Current jobs related to Senior Vulnerability Analyst - Washington, Washington, D.C. - SAIC Career Site


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a Cyber Vulnerability Analyst, you will be responsible for identifying and assessing vulnerabilities in our customers' systems and networks.Key ResponsibilitiesUtilize offensive toolsets to safely analyze and penetration test production networks and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and mitigating cyber threats to our customers' systems and networks.ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to identify...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, Washington, D.C., United States Summit Technologies, Inc. Full time

    Job OverviewSummit Technologies, Inc. is seeking a Lead Vulnerability Management Analyst to enhance our IT Security operations. This role involves conducting thorough technical assessments, analyzing vulnerabilities, and implementing effective solutions in the realm of vulnerability management and incident response. The position entails a hybrid work model,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through the...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Energy Analyst to join our team at Booz Allen Hamilton. As a Senior Energy Analyst, you will play a critical role in supporting the Department of Defense's operational energy programs.Key ResponsibilitiesProvide energy-related policy and governance for programs and activities that enable resilient,...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure analysis and evaluation of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitability, and document findings to formulate mitigation strategies. Execute penetration testing in accordance...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure analysis and evaluation of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation risks, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...


  • Washington, Washington, D.C., United States Amentum Full time

    Job SummaryAmentum is seeking a highly skilled Senior Intelligence Analyst to join our team. As a Senior Intelligence Analyst, you will be responsible for conducting in-depth research and analysis of foreign defense industries, supply chains, and military capabilities.Key ResponsibilitiesResearch and Analysis: Conduct research on foreign defense industries,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key Responsibilities• Conduct in-depth analysis of malware using various tools, including dissemblers,...


  • Washington, Washington, D.C., United States CIRCLE Full time

    About the RoleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. As a Senior Manager, Threat and Vulnerability Management, you will play a critical role in shaping our security strategy and ensuring the integrity of our cloud-based infrastructure.Key...


  • Washington, Washington, D.C., United States Amentum Full time

    Job SummaryAmentum is seeking a highly skilled Senior Intelligence Analyst to join our team. As a Senior Intelligence Analyst, you will be responsible for conducting in-depth research and analysis of foreign defense industries, supply chains, and military capabilities.Key ResponsibilitiesResearch and Analysis: Conduct research on foreign defense industries,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Threat Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Job DescriptionAt Lateral Insights LLC, we are seeking a highly skilled Vulnerability Management Engineer to join our team. As a key member of our security team, you will play a critical role in safeguarding our networks against unauthorized modification, destruction, or disclosure.Key Responsibilities:Conduct risk analyses and develop comprehensive plans to...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for conducting penetration testing, vulnerability assessments, and security evaluations to identify and mitigate potential threats to our customers' systems and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the cybersecurity industry, where employees are valued and empowered to excel. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and...

Senior Vulnerability Analyst

4 months ago


Washington, Washington, D.C., United States SAIC Career Site Full time

Description

SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital information systems.

**This position will require 2 days per week on site in Washington, DC.**

Job Description:

As a Cybersecurity Analyst, you will play a crucial role in supporting IT Security management by conducting technical review, analysis, reporting, and working with technical solutions in the areas of vulnerability management, issue analysis, and response development and execution. You will work closely with various IT systems and teams to ensure compliance with security policies and procedures, focusing on maintaining a strong security posture for our client.

Key Responsibilities:

Lead and manage technical projects with a focus on analytics and security.Serve as a Subject Matter Expert (SME) in web application scanning and device scanning.Utilize tools like Nessus, Security Center, Tenable.IO, and Qualys WAS for vulnerability management.Collaborate with cross-functional teams to ensure project success.Leverage ServiceNow for incident management and tracking.Utilize SharePoint for documentation and collaboration.Engage with Jira for issue tracking and resolution.Review and create technical documentation, reports, and policies.Oversee quality assurance processes related to analytics and security documentation.

Qualifications

Education & Experience:

Bachelor's degree in a relevant field such as Computer Science, Information Security, or Data Analytics.Minimum 7 years of related professional experience, with a strong background in analytics and security.Proficiency in project management methodologies and tools.Strong expertise in web application scanning and device scanning.Proficiency in Nessus, Security Center, Tenable.IO, and Qualys WAS.Proficiency in Excel data analytics.Excellent technical writing skills with a proven track record in creating and reviewing technical documentation.Strong understanding of quality assurance and security best practices.Relevant certifications such as PMP, CISSP, CISM, or related certifications are a plus.Effective communication, leadership, and presentation skills.Strong problem-solving and analytical abilities.A commitment to staying current with industry trends and security developments.

Desired:

Project Management / Scrum experiencePowerShellExcel (Advanced Operations)Azure DevOpsSQL Server Management StudioZero-trust Architectures SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.