Current jobs related to Vulnerability Researcher - Washington, Washington, D.C. - ManTech


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the cybersecurity industry, where employees are valued and empowered to excel. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a Cyber Vulnerability Analyst, you will be responsible for identifying and assessing vulnerabilities in our customers' systems and networks.Key ResponsibilitiesUtilize offensive toolsets to safely analyze and penetration test production networks and...


  • Washington, Washington, D.C., United States ManTech Full time

    Job SummaryManTech is seeking a highly skilled Cybersecurity Researcher to join our team in the DMV area. As a Cybersecurity Researcher, you will be responsible for identifying vulnerabilities and cybersecurity threats to programs, functions, products, applications, and systems.Key ResponsibilitiesLead Vulnerability Assessments: Conduct thorough assessments...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure analysis and evaluation of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation risks, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploit risks, and document findings to formulate mitigation strategies. Execute penetration testing in accordance...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure analysis and evaluation of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitability, and document findings to formulate mitigation strategies. Execute penetration testing in accordance...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation risks, and document findings to inform mitigation strategies. Execute penetration testing in accordance...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...

  • Research Associate

    3 weeks ago


    Washington, Washington, D.C., United States Commonwealth of Virginia Full time

    About the OpportunityThe Commonwealth of Virginia is seeking a highly motivated and talented Postdoctoral Associate to join our team of scientists investigating signaling pathways in cancer. As a Postdoctoral Associate, you will have the opportunity to work in a dynamic, multi-disciplinary research environment and contribute to the development of innovative...


  • Washington, Washington, D.C., United States Commonwealth of Virginia Full time

    About the RoleWe are seeking a highly motivated and skilled Postdoctoral Associate to join our team at the Fralin Biomedical Research Institute. As a Postdoctoral Associate, you will have the opportunity to work on cutting-edge research projects in cancer biology, with a focus on signaling pathways and therapeutically targeting enzyme vulnerabilities.Key...


  • Washington, Washington, D.C., United States KBR Full time

    Job SummaryKBR is a leading provider of innovative solutions for defense, technology, and information systems, specializing in advanced technology experimentation and integration. We work closely with government agencies, including the Department of Defense (DoD), to deliver cutting-edge solutions that enhance national security and technological...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation's FutureManTech is seeking a highly motivated and experienced Cybersecurity Researcher to join our team. This role involves identifying vulnerabilities and cybersecurity threats to our programs, functions, products, applications, and systems.Key Responsibilities:Support efforts to identify vulnerabilities and cybersecurity threats to our...


  • Washington, Washington, D.C., United States KBR Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Research Engineer to lead research, analysis, and development efforts in C4ISR systems integration and autonomous technologies.Key ResponsibilitiesResearch, analyze, and assess integration of C4ISR and sensor systems and subsystems.Develop prototype deployable communications, datalink, and...


  • Washington, Washington, D.C., United States Advantage SCI Full time

    Position Title: Intelligence Research Support Specialist IIDescription:Advantage SCI is seeking a proficient Intelligence Research Support Specialist II to enhance our operations. This role is essential in fortifying our clients' security initiatives through meticulous intelligence research and evaluation. The ideal candidate should be ready for possible...


  • Washington, Washington, D.C., United States Advantage SCI Full time

    Position Title: Intelligence Research Support Specialist IIDescription:Advantage SCI is seeking a dedicated Intelligence Research Support Specialist II to enhance our operational capabilities. This role is vital in fortifying our clients' security initiatives through comprehensive intelligence research and evaluation. The ideal candidate should be ready for...


  • Washington, Washington, D.C., United States Advantage SCI Full time

    Job Title: Intelligence Research Support Specialist IIAdvantage SCI is seeking a highly skilled Intelligence Research Support Specialist II to support a federal agency security program. This position will conduct activities focusing on intelligence research and review.Key Responsibilities:Conduct research and analysis to identify, assess, and summarize...


  • Washington, Washington, D.C., United States Advantage SCI Full time

    Position Title: Intelligence Research Support Specialist IIDescription:Advantage SCI is seeking a dedicated Intelligence Research Support Specialist II to enhance our operational capabilities. This role is vital in fortifying our clients' security initiatives through comprehensive intelligence analysis and research. The ideal candidate must be ready for...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation's FutureManTech is seeking a highly motivated and experienced Cybersecurity Researcher to join our team. This role involves identifying vulnerabilities and cybersecurity threats to our programs, functions, products, applications, and systems.Key Responsibilities:Support efforts to identify and assess vulnerabilities and cybersecurity...

Vulnerability Researcher

4 months ago


Washington, Washington, D.C., United States ManTech Full time

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Vulnerability Researcher to join our team in the DMV area. We have opportunities in the Washington, DC area as well as Northern Virginia and Maryland . If you are looking for an opportunity in any of those locations, we encourage you to apply.

Responsibilities include but are not limited to:

  • Leads efforts to identify vulnerabilities and cybersecurity threats to programs, functions, products, applications, and systems.
  • Uses various intelligence sources such as HUMINT, SIGINT, GEOINT, OSINT, and others to assess vulnerabilities and conduct security evaluations of hardware and software components, architectures, algorithms, and protocols.
  • Analyzes and characterizes identified vulnerabilities and threats and assess the impact of these vulnerabilities and threats on the operations and missions supported by the systems.
  • Delivers both formal and informal reports, briefings, and perspectives on actual and potential attacks against the systems, technologies, applications, operations, or missions under study.
  • Supervises and mentors subordinate project and staff members; actively engages and shares work with other Vulnerability Researcher.

Basic Qualifications:

  • Bachelor's degree in an IT, Business, Engineering, Math, Science, or related field
  • Four (4) years of additional experience is required with a High School diploma; two (2) years of additional experience is required with an Associate's degree

Preferred Qualifications:

  • Relevant industry standard certifications

Clearance Requirements:

  • Must have a TS/SCI w/ CI Polygraph

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access as a result of your disability. To request an accommodation please click and provide your name and contact information.