Systems Vulnerability Analyst

4 weeks ago


Annapolis Junction MD, United States Parsons Full time

In a world of possibilities, pursue one with endless opportunities. Imagine NextWhen it comes to what you want in your career, if you can imagine it, you can do it at Parsons.  Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.Job Description:Are you ready to be part of a cutting-edge cybersecurity project that will make a huge impact on the security of DOD/Intel community? If you’re interested in leveraging and honing your systems vulnerability analysis and reporting skills to gather, distill, and provide critical insights into cybersecurity vulnerability of mission-critical government systems, we have the ideal role for you to start your new career path at ParsonsAs part of our team, you'll get to leverage your systems vulnerability analysis expertise (while continuing to learn and improve your skills alongside our subject matter experts) to perform comprehensive vulnerability engineering analysis and deliver prioritized vulnerability mitigation plans and defensive monitoring recommendations to reduce the cyber-attack surface and increase mission assurance. You'll be integrated into the team onsite at our customer's location. You may get to occasionally travel (CONUS or OCONUS) to support your analysis on-site for exercises / events with our end customers at their locations.Our team maintains a strong focus on our people first, mission-focused culture, taking on our customer's mission as our own to ensure their success, while still ensuring we also maximize your work happiness with regular engagement events, including monthly pizza Fridays at all our locations, regular snack and Parsons SWAG drops, no-host team happy hours, monthly tech talks, monthly hands-on technical training (as part of our Cyber Analyst training series), monthly technical leadership training (as part of our Propel Technical Leadership training series), access to free online video training in a variety of cyber and technical topics, and more  We leverage your future dreams and desires (for example, where you want to be in 1, 2, and 5 years) to help select the topics for our myriad of internal trainings, determine which opportunities to pursue to ensure we plenty of work options right for you, and to help build your customized career path to make Parsons the best place you've ever workedWhat Required Skills You'll Bring:3+ Years of Cyber software or system Vulnerability Analysis and reporting experienceBS degree required( Computer Science, IT, Engineering related field)Experience with ICS/SCADA/IOT devices and software, computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering.Active TS/SCI + PolygraphWhat Desired Skills You'll Bring:Cybersecurity-relevant analysis experience (basic host and/or network analysis experience)Cybersecurity certification (Sec+, CISSP, CEH, etc)Proficiency in programing languages (varies based on job position)Familiarity with Space system development, sustainment, and security operationsExperience in reducing risk to space systems, fixing systems of highest importance, hardening systems in development, and crypto resiliencyINFESTEDMinimum Clearance Required to Start:Top Secret SCI w/PolygraphThis position is part of our Federal Solutions team.Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.Salary Range: $104,200.00 - $182,400.00Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars Imagine next and join the Parsons quest—APPLY TODAYSummaryLocation: US - MD, Annapolis JunctionType: Full time



  • Annapolis, United States Fuse Engineering Full time

    Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend policies...


  • Annapolis, United States Fuse Engineering Full time

    Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend policies...


  • Annapolis Junction, United States Parsons Full time

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next,...


  • Annapolis Junction, United States Blue-Halo.org Full time

    Overview “It's incredible to be part of a company where we value the mission and where I feel valued as more than just an engineer. The scope of my job makes every day a dynamic blend of technical innovation and strategic decision-making with a team that aims to deliver nothing less than excellence. We're building more than software. We're building...


  • Annapolis Junction, United States Weeghman & Briggs Full time

    Job DescriptionJob DescriptionSalary: DOEAbility to i dentify vulnerabilities of and attacks to various physical, chemical, and electromagnetic characteristics and properties of signals, equipment, and security mechanisms.      Ability to c haracterize those attacks with respect to resources and capabilities required to accomplish those attacks and...


  • Annapolis Junction, United States Weeghman & Briggs Full time

    Job DescriptionJob DescriptionSalary: DOEAbility to i dentify vulnerabilities of and attacks to various physical, chemical, and electromagnetic characteristics and properties of signals, equipment, and security mechanisms.      Ability to c haracterize those attacks with respect to resources and capabilities required to accomplish those attacks and...


  • Annapolis Junction, United States CareerBuilder Full time

    Job Number: R0198757 5G Vulnerability Analyst, Lead The Opportunity: Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tactics, techniques, and procedures is crucial to producing the intel that...


  • Annapolis Junction, United States Booz Allen Hamilton Full time

    5G Vulnerability Analyst, Lead The Opportunity: Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries’ tactics, techniques, and procedures is crucial to producing the intel that enables the...


  • Annapolis Junction, United States Booz Allen Hamilton Full time

    5G Vulnerability Analyst, Lead The Opportunity: Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries’ tactics, techniques, and procedures is crucial to producing the intel that enables the...


  • Annapolis Junction, United States BlueHalo Full time

    Overview“It's incredible to be part of a company where we value the mission and where I feel valued as more than just an engineer. The scope of my job makes every day a dynamic blend of technical innovation and strategic decision-making with a team that aims to deliver nothing less than excellence. We're building more than software. We're building...


  • Annapolis Junction, United States BlueHalo Full time

    Overview“It's incredible to be part of a company where we value the mission and where I feel valued as more than just an engineer. The scope of my job makes every day a dynamic blend of technical innovation and strategic decision-making with a team that aims to deliver nothing less than excellence. We're building more than software. We're building...


  • Annapolis, United States Blue-Halo.org Full time

    Overview "It's incredible to be part of a company where we value the mission and where I feel valued as more than just an engineer. The scope of my job makes every day a dynamic blend of technical innovation and strategic decision-making with a team that aims to deliver nothing less than excellence. We're building more than software. We're building solutions...


  • Annapolis, United States Blue-Halo.org Full time

    Overview "It's incredible to be part of a company where we value the mission and where I feel valued as more than just an engineer. The scope of my job makes every day a dynamic blend of technical innovation and strategic decision-making with a team that aims to deliver nothing less than excellence. We're building more than software. We're building...


  • Annapolis Junction, United States Booz Allen Hamilton Full time

    5G Vulnerability Analyst, LeadThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries’ tactics, techniques, and procedures is crucial to producing the intel that enables the success...


  • Annapolis Junction, United States Booz Allen Hamilton Full time

    5G Vulnerability Analyst, LeadThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries’ tactics, techniques, and procedures is crucial to producing the intel that enables the success...


  • Annapolis Junction, United States Booz Allen Hamilton Full time

    5G Vulnerability Analyst, LeadThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries’ tactics, techniques, and procedures is crucial to producing the intel that enables the success...


  • Annapolis Junction, United States Booz Allen Hamilton Full time

    5G Vulnerability Analyst, LeadThe Opportunity:Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries’ tactics, techniques, and procedures is crucial to producing the intel that enables the success...


  • Annapolis Junction, United States Nightwing Full time

    Job SummaryWe are looking for a Network and Embedded Devices expert to lead a small team of vulnerability researchers pushing the envelope on what's possible. If you are looking for a leadership opportunity to grow a small team into a next-level research team. You will have direct and daily engagement with customer stakeholders, drive technical direction,...


  • Annapolis Junction, United States Cantada Full time

    Job DescriptionJob DescriptionBS and 7+ years experience is required to qualify for the mid-level labor category. BS+1 qualifies at the junior level and BS+14 qualifies for the senior level. Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications, and...


  • Annapolis Junction, United States Cantada Full time

    Job DescriptionJob DescriptionBS and 7+ years experience is required to qualify for the mid-level labor category. BS+1 qualifies at the junior level and BS+14 qualifies for the senior level. Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications, and...