Apps and Server Vulnerability Engineer

1 month ago


washington, United States Serigor Inc Full time
Job Title: Apps and Server Vulnerability Engineer (Onsite)
Location: Washington, DC
Duration:12 Months+
Job Description:
We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and vulnerability assessment. The successful candidate will have a strong understanding of security vulnerabilities and threats, as well as experience in remediation techniques.
Key Responsibilities:
  • Conduct vulnerability assessments of web applications, mobile applications, and servers using both manual and automated tools.
  • Perform penetration testing to identify potential weaknesses and vulnerabilities.
  • Analyze security vulnerabilities and develop remediation plans.
  • Work with development teams to ensure the implementation of security best practices.
  • Stay current with emerging security threats, vulnerabilities, and industry trends.
  • Produce reports outlining findings and recommended remediation steps.
  • Communicate security risks and solutions to both technical and non-technical stakeholders.
  • Requirements:
  • Bachelor’s degree in computer science, Information Security, or related field.
  • At least 3 years of experience in application and server vulnerability assessment.
  • Experience with vulnerability scanning tools such as Nessus, Qualys, or OpenVAS.
  • Experience with web application security testing tools such as Metasploit, Burp Suite, or Kali Linux.
  • Knowledge of OWASP Top 10 and CWE/SANS Top 25.
  • Experience with programming languages such as Python, Ruby, or Perl.
  • Strong understanding of security vulnerabilities and remediation techniques.
  • Excellent written and verbal communication skills.
  • Ability to work independently or in a team environment.
  • Willingness to work on-site 3 days a week.
Responsibilities:
  • Expertise in implementing, administrating and operating information security technologies such as firewalls, IDS/IPS, SIEM, Antivirus, network traffic analyzers and malware analysis tools.
  • Utilizes advanced experience with scripting and tool automation such as Perl, PowerShell, Regex.
  • Develops, leads, and executes information security incident response plans.
  • Develops standard and complex IT solutions & services, driven by business requirements and industry standards.
  • May also leverage dynamic and static code assessment tools to measure vulnerability of applications throughout the SDLC.
Minimum Education/Certification Requirements:
  • BS Degree in IT, Cybersecurity, or Engineering, or equivalent experience
Skills:
SkillsRequired / DesiredAmountof Experience1-5 yrs. implementing, administering, and operating IS tech such as firewalls, IDS/IPS, SIEM, Antivirus, net traffic analyzers, and malware analysisRequired3Years1-5 yrs. utilizing advanced experience with scripting and tool automation such as Perl, PowerShell, RegexRequired3Years1-5 yrs. developing, leading, and executing information security incident response plansRequired3Years1-5 yrs. developing standard and complex IT solutions & services, driven by business requirements and industry standardsRequired3YearsBS Degree in IT, Cybersecurity, Engineering, or equivalent experienceRequired

  • Washington, United States h3 Technologies Full time

    Job Title: Apps and Server Vulnerability Engineer (Onsite) Location: Washington, DC Duration: 12 Months+ Additionally, please send me scanned copies of your consultant's Driver's License, H1B copy, i94, and travel history to this email. Job Description: We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to...


  • Washington, United States Serigor Inc Full time

    Job Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration:12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile...


  • Washington, DC, United States Serigor Inc Full time

    Job Title:Apps and Server Vulnerability Engineer (Onsite)Location:Washington, DCDuration:12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile...


  • Washington, Washington, D.C., United States SAIC Full time

    Job SummaryThe Security Vulnerability Engineer will play a critical role in identifying, analyzing, and remediating vulnerabilities across a large infrastructure consisting of over 2000 Windows servers. This position requires a unique blend of engineering, operations, and technical skills to provide end-to-end technical solutions and manage, operate,...


  • Washington, United States TechnoGen Full time

    I am Kishore from TechnoGen Inc., I am currently looking for Security Vulnerability Engineer - Windows forone of our clients. Below is the job description for your review...Please let me know if you would be interested and please attach your updated resume at kishore.b@technogeninc.com We are seeking a highly skilled Security Vulnerability Engineer with deep...


  • Washington, United States TechnoGen Full time

    I am Kishore Mandaloju from TechnoGen Inc., I am currently looking for Security Vulnerability Engineer - Windows forone of our clients. Below is the job description for your review...Please let me know if you would be interested and please attach your updated resume at kishore.m@technogeninc.com We are seeking a highly skilled Security Vulnerability Engineer...


  • Washington, United States Fiserv Full time

    Calling all innovators - find your future at Fiserv. We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants and consumers to one another millions of times a day - quickly, reliably, and securely. Any time you swipe your credit card,...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy that provides independent and tailored advice, assessments, technical testing, and a full suite of cybersecurity engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with...


  • washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy that provides independent and tailored advice, assessments, technical testing, and a full suite of cybersecurity engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy that provides independent and tailored advice, assessments, technical testing, and a full suite of cybersecurity engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with...


  • washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy that provides independent and tailored advice, assessments, technical testing, and a full suite of cybersecurity engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with...


  • Washington, United States Zachary Piper Full time

    Zachary Piper Solution is looking for a highly skilled Top Secret Cleared Web Apps Admin to support the software development team with their Infrastructure Support & Software Development Services division. The Web Apps Admin's role is critical to the development team and success of a government customer’s systems. This role is fully on sitein Washington,...


  • Washington, United States META Full time

    Summary: The Meta Security Organization is seeking a passionate and experienced Security Engineer to help us mature Meta’s security posture through our vulnerability management program. Our team strives to go beyond identifying vulnerabilities by preventing security problems during the development process to eliminate entire classes of vulnerabilities.Do...


  • Washington, United States META Full time

    Summary: The Meta Security Organization is seeking a passionate and experienced Security Engineer to help us mature Meta’s security posture through our vulnerability management program. Our team strives to go beyond identifying vulnerabilities by preventing security problems during the development process to eliminate entire classes of vulnerabilities.Do...


  • Washington, Washington, D.C., United States PLEX Solutions, LLC Full time

    Plex Solutions, LLC is seeking a highly skilled Cyber Vulnerability Engineer to join their team in the Annapolis Junction area. This is an exciting opportunity to work on cutting-edge projects and contribute to the development of situational awareness and vulnerability tools in support of Computer Network Operations (CNO) efforts.The ideal candidate will...


  • Washington, United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Technology Security, Remediation, Vulnerability ManagementCertifications:Experience:5 + years of related experienceUS Citizenship...


  • Washington, United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NonePublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Technology Security, Remediation, Vulnerability ManagementCertifications:NoneExperience:5 + years of related experienceUS Citizenship...


  • Washington, United States Kapili Services, LLC Full time

    The Alaka`ina Foundation Family of Companies (FOCs) is looking for a Mid-level Vulnerability & Patch Management Engineer to support our government customer located in Washington, DC. This position is 100% on site.DESCRIPTION OF RESPONSIBILITIES:Responsible for supporting the personnel, applications, and appliances employed to maintain compliance with all...


  • Washington, United States Zachary Piper Full time

    Zachary Piper Solution is looking for a highly skilled Secret Cleared Web Apps Admin to support the software development team with their Infrastructure Support & Software Development Services division. The Web Apps Admin's role is critical to the development team and success of a government customer’s systems. This role is fully on sitein Washington, D.C....


  • Washington, United States Zachary Piper Full time

    Zachary Piper Solution is looking for a highly skilled Secret Cleared Web Apps Admin to support the software development team with their Infrastructure Support & Software Development Services division. The Cleared Web Apps Admin's role is critical to the development team and success of a government customer’s systems. This role is fully on sitein...