Current jobs related to Junior Vulnerability Analyst - Herndon - ShorePoint


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek exceptional engineers and analysts, presenting them with intricate challenges that enhance their analytical capabilities. Our commitment is to excellence, with a focus on...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek to attract top-tier engineers and analysts, presenting them with intricate challenges that foster their analytical capabilities. Our commitment to excellence drives our...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a technology-driven firm dedicated to equipping clients with essential resources and support for effective cybersecurity operations. We seek exceptional engineers and operators, presenting them with intricate challenges to enhance their analytical capabilities. Our commitment is to excellence, aiming for...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a technology firm dedicated to equipping clients with essential tools and support for effective cybersecurity operations. We seek to attract top-tier engineers and operators, present them with intricate challenges, and cultivate their analytical skills. Our commitment is to excellence, with a focus on achieving...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek exceptional engineers and operators, present them with intricate challenges, and cultivate their analytical abilities. Our commitment is to excellence, aiming for...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek to attract top-tier engineers and operators, presenting them with intricate challenges that enhance their analytical capabilities. Our commitment to excellence drives our...


  • Herndon, Virginia, United States Logical Paradigm Full time

    Company Overview Logical Paradigm is a leading staffing and solutions agency dedicated to delivering flexible and permanent staffing options across various sectors, including Information Technology, Government, Insurance and Financial Services, Healthcare, Pharmaceutical, and Clinical Research. Our staffing services encompass temporary, temporary-to-hire,...


  • Herndon, Virginia, United States FranConnect Full time

    About FranConnectFranConnect is a leading enterprise software provider for franchise and multi-location businesses. With over 20 years of experience, the company has served as the sales, operations, and marketing backbone for over 1500 brands and 350,000 units worldwide. These brands rely on FranConnect to expand locations, streamline unit operations,...

  • Network Operations

    2 weeks ago


    Herndon, Virginia, United States ManTech Full time

    Job SummaryWe are seeking a highly skilled Network Operations & Security Center Analyst to join our team at ManTech. As a key member of our Cybersecurity Operations team, you will be responsible for analyzing network traffic and log data to identify potential security threats and recommending countermeasures.Key ResponsibilitiesNetwork Traffic Analysis:...


  • Herndon, United States Syms Strategic Group, LLC (SSG) Full time

    Job DescriptionJob DescriptionSyms Strategic Group (SSG) is seeking a talented Junior Business Analyst Department: Veterans Affairs (VA)Type: Full TimeMin. Experience: ExperiencedSecurity Clearance Level: Public Trust (NACI) Military Veterans are highly encouraged to apply! Essential Duties and ResponsibilitiesCreate a detailed business analysis,...


  • Herndon, United States Fusion Technology LLC Full time

    Job DescriptionJob DescriptionJunior Security Analyst (Shift)Who is Fusion Technology?Fusion Technology is a performance-driven HUBZone Small Business concern residing in the heart of the beautiful mountainsides of West Virginia, steps away from the Federal Bureau of Investigation's Criminal Justice Information Services Division's Headquarters....


  • Herndon, Virginia, United States ANSER Full time

    Job Title: Weapons Systems AnalystANSER is seeking a skilled Weapons Systems Analyst to support programs in Reston, VA.Job Summary:The selected candidate will analyze and assess current and future foreign, lethal and non-lethal, weapon systems, including system capabilities, vulnerabilities, production, stockpile, deployment, proliferation, and impact to...

  • Cybersecurity Analyst

    4 weeks ago


    Herndon, Virginia, United States ManTech Full time

    ManTech International Corporation: Cybersecurity Career OpportunityWe are seeking a highly skilled Cybersecurity Analyst to join our team at ManTech International Corporation. As a Cybersecurity Analyst, you will play a critical role in protecting our clients' networks from cyber threats.Key Responsibilities:Analyze network traffic and log data to identify...


  • Herndon, Virginia, United States FSR Inc Full time

    Company Overview At FSR Inc, we specialize in connecting organizations with top-tier talent in the realms of Cyber Security and IT data management. Our mission is to identify outstanding professionals and innovative companies, fostering successful partnerships. Position OverviewSenior Cloud Security AnalystLocation: RemoteEmployment Type: Full-Time with...


