Qualifications:
    3+ Years of Cyber software or system Vulnerability Analysis and reporting experience

    BS degree required (Computer Science, IT, Engineering related field)

    Experience with ICS/SCADA/IOT devices and software, computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering


    Desired Skills & Qualifications:
    Cybersecurity-relevant analysis experience (basic host and/or network analysis experience)

    Cybersecurity certification (Sec+, CISSP, CEH, etc.)

    Proficiency in programing languages (varies based on job position)

    Familiarity with Space system development, sustainment, and security operations

    Experience in reducing risk to space systems, fixing systems of highest importance, hardening systems in development, and crypto resiliency


  • Jacobs Columbia, United States

    Your Impact: · Jacobs is seeking a Vulnerability Assessment Analyst (VAA) Advanced for a prime contract that is based out of a Columbia, MD office. As VAA Advanced, you will serve on a team that is responsible for the Authorization and Assessment process under the Risk Management ...


  • Jacobs Engineering Group Inc Columbia, United States

    Your Impact: · Jacobs is seeking a Vulnerability Assessment Analyst (VAA) Advanced for a prime contract that is based out of a Columbia, MD office. As VAA Advanced, you will serve on a team that is responsible for the Authorization and Assessment process under the Risk Management ...


  • Jacobs Columbia, United States

    Your Impact: · Jacobs is seeking a Vulnerability Assessment Analyst (VAA) Advanced for a prime contract that is based out of a Columbia, MD office. As VAA Advanced, you will serve on a team that is responsible for the Authorization and Assessment process under the Risk Managemen ...


  • Tailored Access LLC Columbia, United States

    · Experience must be in computer or info systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Network and system administration may account ...


  • iNovex Information Systems Columbia, United States

    Job Brief · Vulnerability analysis, penetration testing, computer forensics. · Job Description · We're searching fortalented individuals who provide intelligence, statistical analysis and programming expertise for the Government.This program will maximize the effectiveness and ef ...


  • ManTech International Corporation Linthicum Heights, United States Full time

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you'll help protect our national security while working on innovative projec ...


  • ManTech Linthicum Heights, United States Paid Work

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you'll help protect our national security while working on innovative project ...


  • Fuseeng Baltimore, United States

    Job Description: · Identify vulnerabilities of and attacks to the design and operation of a system by relating vulnerabilities and attacks to effects on operations and missions supported by those systems. Compare and contrast various system attack techniques and develop operation ...


  • Athena Technology Group Fort Meade, MD, United States

    Fort Meade , MD Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI Required Education: B.S · degree JOB DESCRIPTIONS: Athena Technology Group, Inc · is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Infor ...


  • Athena Technology Group Fort Meade, MD, United States

    Fort Meade , MD Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI Required Education: B.S · degree Athena Technology Group, Inc · is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology ...


  • Fuse Engineering Annapolis, United States

    Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. · The Vulnerability Analyst shall possess t ...


  • Global Engineering & Technology, Inc. (GET) Washington, United States

    Job Description · Job DescriptionTHIS IS A HYBRID-REMOTE POSITION. · In its majority, work will be performed remotely, from the employee's place of residence. Pre-planned travel to Oak Ridge, Tennessee, or Amarillo, Texas, for on-site interaction, support, and inspections will be ...


  • Summit Technologies, Inc. Washington, United States

    Job Description · Job DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, iss ...


  • SAIC Career Site WASHINGTON, United States

    Description · SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch ...


  • Booz Allen Hamilton Annapolis Junction, United States Full time

    5G Vulnerability Analyst, Lead The Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tactics, tec ...


  • Booz Allen Hamilton Annapolis Junction, United States Full time

    Job Number: R0191787 · 5G Vulnerability Analyst, LeadThe Opportunity: · Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adver ...


  • Information Protection Solutions Washington, United States

    Job Description · Job DescriptionRESPONSIBILITY · Analyze and manage risk management issues by identifying, measuring, and making decisions on operational or enterprise risks for an organization. · Conduct web application and code testing for all systems and applications, and op ...


  • IVA'AL Solutions, LLC State Farm, United States

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as p ...


  • Booz Allen Hamilton Baltimore, United States

    Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tactics, te chn iques, and procedures is cru cia l to producing ...


  • IVA'AL Solutions, LLC State Farm, United States

    : IVA'AL Solutions, LLC is seeking highly skilled Senior Risk and Vulnerability Analyst to provide services on a contract supporting DHS CISA Joint Cyber Defense Collaborative (JCDC). · The ideal candidate will have excellent problem-solving and communications skills as well as p ...