Vulnerability Management Specialist

3 weeks ago


Washington, United States ASRC Federal Holding Company Full time
Job Description

ASRC Federal Data Networx is seeking a high performingVulnerability Management Specialists to provide IT security support to a current government contract in Washington, DC.

Position:Vulnerability Management Specialist (1. Web Application and 2. Database)

Location:Remote; prefer to have candidate local to Washington DC area

Clearance:Must be a US Citizen; Public Trust preferred

Responsibility:

  • Support vulnerability assessment team.
  • Develop and improve processes and other documentation related to vulnerability management.
  • Conduct web application scheduling, scanning, analysis of web vulnerabilities, and reporting utilizingAcunetix by Invicti.
  • Conduct database vulnerability scanning utilizing Guardium.
  • Engages customer technical POCs as necessary throughout testing and reporting.
  • Collaborates with stakeholders in the interpretation of findings.
  • Additional responsibilities may include social engineering and physical assessments.
Additional Information: While this announcement emphasizes the use of Acunetix by Invicti and Guardium, the important component of this description is the ability to think critically and communicate (i.e., explain) findings and assist stakeholders understand remediation. Past developer experience is a plus.

Requirements

Experience/Education:
  • Bachelor's in Cyber Security, Computer Science, Computer Engineering, or other relevant engineering or IT field
  • 3 years of experience in vulnerability assessment
  • Familiarity with Amazon RDS and DISA STIG for databases
  • Demonstrated understanding and ability to plainly explain the exploits identified by OWASP
  • Excellent communication and critical thinking skills
  • Must be an organized, self-motivated and proactive problem-solver.
  • Must be a US Citizen with ability to successfully obtain a Public Trust.
  • Ability to successfully complete a government issued background investigation.


EEO Statement

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.

  • Washington Highlands, Washington, D.C., United States OCT Consulting, LLC Full time

    OCT Consulting, LLC is an SBA-certified, 8(a) small business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. OCT is currently...

  • Vulnerability Manager

    4 weeks ago


    Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is looking for a Vulnerability Manager to join our team supporting a US Government Agency in the National Capital Region. This is an exciting opportunity to lead a team delivering Vulnerability Management Services by conducting scanning and reporting on the Agency's IT infrastructure and business systems.**On site work will be required 2...


  • Washington, United States SiloSmashers Full time

    Job DescriptionJob DescriptionkGENERAL POSITION DESCRIPTIONThe Mitigation and Vulnerability SME Level III will support an Operations & Maintenance team as a part of a large, complex cybersecurity, engineering and PMO contract for a federal customer.The Mitigation and Vulnerability SME Level III will be responsible for coordinating and streamlining the...


  • Washington, United States Science Applications International Corporation Full time

    As a Cybersecurity Analyst, you will play a crucial role in supporting IT Security management by conducting technical review, analysis, reporting, and working with technical solutions in the areas of vulnerability management, issue analysis, and resp Vulnerability, Security Analyst, Senior, Project Management, Operations, Cybersecurity Analyst


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States Techcella Full time

    Company DescriptionTechcella is a niche organization providing our business partners with unparalleled service and delivery of projects in a short period of time. Our specialized staff has extensive experience in several domains in the market, including Federal Government, telecommunications, finance, defense, e-commerce, and education. We pride ourselves on...


  • Washington, United States SAIC Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze and manage risk management issues by identifying, measuring, and making decisions on operational or enterprise risks for an organization. Conduct web application and code testing for all systems and applications, and open source dependencies, providing analysis and risk assessments for vulnerabilities...


  • Washington, United States Summit Technologies Full time

    Summit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2 days per week on site and is...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...


  • Washington, DC, United States ActioNet Full time

    DescriptionActioNet has an immediate opportunity for a Vulnerability Assessment Analyst requiring Public Trust in The Washington DC metropolitan area. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA, that works with the Federal Government and the Department of Defense. In this role, you will perform assessments of...


  • Washington, Washington, D.C., United States ASRC Federal Holding Company Full time

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon.JOB DESCRIPTION: The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems. Candidate will...


  • Washington, United States ASRC Federal Holding Company Full time

    ASRC FEDERAL Broadleaf Division is seeking a Vulnerability and Patch Management Engineer for our contract located at the Pentagon. JOB DESCRIPTION : The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems....


  • Washington, United States Gray Tier Technologies LLC Full time

    Gray Tier Technologies is seeking a Senior Vulnerability Assessor with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia. The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power our future....


  • Washington, United States Gray Tier Technologies LLC Full time

    Gray Tier Technologies is seeking a Senior Vulnerability Assessor with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia. The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power our future....


  • Washington, United States ASRC Federal Holding Company Full time

    JOB DESCRIPTION: The candidate shall have an in-depth knowledge of multi-platform engineering; planning, coordinating, and executing patch management operations, creating baselines and configuring hardened systems. Candidate will have strong experience with centrally managed Linux and Window systems patched through automated processes or in some cases...

  • IT Specialist

    3 weeks ago


    Washington, United States Treasury, Departmental Offices Full time

    Summary This position is located at Departmental Offices, Domestic Finance-Financial Institutions. As an IT Specialist (INFOSEC), you will support the Treasury Department's role as the Sector Risk Management Agency for Financial Services to strengthen the security and resilience of its critical infrastructure against both physical and cyber threats. ...