Vulnerability Analyst

4 weeks ago


Washington, United States Govcio LLC Full time
Overview:

GovCIO is currently hiring for a Vulnerability Manager. This position is located in Washington, D.C. and has a remote hybrid schedule.

Responsibilities:

In this role, you will lead the Vulnerability Management Team, that participates in the attack surface reduction of global computing assets through the assessment and remediation of vulnerabilities. This team will be responsible for reporting of the individual vulnerabilities, coordination with internal/external partners regarding their remediation activities and completion of day-to-day tasks associated with vulnerability remediation.

  • Manage team activities and projects that support an internal and external threat management program
  • Manage a team of information security professionals, hire and train new staff, conduct performance reviews, and provide leadership and coaching, including technical and personal development programs for team members
  • Represent Operations and Maintenance in regular meetings with Vulnerability Stakeholders to report on remediation efforts
  • Conduct briefings on vulnerabilities and current risk exposure and provide remediation recommendations
  • Partner with the application development function to support streamlined, automated, and effective CI/CD pipeline security
  • Develop and maintain security metrics and the communication of those metrics to Management
  • Work as the Bridge between Security Operations Center Staff and Client Engineering and Network Operations Engineers
Qualifications:
  • Bachelor's Degree or equivalent and 2-5 years of general experience
  • Experience managing computer operations
  • Ensures production schedules are met
  • Ensures computer system resources are used effectively 
  • Clearance Required: Ability to obtain a public trust
Company Overview:

GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.

But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer?

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets.

 

Posted Pay Range

 

The posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors.

Posted Salary Range: USD $71,150.00 - USD $85,000.00 /Yr.

  • Washington, Washington, D.C., United States JetBlue Airways Corporation Full time

    Analyst IT Vulnerability ManagementJetBlue Airways Corporation - Washington, DCPosition Title: Analyst Vulnerability Management - NetworkPosition SummaryAt JetBlue, cyber security is driven by the concepts of Risk Management and Threat-Informed Defense, the study of current threats, actors and techniques to prioritize risks and adapt defenses, controls and...


  • Washington, United States JetBlue Airways Corporation Full time

    Analyst IT Vulnerability ManagementJetBlue Airways Corporation - Washington, DCPosition Title: Analyst Vulnerability Management - Network Position SummaryAt JetBlue, cyber security is driven by the concepts of Risk Management and Threat-Informed Defense, the study of current threats, actors and techniques to prioritize risks and adapt defenses, controls and...


  • Washington, United States Educology Solutions Full time

    Job DescriptionJob DescriptionSalary: ESI is seeking a Senior Vulnerability Code Analyst to support work for one of our customers.Duties & ResponsibilitiesExtensive knowledge and hands on experience in Ruby-on-Rails.Perform vulnerability code analysis on the code running HBXs platforms.Vulnerability code analysis is expected to be performed prior to...


  • Washington, Washington, D.C., United States Summit Technologies, Inc. Full time

    Job OverviewSummit Technologies, Inc. is seeking a Lead Vulnerability Management Analyst to enhance our IT Security operations. This role involves conducting thorough technical assessments, analyzing vulnerabilities, and implementing effective solutions in the realm of vulnerability management and incident response. The position entails a hybrid work model,...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...


  • Washington, United States CODICE Full time

    Job DescriptionJob DescriptionSalary: $60-$75 per hourPOSITION SUMMARY:CODICE seeks a highly skilled Senior Vulnerability Code Analyst specializing in Ruby-on-Rails to join our team. This role is critical in ensuring the security of our client’s platforms by performing thorough vulnerability code analysis prior to the deployment of every change. The ideal...


  • Washington, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Washington, United States CODICE Full time $60 - $75

    Job DescriptionJob DescriptionPOSITION SUMMARY: CODICE seeks a highly skilled Senior Vulnerability Code Analyst specializing in Ruby-on-Rails to join our team. This role is critical in ensuring the security of our client’s platforms by performing thorough vulnerability code analysis prior to the deployment of every change. The ideal candidate will possess...


  • Washington, United States Coalfire Federal Full time

    About Coalfire FederalCoalfire Federal stands as a premier cybersecurity consultancy, delivering independent and customized guidance, evaluations, technical assessments, and a comprehensive range of cybersecurity engineering services to Federal agency clients. With a robust client portfolio and strong relationships with leading cloud and technology firms,...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure analysis and evaluation of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation risks, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure analysis and evaluation of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitability, and document findings to formulate mitigation strategies. Execute penetration testing in accordance...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing in...

  • Exposure Analyst

    1 week ago


    Washington, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, United States TWO95 International Full time

    Opportunity for a Quality Assurance Analyst at TWO95 InternationalAre you dedicated to ensuring the integrity of software systems? We are seeking a proficient Quality Assurance Analyst to evaluate web services, mobile applications, APIs, and more.Key Responsibilities: Identify security weaknesses across diverse platforms Perform patch evaluations and...


  • Washington, Washington, D.C., United States RAMPS International Inc. Full time

    Job OverviewPosition: Cybersecurity Operations AnalystDuration: Long-term engagementLocation: RemoteKey Responsibilities:Approximately 5 years of experience in a security analyst role.Establishes and applies security settings for tools aimed at threat detection and prevention.Collaborates with teams to assess and prioritize incident response and...

  • Cyber Security Analyst

    3 months ago


    Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...