Current jobs related to Security Vulnerability Manager - Washington - ShorePoint


  • Washington, United States JetBlue Airways Corporation Full time

    Analyst IT Vulnerability ManagementJetBlue Airways Corporation - Washington, DCPosition Title: Analyst Vulnerability Management - Network Position SummaryAt JetBlue, cyber security is driven by the concepts of Risk Management and Threat-Informed Defense, the study of current threats, actors and techniques to prioritize risks and adapt defenses, controls and...


  • Washington, Washington, D.C., United States Govcio LLC Full time

    Position Overview: GovCIO is actively seeking a Vulnerability Management Specialist. This role is integral to our mission of enhancing government IT services.Key Responsibilities: As a Vulnerability Management Specialist, you will oversee the Vulnerability Management Team, focusing on minimizing the attack surface of our global computing assets through...


  • Washington, Washington, D.C., United States Summit Technologies, Inc. Full time

    Job OverviewSummit Technologies, Inc. is seeking a Lead Vulnerability Management Analyst to enhance our IT Security operations. This role involves conducting thorough technical assessments, analyzing vulnerabilities, and implementing effective solutions in the realm of vulnerability management and incident response. The position entails a hybrid work model,...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, Washington, D.C., United States CIRCLE Full time

    About the RoleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. As a Senior Manager, Threat and Vulnerability Management, you will play a critical role in shaping our security strategy and ensuring the integrity of our cloud-based infrastructure.Key...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy that provides independent and tailored advice, assessments, technical testing, and a full suite of cybersecurity engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy that provides independent and tailored advice, assessments, technical testing, and a full suite of cybersecurity engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with...


  • Washington, United States Coalfire Federal Full time

    About Coalfire FederalCoalfire Federal stands as a premier cybersecurity consultancy, delivering independent and customized guidance, evaluations, technical assessments, and a comprehensive range of cybersecurity engineering services to Federal agency clients. With a robust client portfolio and strong relationships with leading cloud and technology firms,...


  • Washington, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Washington, United States Educology Solutions Full time

    Job DescriptionJob DescriptionSalary: ESI is seeking a Senior Vulnerability Code Analyst to support work for one of our customers.Duties & ResponsibilitiesExtensive knowledge and hands on experience in Ruby-on-Rails.Perform vulnerability code analysis on the code running HBXs platforms.Vulnerability code analysis is expected to be performed prior to...


  • Washington, United States CODICE Full time $60 - $75

    Job DescriptionJob DescriptionPOSITION SUMMARY: CODICE seeks a highly skilled Senior Vulnerability Code Analyst specializing in Ruby-on-Rails to join our team. This role is critical in ensuring the security of our client’s platforms by performing thorough vulnerability code analysis prior to the deployment of every change. The ideal candidate will possess...


  • Washington, United States CODICE Full time

    Job DescriptionJob DescriptionSalary: $60-$75 per hourPOSITION SUMMARY:CODICE seeks a highly skilled Senior Vulnerability Code Analyst specializing in Ruby-on-Rails to join our team. This role is critical in ensuring the security of our client’s platforms by performing thorough vulnerability code analysis prior to the deployment of every change. The ideal...

  • Nessus SME

    1 week ago


    Washington, Washington, D.C., United States Gunnison Consulting Group Inc Full time

    About the RoleGunnison Consulting Group Inc is seeking a highly skilled Nessus SME to join our team. As a Nessus SME, you will be responsible for developing and implementing a vulnerability scanning strategy using Nessus, prioritizing software development assets.Key ResponsibilitiesDevelop and implement a vulnerability scanning strategy using Nessus,...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...


  • Washington, United States Sev1Tech Full time

    Position Overview Sev1Tech is seeking a Lead Cybersecurity Vulnerability and Penetration Testing Specialist to contribute to a significant program focused on network security, cybersecurity, and cloud engineering support services for a government client dedicated to safeguarding security and public safety. This role encompasses a diverse array of...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: Apps and Server Vulnerability Engineer (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate will be responsible for performing comprehensive security assessments...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for conducting penetration testing, vulnerability assessments, and security evaluations to identify and mitigate potential threats to our customers' systems and...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure analysis and evaluation of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation risks, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploit risks, and document findings to formulate mitigation strategies. Execute penetration testing in accordance...

Security Vulnerability Manager

3 months ago


Washington, United States ShorePoint Full time

**Who we are**:
ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.

**The Perks**:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

**Who we’re looking for**:
**What you’ll be doing**:

- Lead efforts to identify security vulnerabilities in the organization's information systems and networks through regular scanning, code reviews, and other assessment techniques.
- Coordinate and oversee the assessment of identified vulnerabilities to determine their severity, exploitability, and potential impact on the organization's assets and operations.
- Develop and implement a risk-based approach to prioritize vulnerabilities based on their severity, likelihood of exploitation, and potential impact on the organization's operations.
- Collaborate with relevant stakeholders, including IT operations teams, developers, system administrators, and business units, to develop and implement effective remediation plans for identified vulnerabilities.
- Monitor and track the progress of vulnerability remediation activities, ensuring that appropriate measures are taken to address identified security weaknesses within agreed-upon timelines.
- Establish and maintain processes for timely deployment of security patches and updates to mitigate known vulnerabilities in software, operating systems, and other technology components.
- Promote awareness of security best practices and the importance of vulnerability management among employees, contractors, and other relevant stakeholders through training, communication, and awareness campaigns.
- Prepare and deliver regular reports on the status of vulnerabilities, remediation efforts, and overall security posture to senior management, IT leadership, and other stakeholders.
- Ensure that vulnerability management processes and practices align with industry standards, regulatory requirements, and internal policies, such as NIST.
- Proactively identify opportunities to enhance vulnerability management processes, tools, and techniques to improve efficiency, effectiveness, and responsiveness to emerging threats.

**What you need to know**:

- Strong knowledge in information security, with a focus on vulnerability management, risk assessment, and incident response.
- Deep understanding of common security vulnerabilities, attack vectors, and mitigation strategies across various technology platforms and environments.
- Familiarity with vulnerability scanning tools including Nessus and Tenable.io.
- Strong analytical and problem-solving skills, with the ability to prioritize and manage multiple tasks in a dynamic environment.
- Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams and influence stakeholders at all levels of the organization.
- Knowledge of regulatory requirements and compliance frameworks related to information security.
- Demonstrated commitment to staying current with industry trends, emerging threats, and evolving best practices in vulnerability management and cybersecurity.

**Must have’s:
- Bachelor’s degree in Computer Science, Information Systems, Engineering, or a related field, or additional 3-5 years of relevant experience.
- Proven experience in information security, with a focus on vulnerability management, risk assessment, and incident response.
- Ability to obtain and maintain customer required security clearance.

**Beneficial to have the following:
- Advanced degree or relevant certifications (e.g., CISSP, CISM, CEH, GIAC)
- Familiarity with Microsoft Defender for Endpoint for vulnerability management experience.

**Where it’s done**:

- Hybrid (Washington, DC 1-2 days per week)