Vulnerability Assessment Analyst

2 weeks ago


Washington DC, United States ActioNet Full time

DescriptionActioNet has an immediate opportunity for a Vulnerability Assessment Analyst requiring Public Trust in The Washington DC metropolitan area. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA, that works with the Federal Government and the Department of Defense. In this role, you will perform assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities.As a member of the Cyber security team, you will provide advice and counsel to an IT service delivery organization providing and supporting IT infrastructure. What is in it for you?Opportunity to join a dynamic team helping to advance climate research by securing data collection systems and infrastructureOpportunity to join ActioNet, named the best place to work each year for 9th year in a rowGenerous salary and competitive benefitsDuties and ResponsibilitiesAnalyze the organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives.Maintain deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents related to cyber defense auditing.Prepare audit reports that identify technical and procedural findings, and provide recommended remediation strategies/solutions. Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).Basic Qualifications:4+ years of experience as a Vulnerability Assessment Analyst for the Federal governmentKnowledge of network security architecture concepts, including topology, protocols, components, and principles (e.g., application of defense-in-depth). Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol [TCP] and Internet Protocol [IP], Open System Interconnection Model [OSI], Information Technology Infrastructure Library, current version [ITIL]). Knowledge of application vulnerabilities. Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code).Knowledge of what constitutes a network attack and a network attack's relationship to both threats and vulnerabilities.Knowledge of penetration testing principles, tools, and techniques.Skill in conducting vulnerability scans and recognizing vulnerabilities in security systems.Skill in the use of penetration testing tools and techniques.Skill in using network analysis tools to identify vulnerabilities (e.g., fuzzing, nmap, etc.).Skill in conducting application vulnerability assessments.Must actively hold at least one of the following certifications: CompTIA A+, CompTIA Network+, CompTIA Security+, GCIH, GSEC, GSE, GISP, GSLC, CAP, SSCP, CISSP, CISAPreferred Qualifications:Higher level of the certifications listed aboveTraining in one or more of the following areas: FedRAMP, ITILv3, McAfee, Microsoft Azure Cloud, Nessus, NIST RMF, Penetration Testing, Plan of Action and Milestones (PO&AMs), Privacy Impact Assessment (PIA), Privacy Threshold Analysis (PTA)Experience in marine or aviation industriesBachelor’s Degree in IT or a related field from an accredited college or universityPossess or be eligible to obtain and maintain a Secret Security ClearanceActioNet is a CMMI-DEV Level 4, CMMI-SVC Level 4, ISO 20000, ISO 27001, ISO 9001, HDI-certified, woman-owned IT Solutions Provider with strong qualifications and expertise in Agile Software Engineering, Cloud Solutions, Cyber Security and IT Managed Services.   With 24+ years of stellar past performance, ActioNet is the premier Trusted InnogratorWhy ActioNet?At ActioNet, our Passion for Quality is at the heart of everything we do:We are committed to making ActioNet a great place to work and continue to invest in our ActioNetersWe are committed to our customers by driving and sustaining Service Delivery ExcellenceWe are committed to giving back to our Community, helping others, and making the world a better place for the next generationActioNet is proud to be named a Top Workplace for the ninth year (2014 - 2022).   We have 98% of Customer retention rate.  We are passionate about the inspirational missions of our customers, and we entrust our employees and teams to deliver exceptional performance to enable the safety, security, health, and well-being of our nation.What's in It For You?As an ActioNeter, you get to be part of an exceptional team and a corporate culture that nurtures mutual success for our customers, employees, and communities. We give you the tools to be successful; all you need to do is bring your best ideas, your energy, and a desire to develop your skills, experience, and career.  Are you ready to make a difference?ActioNet is an equal-opportunity employer and values diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.



  • Washington, United States Science Applications International Corporation Full time

    As a Cybersecurity Analyst, you will play a crucial role in supporting IT Security management by conducting technical review, analysis, reporting, and working with technical solutions in the areas of vulnerability management, issue analysis, and resp Vulnerability, Security Analyst, Senior, Project Management, Operations, Cybersecurity Analyst


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States SAIC Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze and manage risk management issues by identifying, measuring, and making decisions on operational or enterprise risks for an organization. Conduct web application and code testing for all systems and applications, and open source dependencies, providing analysis and risk assessments for vulnerabilities...


  • Washington, United States Summit Technologies Full time

    Summit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2 days per week on site and is...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...

  • Vulnerability Manager

    4 weeks ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is looking for a Vulnerability Manager to join our team supporting a US Government Agency in the National Capital Region. This is an exciting opportunity to lead a team delivering Vulnerability Management Services by conducting scanning and reporting on the Agency's IT infrastructure and business systems.**On site work will be required 2...

  • Senior Risk

    3 weeks ago


    Washington Highlands, Washington, D.C., United States OCT Consulting, LLC Full time

    OCT Consulting, LLC is an SBA-certified, 8(a) small business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. OCT is currently...


  • Washington, United States Serigor Inc Full time

    Job Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration:12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile...


  • Washington, United States Serigor Inc Full time

    Job Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration:12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile...


  • Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments...


  • Washington, United States GCyber Full time

    GCyber is hiring a **Cyber Risk Management Analyst **to support data security risk assessments for a high visibility Executive Branch customer. Your primary focus will be on identifying and evaluating potential data security risks and vulnerabilities within the systems and developing effective mitigation strategies. This is a dynamic role that will require...


  • Washington, United States Sayres & Associates Full time

    Job DescriptionJob DescriptionSayres, a renowned leader in defense support services to the DOD in the shipbuilding industry, is currently seeking a skilled Cybersecurity Analyst with Secret Clearance in Washington, DC. As a key member of our team, the Cybersecurity Analyst will play a vital role in ensuring the security and integrity of shipboard and...


  • Washington, United States MSR Collective Full time

    Details: Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working...


  • Washington, United States MSR Collective Full time

    Details: Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working...


  • Washington Highlands, Washington, D.C., United States OCT Consulting, LLC Full time

    OCT Consulting, LLC is an SBA-certified, 8(a) small business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. OCT is currently...