Vulnerability Analyst

5 days ago


Rome, United States GENESYS Consulting Services, Inc. Full time

Required Qualifications

  • Knowledge of general cybersecurity concepts and methods, including but not limited to secure configuration management, data protection and privacy, security monitoring, incident response, governance, risk and compliance, patch management, enterprise security strategies, and architecture.
  • Understanding of various operating systems (Windows, Unix, MacOS, etc.), cloud concepts (secure build images, cloud patching, etc.), and knowledge of networking fundamentals.
  • Hands-on experience with vulnerability management tools (e.g., Qualys, Tenable, Rapid7), including the ability to architect, deploy, configure, and operate.
  • Ability to conduct root cause analyses against vulnerabilities and to determine feasible technical solutions.
  • Knowledge of vulnerability scoring systems (Common Vulnerability Scoring System/Common Misuse Scoring System [CVSS/CMSS]).
  • Exceptional project management skills.
  • Effective written and verbal communication skills, time-management skills, and the ability to prioritize tasks efficiently.
  • Understands the Client’s mission, brand mindsets, and core values and can put the behaviors into practice.
  • To be considered for this role, candidates must be permanent residents of the state of New York.
  • Some onsite work will be performed in Rome, NY.


Preferred/Desired Qualifications

  • CompTIA cybersecurity analyst certification (CySA+) or similar certification in information security, or the ability to obtain such within one year.


Education and Experience

  • Bachelor’s degree in cybersecurity or a similar discipline and two years of experience with security management frameworks (e.g., National Institute of Standards and Technology [NIST], SysAdmin, Audit, Network, and Security [SANS], Secure Controls Framework [SCS]).
  • An equivalent combination of education, training, and experience will be considered.


GENESYS Consulting Services, Inc. is proud to be an equal-opportunity employer.



  • Rome, United States GENESYS Consulting Services Full time

    Required Qualifications Knowledge of general cybersecurity concepts and methods, including but not limited to secure configuration management, data protection and privacy, security monitoring, incident response, governance, risk and compliance, patch management, enterprise security strategies, and architecture. Understanding of various operating systems...


  • Rome, United States GENESYS Consulting Services, Inc. Full time

    Required QualificationsKnowledge of general cybersecurity concepts and methods, including but not limited to secure configuration management, data protection and privacy, security monitoring, incident response, governance, risk and compliance, patch management, enterprise security strategies, and architecture.Understanding of various operating systems...


  • Rome, New York, United States GENESYS Consulting Services Full time

    Job Title: Vulnerability AnalystAt GENESYS Consulting Services, we are seeking a highly skilled Vulnerability Analyst to join our team. As a key member of our security team, you will be responsible for identifying and mitigating vulnerabilities in our systems and infrastructure.Key Responsibilities:Conduct thorough vulnerability assessments and risk analyses...


  • Rome, New York, United States GENESYS Consulting Services, Inc. Full time

    Job Title: Vulnerability AnalystAt GENESYS Consulting Services, Inc., we are seeking a highly skilled Vulnerability Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential security threats to our clients.Key Responsibilities:Conduct Vulnerability Assessments: Utilize...


  • Rome, New York, United States M.A. Polce Full time

    Job OverviewM.A. Polce is seeking a highly skilled Senior Cybersecurity Analyst to join our team. As a key member of our security team, you will be responsible for configuring and utilizing various security tools to provide compliance reporting, alerting, incident analysis/response, and penetration testing.Key ResponsibilitiesMonitor various environments for...