  • Herndon, Virginia, United States ManTech Full time

    Job Title: Cyber Security Forensics AnalystManTech International Corporation is seeking a highly skilled Cyber Security Forensics Analyst to join our team. As a Cyber Security Forensics Analyst, you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate...


  • Herndon, Virginia, United States ManTech Full time

    Job Title: Cyber Security Forensics AnalystManTech International Corporation is seeking a highly skilled Cyber Security Forensics Analyst to join our team. As a Cyber Security Forensics Analyst, you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate risks.Key...


  • Herndon, United States FSR Inc Full time

    Company Description Entrusted by companies with challenging Cybersecurity and IT data management recruiting needs, Flex Staffing Resources identifies exceptional talent and cutting edge companies and brings them together. Job DescriptionLocation of Services: Herndon, VA 20171 (1 day a week)Employment Type: FTE + BenefitsRemote: 80% (4 days a week) Client...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International, we're seeking a motivated and career-oriented Tier 2 Network Operations & Security Center (NOSC) Analyst to join our diverse team. This role offers opportunities for advancement and is part of an industry-leading organization that prioritizes employee growth.Key Responsibilities:Analyze network...


  • Herndon, Virginia, United States ANSER Full time

    About the Role:ANSER is seeking a highly skilled Defence Systems Analyst to support our programs in the field of weapons systems analysis.Key Responsibilities:Analyzing and assessing current and future foreign, lethal and non-lethal, weapon systems, including system capabilities, vulnerabilities, production, stockpile, deployment, proliferation, and impact...


  • Herndon, Virginia, United States FSA Federal Full time

    About the RoleFSA Federal is seeking a highly skilled Bankruptcy Auditor/Financial Analyst to join our team. As a key member of our organization, you will be responsible for providing professional accounting and auditing analysis, as well as related investigative work, for bankruptcy cases assigned to our Program offices.Key ResponsibilitiesExamine corporate...

Junior Vulnerability Analyst

4 months ago


Herndon, United States ShorePoint Full time

**Who we are**:
ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.

**The Perks**:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

**Who we’re looking for**:
**What you’ll be doing**:

- Collaborate with team members and cross-functional teams to analyze vulnerabilities identified by cybersecurity tools.
- Prioritize vulnerabilities based on risk to the organization, assessing potential impact and likelihood of exploitation.
- Evaluate and improve vulnerability response processes to streamline identification, assessment, and remediation.
- Develop and implement procedures for efficient communication and collaboration during vulnerability management efforts.
- Integrate threat intelligence into vulnerability management processes to stay ahead of emerging threats.
- Generate regular reports on vulnerability management activities, including progress, risk reduction, and key performance indicators.
- Monitor vulnerability scans and the status of scanning appliances in enterprise datacenters.
- Conduct scheduled and ad hoc security scans/reports detailing enterprise security posture.
- Utilize threat intelligence to enhance proactive identification and mitigation of potential vulnerabilities.

**What you need to know**:

- Strong foundational knowledge of network troubleshooting and cybersecurity principles.
- Basic understanding of Windows-based computing solutions and networking protocols.
- Excellent communication skills, both written and verbal.
- Ability to work collaboratively with team members and cross-functional teams.
- Strong analytical and problem-solving skills.

**Must have’s**:
- Bachelor’s degree or equivalent in a computer-related field.
- 1 to 3 years of relevant experience in network troubleshooting experience.
- Experience with cybersecurity tools such as Splunk, Invicti, ForeScout, BigFix, and Tenable Security Center.
- Shall possess one or more of the following certifications: CompTIA A+, CompTIA Security+, CompTIA Network+, and/or CCNA
- Ability to obtain and maintain customer required security clearance.

**Beneficial to have the following:
- Experience with Splunk, Invicti, ForeScout, BigFix, and Tenable Security Center.
- Experience working in a large and/or complex network environment.

**Where it’s done**:

- Remote (Herndon, VA).