Senior Vulnerability Analyst

2 weeks ago


Washington, United States SAIC Full time

Description SAIC is seeking a highly skilled

Senior Vulnerability Analyst

with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital information systems.

**This position will require 2 days per week on site in Washington, DC.**

Job Description:

As a Cybersecurity Analyst, you will play a crucial role in supporting IT Security management by conducting technical review, analysis, reporting, and working with technical solutions in the areas of vulnerability management, issue analysis, and response development and execution. You will work closely with various IT systems and teams to ensure compliance with security policies and procedures, focusing on maintaining a strong security posture for our client.

Key Responsibilities:

Lead and manage technical projects with a focus on analytics and security.

Serve as a Subject Matter Expert (SME) in web application scanning and device scanning.

Utilize tools like Nessus, Security Center, Tenable.IO, and Qualys WAS for vulnerability management.

Collaborate with cross-functional teams to ensure project success.

Leverage ServiceNow for incident management and tracking.

Utilize SharePoint for documentation and collaboration.

Engage with Jira for issue tracking and resolution.

Review and create technical documentation, reports, and policies.

Oversee quality assurance processes related to analytics and security documentation.

Qualifications Education & Experience:

Bachelor's degree in a relevant field such as Computer Science, Information Security, or Data Analytics.

Minimum 7 years of related professional experience, with a strong background in analytics and security.

Proficiency in project management methodologies and tools.

Strong expertise in web application scanning and device scanning.

Proficiency in Nessus, Security Center, Tenable.IO, and Qualys WAS.

Proficiency in Excel data analytics.

Excellent technical writing skills with a proven track record in creating and reviewing technical documentation.

Strong understanding of quality assurance and security best practices.

Relevant certifications such as PMP, CISSP, CISM, or related certifications are a plus.

Effective communication, leadership, and presentation skills.

Strong problem-solving and analytical abilities.

A commitment to staying current with industry trends and security developments.

Desired:

Project Management / Scrum experience

PowerShell

Excel (Advanced Operations)

Azure DevOps

SQL Server Management Studio

Ze ro-trust Architectures

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site. #J-18808-Ljbffr



  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital...


  • Washington, United States Summit Technologies Full time

    Summit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2 days per week on site and is...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is looking for a Senior Vulnerability Analyst. You will support IT Security management by conducting technical reviews, analyzing, reporting, and utilizing technical solutions in the areas of vulnerability management, issue analysis, response development and execution. This position requires working 2...


  • Washington, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for a Vulnerability Assessment Analyst Local candidates are preferred. In person meeting is required prior hiring. US CITIZENSHIP AND ACTIVE TS ARE required for this opening. Tier 3 Analyst All Tier 3 Analyst candidates shall have a minimum of seven (7) years of professional experience in incident detection and response,...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze and manage risk management issues by identifying, measuring, and making decisions on operational or enterprise risks for an organization. Conduct web application and code testing for all systems and applications, and open source dependencies, providing analysis and risk assessments for vulnerabilities...


  • Washington, United States Experis Full time

    As a Security Vulnerability Analyst specializing in Vulnerability Mitigation and Intelligence, you will be responsible for providing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of customer’s...


  • Washington, United States Experis Full time

    As a Security Vulnerability Analyst specializing in Vulnerability Mitigation and Intelligence, you will be responsible for providing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of customer's...


  • Washington D.c., United States Prism, Inc. Full time

    This position is hybrid remote in Washington, DC, and requires to be on-site two days a week.Must be local to DC, MD, VA, or within 2 hour's commute.Due to Federal Government Security Clearance Requirements: U.S. Citizenship Become a Security Champion! Join PRISM as a Sr. Vulnerability AnalystAre you a passionate cybersecurity professional who thrives on the...

  • Vulnerability Manager

    1 month ago


    Washington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Washington, United States VTG Full time

    Overview: VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States VTG Full time

    Overview VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Washington, United States Chenega MIOS Full time

    Join our Talent Network Summary: The Sr. Security IT Enterprise Threat & Vulnerability Management Specialist shall support the ACIO/CS Office's testing and implementation of security measures impacting initiatives across the enterprise thorough understanding of complex IT systems and knowledge of the latest security standards, systems, and authentication...


  • Washington, United States Summit Technologies Full time

    Summit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible...


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Prime Response Inc. Full time

    Job DescriptionJob DescriptionPrime Response Inc. (PRI), is seeking a full-time Senior Sustainability Management Program Analyst for a long-term government contract located in DC Metro area. Hours are slightly flexible during normal business hours Monday – Friday. The Senior Sustainability Management Program Analyst will provide requirements analysis and...


  • Washington, United States latitude Full time

    Job Description Job Description This position is looking for a Cyber Security Analyst that is able to work remote. This position is a 6-month contract to hire full-time. This position requires someone that is a US citizen and able to get an active clearance. ESSENTIAL FUNCTIONS & RESPONSIBILITIES: Monitor organization’s systems for security breaches and...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC....


  • Washington, United States Non-Departmental Agency Full time

    Summary Technical Targeting Analysts evaluate technical and scientific data to provide insights that unite technical operations and development activities to maximize intelligence collection strategies. ...