Senior Cyber Vulnerability Analyst with Security Clearance

3 weeks ago


Fort Huachuca, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Responsibilities include, but are not limited to: • Utilize off ensive toolsets such as Metaspolit and Kali Linux to safely analyze and penetration test production networks and systems, documenting steps and procedures to produce usable vulnerability assessments for the customer
• Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations on customer systems
• Perform planning, execution, and documentation of penetration testing missions in accordance with Red Team methodologies
• Perform web application testing using tools such as Burp Suite, Zap Proxy, Skipfish and Nikto, and open source toolsets
• Travel to customer sites to perform network security evaluations, penetration tests, and brief customers on findings
• Perform daily cyber threat research and present findings to the organization to maintain knowledge of current adversary tactics, techniques and procedures and how to apply them. Brief staff and leadership on these findings
• Perform open-source intelligence gathering to prepare for missions
• Write reports of vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture
• Assist all sections of the Defensive Cyber Operations team as required in performing Analysis, System Administration, and other duties asassigned
• Contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations
• Write reports of remotely exploitable vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture
• Prepare and present technical reports and briefings Qualifications Basic Qualifications: • Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
• Certified Ethical Hacker (CEH)
• Certified Penetration Tester (GPEN)
• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification
• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification
• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
• Must possess an in-depth understanding of penetration testing methodology, including recon, exploit, persistence, etc.
• Must have a solid understanding of networking protocols, their uses, and their potential misuses
• Programming experience in one or more languages, experience in HTLM/CSS or SQL
• Experience with one or more scripting languages such as PowerShell, Bash, Python or Perl Desired Qualifications: • Offensive Security OSCP
• Army Certified Penetration Tester (or Instructor)
• DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)
• Fluency in one or more programming language (e.g.,Python, C#, Golang)
• In-depth understanding of physical penetration test ng or PACS
• Demonstrated ability to produce written deliverables and brief senior leadership
• Self-starter with excellent judgment, capable of independent decision making #FortHuachuca Target Salary Range SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...

  • Cyber SOC Analyst

    18 hours ago


    Fort Belvoir, United States Piper Companies Full time

    Zachary Piper Solutions is seeking a qualified Cyber SOC Analyst to join a federal program based out of Fort Belvoir, VA on a full-time, long-term contract. This position requires an active SECRET clearance. Responsibilities of the Cyber SOC Analyst: Perform regular security assessments of applications through code reviews and vulnerability assessments....


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: Identify vulnerabilities of and attacks to the design and operation of a system by relating vulnerabilities and attacks to effects on operations and missions supported by those systems. Compare and contrast various system attack techniques and develop operationally effective countermeasures. Produce formal and informal reports,...


  • Fort Meade, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...


  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...


  • Fort Shafter, United States Nalu Tech Solutions Inc (NTSI) Full time

    Nalu Tech Solutions, Inc. Main 703-364-6950 http://www.NTSI.Tech Fax 703-359-6951 Cyber Security Engineer - Senior JOB SUMMARY Part of a team of 18 IT staff providing C4IM support to the Army Reserve Pacific NOC G6 located at Ft.Shafter Flats. The Army Reserve Pacific AOR spans the largest DoD Theater on the globe coveringCONUS and OCONUS locations, six time...


  • Fort Belvoir, United States Data Systems Analysts, Inc. Full time

    DSA is seeking a highly qualified Senior System Security/Cyber Security Specialist with an active TS/SCI clearance to join our team at Fort Belvoir, VA. Required Qualifications * TS/SCI clearance with SBI and ability to attain SI, TK, G, HCS, and NATO Secret clearance * DoD 8140.03 IAT Level II/Intermediate certification * Three years of experience preparing...


  • Fort Meade, United States Apex Systems Full time

    Cybersecurity Analyst Lead w/ Endpoint Engineering Email - Note: This is a M-F business core hours Job Description:The selected candidate shall execute in real time synchronization of enterprise operational actions and activities, maintain Knowledge Management tracking to enable situational awareness of Cyberspace operations, track cyber operations forces...


  • Fort Meade, United States Athena Technology Group, Inc. Full time

    Job DescriptionJob DescriptionDescription/Job SummaryVulnerability Assessment Analyst - Senior Job Location: Fort Meade, MD Job Category: Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering,...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...


  • Fort Meade, United States ATG Full time

    Vulnerability Assessment Analyst - Journeyman Required Security Clearance: TS/SCI Job Location: Fort Meade, MD Job Category: Cyber Security or Information Technology Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and...


  • Fort Meade, United States Tailored Access, LLC Full time

    Experience must be in computer or info systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Network and system administration may account for some, but not all, of the experience. Completion of military training in a...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Defensive Cyberspace Operations Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a...