Sr. Vulnerability Management Analyst

4 weeks ago


Washington Dc, United States Prism, Inc. Full time

This position is hybrid remote in Washington, DC, and requires to be on-site two days a week.

Must be local to DC, MD, VA, or within 2 hour's commute.

Due to Federal Government Security Clearance Requirements: U.S. Citizenship

Become a Security Champion Join PRISM as a Sr. Vulnerability Analyst

Are you a passionate cybersecurity professional who thrives on the hunt? Do you have a keen eye for detail and a knack for uncovering hidden vulnerabilities? If so, then PRISM has the perfect opportunity for you*

As a Sr. Vulnerability Analyst, you'll be on the front lines of our cybersecurity defense, playing a critical role in protecting our clients and their data from evolving threats.

What you'll do:

  • Lead the charge in identifying and analyzing vulnerabilities across our client's IT infrastructure, using a variety of tools and techniques.
  • Develop and implement comprehensive vulnerability management programs, ensuring timely identification, prioritization, and remediation of vulnerabilities.
  • Collaborate with internal and external stakeholders to address vulnerabilities effectively, including security teams, development teams, and vendors.
  • Stay up-to-date on the latest vulnerabilities and security threats, continuously expanding your knowledge and expertise.
  • Create and deliver insightful reports and presentations, communicating complex technical information to a diverse audience.

We're looking for someone who has:

  • 5+ years of experience in vulnerability management, with a proven track record of success in identifying and remediating vulnerabilities.
  • In-depth knowledge of vulnerability assessment tools and techniques, such as Nessus, Qualys, and OpenVAS.
  • Strong understanding of security best practices and frameworks, including OWASP Top 10 and NIST Cybersecurity Framework.
  • Excellent communication and collaboration skills, working effectively with people from diverse backgrounds.
  • A passion for cybersecurity and a commitment to continuous learning.
  • Experience with the Common Weakness Enumeration (CWE) and Common Vulnerabilities and Exposures (CVE) systems.
  • Ability to write and maintain vulnerability scanning scripts.

Why join PRISM?

  • Work on challenging and rewarding projects that make a real difference in the lives of our clients.
  • Be part of a team of passionate and talented cybersecurity professionals dedicated to excellence.
  • Access cutting-edge tools and technologies to help you stay ahead of the curve.
  • Enjoy a competitive salary and benefits package.
  • Work in a dynamic, fast-paced environment where you'll constantly learn and grow.

If you're ready to advance your cybersecurity career, we encourage you to apply

We look forward to hearing from you

Join the PRISM team and become a champion of cybersecurity

Sr. Vulnerability Management Analyst - Hybrid, Washington, DC

  • Washington, United States Chemonics Full time

    Chemonics International is seeking a motivated, enthusiastic, detail oriented and collaborative Vulnerability Management Sr. Specialist to join our Cybersecurity Operations team – an integral part of our Global Technology and Infrastructure Division. The successful candidate will directly support the advancement of our global vulnerability management...


  • Washington, United States Chemonics Full time

    Chemonics International is seeking a motivated, enthusiastic, detail oriented and collaborative Vulnerability Management Sr. Specialist to join our Cybersecurity Operations team – an integral part of our Global Technology and Infrastructure Division. The successful candidate will directly support the advancement of our global vulnerability management...


  • Washington, United States Experis Full time

    As a Security Vulnerability Analyst specializing in Vulnerability Mitigation and Intelligence, you will be responsible for providing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of customer’s...


  • Washington, United States Experis Full time

    As a Security Vulnerability Analyst specializing in Vulnerability Mitigation and Intelligence, you will be responsible for providing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of customer's...


  • Washington, United States Experis Full time

    As a Security Vulnerability Analyst specializing in Vulnerability Mitigation and Intelligence, you will be responsible for providing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of customer's...


  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Washington, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Washington, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Washington, United States synapse business systems Full time

    **Vulnerability Analyst** **Location**: WASHINGTON, DC, United States Hybrid role - 2 day in a week onsite and 3 days in a week remote role **Job Description**: **Description** Primary Responsibilities:  - Work within the scope of web scanning processes and procedures  - Develop and improve process an other documentation   - Coordinate scanning...


  • Washington, United States RightDirection Technology Solutions LLC Full time

    RDTS is in need of a Sr. Cybersecurity Analyst to support the U.S. Dept of Treasury in Washington, D.C. Requirements Required Experience: Vulnerability analysis Experiencing performing security analysis of operation and development environments, threats, vulnerabilities and interfaces to define and assess compliance with government standards (Risk...


  • Washington, United States RightDirection Technology Solutions LLC Full time

    RDTS is in need of a Sr. Cybersecurity Analyst to support the U.S. Dept of Treasury in Washington, D.C. Requirements Required Experience: Vulnerability analysis Experiencing performing security analysis of operation and development environments, threats, vulnerabilities and interfaces to define and assess compliance with government standards (Risk...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for a Vulnerability Assessment Analyst Local candidates are preferred. In person meeting is required prior hiring. US CITIZENSHIP AND ACTIVE TS ARE required for this opening. Tier 3 Analyst All Tier 3 Analyst candidates shall have a minimum of seven (7) years of professional experience in incident detection and response,...


  • Washington, United States Summit Technologies Full time

    Summit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2 days per week on site and is...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...


  • Washington, United States Chenega MIOS Full time

    Join our Talent Network Summary: The Sr. Security IT Enterprise Threat & Vulnerability Management Specialist shall support the ACIO/CS Office's testing and implementation of security measures impacting initiatives across the enterprise thorough understanding of complex IT systems and knowledge of the latest security standards, systems, and authentication...


  • Washington, United States Chenega MIOS Full time

    Join our Talent Network Summary: The Sr. Security IT Enterprise Threat & Vulnerability Management Specialist shall support the ACIO/CS Office's testing and implementation of security measures impacting initiatives across the enterprise thorough understanding of complex IT systems and knowledge of the latest security standards, systems, and authentication...


  • Port Washington, United States Global Channel Management Full time

    About the job Vendor Compliance Analyst Sr. Vendor Compliance Analyst Sr. needs 2+ years vendor compliance experience Vendor Compliance Analyst Sr. requires: 2+ years experience with vendor compliance Experience with major retailer compliance requirements, routing guides, and vendor violation processes Inquisitive, analytical and innovative approach to...