Current jobs related to Vulnerability Specialist - Riverdale - ABBTECH


  • Riverdale, MD , USA, United States E-volve Technology Systems Full time

    Job DescriptionJob Title: Cybersecurity SpecialistJob Summary:E-volve Technology Systems is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for ensuring the security and integrity of our information systems and networks.Key Responsibilities:Support ISSO responsibilities for new and...


  • Riverdale Park, United States E-volve Technology Systems, Inc. Full time

    Job DescriptionJob DescriptionInformation Systems Security Officer (ISSO)Riverdale, MD 20737Security Clearance Requirement: TS/SCI CI PolyLocation: On-Site from Herndon, Wash DC, or Riverdale, MDPosition Description:E-volve Technology Systems is hiring an ISSO to work in support of an Intel Community (IC) customer. Duties and Responsibilities:Support...

Vulnerability Specialist

3 months ago


Riverdale, United States ABBTECH Full time

This program requires US Citizenship or Green Card (Lawful Permanent Residents)

EIT is seeking a motivated, enthusiastic, detail oriented and collaborative Vulnerability Specialist to join our team. The successful candidate will play a critical role in safeguarding the Commission assets against evolving cybersecurity threats by identifying, analyzing, prioritizing, and patching system vulnerabilities, and coordinating with IT and business stakeholders to remediate them in a timely manner using Qualys and other patch management solutions. Duties and Responsibilities:

Proven experience leading cybersecurity vulnerability management including identification, analysis, coordination, and remediation of vulnerabilities.

Developing and managing vulnerability management policies, standard operating procedures, and processes.

Support the identification and implementation of VM Tools in the detection and tracking of security vulnerabilities.

Scheduling and performing reoccurring and on demand vulnerability and compliance scanning activities of both on-premises and cloud environments.

Responsible for reviewing vulnerability data from multiple sources (external / internal vulnerability scanning, etc.) to determine remediation plan and schedule. Effectively communicating the risks of identified vulnerabilities and providing input to recommendations regarding the selection of cost-effective security controls to mitigate identified risks.

Actively partnering with IT and department groups to review vulnerabilities, plan remediation, monitor plan, schedule rescan, and report.

Providing analysis and validation post remediation, opportunities for improvement and resolving roadblocks.

Developing metrics to provide technical teams and executive leadership key data to demonstrate risk posture of the environment.

Tracking and reporting the status of vulnerabilities and their remediation on a bi-weekly basis

Assisting in ensuring scan results are presented in appropriate dashboards, reports, and forwarded to other data systems as necessary.

Assisting technical teams with the identification of baselines that will be subsequently scanned for compliance and staying current with all vulnerability information.

Continuously investigating means of improvement for the security posture within the Enterprise as it relates to vulnerability management.

Monitors availability of system updates and assists with their installation on security tools.

Generate, Analyze and Report on existing vulnerabilities and recommend mitigations.

Qualifications.

To perform this job successfully, an individual must be able to perform each essential duty and responsibility satisfactorily. The qualifications listed below are representative of the required knowledge, skills, and/or abilities needed for this position.

Bachelors Degree in Cybersecurity, Computer Science, Information Systems Security, or a related field certification such as Security+, with 3-5 years of Vulnerability and Patch Management experience.

Hands on experience with Microsoft Defender for Endpoint, Qualys Vulnerability Management, and other Patch management solutions such as Ivanti and/or Intune with a strong appetite to learn other security related tools.

Experience with Intune for reviewing vulnerable assets/applications and prioritizing vulnerabilities for remediation.

Strong analytical and problem-solving skills, with the ability to quickly identify and mitigate cybersecurity threats.

Self-starter with the ability to work independently, and in a team-oriented, collaborative environment along with strong attention to detail and ability to work under pressure in a fast-paced environment.

Demonstrated ability to communicate clearly and concisely, both orally and in writing, and lead presentations and effective meetings to technical and non-technical stakeholders

  • Benefits (Regular, Full Time Employees):
  1. Medical, Dental, and Vision offerings
  2. Weekly Direct Deposit
  3. Paid Holidays and Personal Time Off
  4. 401(k) with match
  5. Voluntary Life and AD&D, Short / Long Term Disability, plus other voluntary coverages
  6. Pre-Paid Legal and Employee Assistance Programs
  7. Northwest Federal Credit Union Membership
  8. BB&T @ Work Program

ABBTECH is an EOE/Minorities/Women/Disabled Individuals/Veterans