Apps and Server Vulnerability Engineer

4 weeks ago


Washington, United States Serigor Inc. Full time
Job DescriptionJob DescriptionJob Title: Apps and Server Vulnerability Engineer (Onsite)
Location: Washington, DC
Duration: 12 Months+

Job Description:
We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and vulnerability assessment. The successful candidate will have a strong understanding of security vulnerabilities and threats, as well as experience in remediation techniques.

Key Responsibilities:
  • Conduct vulnerability assessments of web applications, mobile applications, and servers using both manual and automated tools.
  • Perform penetration testing to identify potential weaknesses and vulnerabilities.
  • Analyze security vulnerabilities and develop remediation plans.
  • Work with development teams to ensure the implementation of security best practices.
  • Stay current with emerging security threats, vulnerabilities, and industry trends.
  • Produce reports outlining findings and recommended remediation steps.
  • Communicate security risks and solutions to both technical and non-technical stakeholders.
  • Requirements:
  • Bachelor’s degree in computer science, Information Security, or related field.
  • At least 3 years of experience in application and server vulnerability assessment.
  • Experience with vulnerability scanning tools such as Nessus, Qualys, or OpenVAS.
  • Experience with web application security testing tools such as Metasploit, Burp Suite, or Kali Linux.
  • Knowledge of OWASP Top 10 and CWE/SANS Top 25.
  • Experience with programming languages such as Python, Ruby, or Perl.
  • Strong understanding of security vulnerabilities and remediation techniques.
  • Excellent written and verbal communication skills.
  • Ability to work independently or in a team environment.
  • Willingness to work on-site 3 days a week.

Responsibilities:
  • Expertise in implementing, administrating and operating information security technologies such as firewalls, IDS/IPS, SIEM, Antivirus, network traffic analyzers and malware analysis tools.
  • Utilizes advanced experience with scripting and tool automation such as Perl, PowerShell, Regex.
  • Develops, leads, and executes information security incident response plans.
  • Develops standard and complex IT solutions & services, driven by business requirements and industry standards.
  • May also leverage dynamic and static code assessment tools to measure vulnerability of applications throughout the SDLC.

Minimum Education/Certification Requirements:
  • BS Degree in IT, Cybersecurity, or Engineering, or equivalent experience

Skills:
 SkillsRequired / DesiredAmountof Experience1-5 yrs. implementing, administering, and operating IS tech such as firewalls, IDS/IPS, SIEM, Antivirus, net traffic analyzers, and malware analysisRequired3Years1-5 yrs. utilizing advanced experience with scripting and tool automation such as Perl, PowerShell, RegexRequired3Years1-5 yrs. developing, leading, and executing information security incident response plansRequired3Years1-5 yrs. developing standard and complex IT solutions & services, driven by business requirements and industry standardsRequired3YearsBS Degree in IT, Cybersecurity, Engineering, or equivalent experienceRequired

Powered by JazzHR

33ToysIV61



  • Washington, United States Serigor Inc Full time

    Job Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration:12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile...


  • Washington, United States Serigor Inc Full time

    Job Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration:12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile...


  • Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments...


  • Washington, United States SiloSmashers Full time

    Job DescriptionJob DescriptionkGENERAL POSITION DESCRIPTIONThe Mitigation and Vulnerability SME Level III will support an Operations & Maintenance team as a part of a large, complex cybersecurity, engineering and PMO contract for a federal customer.The Mitigation and Vulnerability SME Level III will be responsible for coordinating and streamlining the...


  • Washington, Washington, D.C., United States ASRC Federal Holding Company Full time

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon.JOB DESCRIPTION: The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems. Candidate will...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze and manage risk management issues by identifying, measuring, and making decisions on operational or enterprise risks for an organization. Conduct web application and code testing for all systems and applications, and open source dependencies, providing analysis and risk assessments for vulnerabilities...


  • Washington, United States ASRC Federal Holding Company Full time

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. JOB DESCRIPTION : The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems....


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: Visit our website at www.beringstraits.com to apply! SUMMARY Bering Global Solutions, LLC a subsidiary of Bering Straits Native Corporation is currently seeking a looking for a Security Engineer/Vulnerability Management for a project in Washington D.C. This position is remote however, you will be expected to come into the office occassionally....


  • Washington, United States ASRC Federal Full time

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. JOB DESCRIPTION : * The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems. Candidate...


  • Washington, United States SAIC Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, United States Experis Full time

    One of our premier clients in the DC metro area is seeking a Security Engineer for a long term role. This role is hybrid- requiring going on site 1 day a week & possibly other strategic meetings as needed. This must be filled by someone with a TS/SCI or eligible for one! Strong penetration testing background!: Metasploit of similar tools The specializing in...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...


  • Washington, United States ITmPowered, LLC Full time

    RStudio Platform Engineer – IT Systems Engineer – Scientific Computing The RStudio Platform Systems Engineer will support the scientific clinical research organization of 150-300+ clinical Research Scientists, Biostatisticians, Data Scientists, and Informatics Specialists. Will optimize Open Source RStudio Application Servers, production environment...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for a Vulnerability Assessment Analyst Local candidates are preferred. In person meeting is required prior hiring. US CITIZENSHIP AND ACTIVE TS ARE required for this opening. Tier 3 Analyst All Tier 3 Analyst candidates shall have a minimum of seven (7) years of professional experience in incident detection and response,...


  • Washington, DC, United States ActioNet Full time

    DescriptionActioNet has an immediate opportunity for a Vulnerability Assessment Analyst requiring Public Trust in The Washington DC metropolitan area. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA, that works with the Federal Government and the Department of Defense. In this role, you will perform assessments of...

  • Windows Engineer

    4 days ago


    Washington, United States Procession Systems Full time

    Procession Systems is seeking a Top Secret cleared Windows/Active Directory Engineer supporting the Department of Energy Office of Intelligence and Counterintelligence. If this sort of work sounds interesting, you are encouraged to apply! Responsibilities of the Windows/Active Directory Engineer Include: Design, deploy, and manage Microsoft Windows servers,...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Windows Systems Engineer. If you are qualified for this position, please email your updated resume in word format to This position will provide support for maintaining and enhancing infrastructure as well as the day to maintenance and helpdesk support for troubleshooting applications on the workstations. Primary...


  • Washington Highlands, Washington, D.C., United States OCT Consulting, LLC Full time

    OCT Consulting, LLC is an SBA-certified, 8(a) small business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. OCT is currently...

  • Windows Engineer

    7 days ago


    Washington, United States Procession Systems Full time

    Procession Systems is seeking a Top Secret cleared Windows/Active Directory Engineer supporting the Department of Energy Office of Intelligence and Counterintelligence. If this sort of work sounds interesting, you are encouraged to apply! Responsibilities of the Windows/Active Directory Engineer Include: Design, deploy, and manage Microsoft Windows servers,...