System Vulnerability Analyst 2

4 weeks ago


Fort Meade, United States Adaptic LLC Full time

Shift Type

Job Title

System Vulnerability Analyst 2

Location

Fort Meade, MD - Ft. George G. Meade, MD 20755 US (Primary)

Category

System Engineer (SE)

Salary Grade

Date Needed By

Job Type

Full-time

Travel

Job Description

Overview

Ready to be part of a cutting edge growing Cyber Security project that will make a huge impact on the DOD/Intel community? This exciting role includes performing traditional System Engineering and Vulnerability research with a focus on OCO (Offensive Cyber Operations) and DCO (Defensive Cyber Operations) activities. Support assessments of large scale weapons systems and other national security operations We are seeking a Systems Vulnerability Analyst to perform traditional System Engineering and Vulnerability research with a focus on DCO (Defensive Cyber Operations) activities.

Work performed in Annapolis Junction or Linthicum area.

Responsibilities

  • Identify project-related cyber threats and anomalies by conducting research and analysis on data collected from all available sources.
  • Identify component-level vulnerabilities, initial attack vectors, and conduct holistic attack pathing for current and future projects.
  • Assist with Identifying the cyber and mission impact of cyber vulnerabilities for current projects.
  • In coordination with the Cyber Security Engineer, prioritize cyber vulnerabilities based on existing mitigations and controls for current projects.
  • Analyze vulnerability test reports and recommend remediation, mitigations, and controls that lower or eliminate risk.
  • Review vulnerability and incident response management policies, procedures, and training and make recommendations based on policy and best practices.
  • Facilitate the coordination and communication of identified vulnerabilities with the software engineers, system engineers, and any other engineers or analysts working on the project.
Qualifications
  • Bachelor's Degree in Computer Science or a related field preferred
  • At least 3 years of experience any of the following Operational Technology (OT): devices, software, computer or information system design / development, programming, information /cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or system engineering.

This position requires a current TS/SCI security clearance with full scope polygraph (FSP).

# of Hires Needed

15

Exemption Type

Hiring Manager

Job Requirements

  • Fort Meade, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...


  • Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: Identify vulnerabilities of and attacks to the design and operation of a system by relating vulnerabilities and attacks to effects on operations and missions supported by those systems. Compare and contrast various system attack techniques and develop operationally effective countermeasures. Produce formal and informal reports,...


  • Fort Meade, United States Department Of Defense Full time

    Summary Network Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or...


  • Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...


  • Fort Meade, United States Athena Technology Group, Inc. Full time

    Job DescriptionJob DescriptionDescription/Job SummaryVulnerability Assessment Analyst - Journeyman Job Location: Fort Meade, MD Job Category: Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and Communications consulting, system...


  • Fort Meade, United States ATG Full time

    Vulnerability Assessment Analyst - Journeyman Required Security Clearance: TS/SCI Job Location: Fort Meade, MD Job Category: Cyber Security or Information Technology Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and...


  • Fort Meade, United States Athena Technology Group, Inc. Full time

    Job DescriptionJob DescriptionDescription/Job SummaryVulnerability Assessment Analyst - Senior Job Location: Fort Meade, MD Job Category: Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering,...


  • Fort Meade, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...

  • Forensics Analyst

    6 days ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for a Digital Network Exploitation Analyst. This position will support one of our Government clients. Most of the openings will be in Ft. Meade, MD, and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 7 years of relevant experience; or Bachelor’s degree and 5 years of relevant experience; or Master’s degree and 3...


  • Fort Meade, United States Tailored Access, LLC Full time

    Experience must be in computer or info systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Network and system administration may account for some, but not all, of the experience. Completion of military training in a...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Intelligence Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in...

  • SOC Analyst

    6 days ago


    Fort Meade, United States Gridiron IT Full time

    GridIron IT is seeking a SOC Analyst local to Ft. Meade, MD. Secret or Top Secret Clearance REQUIRED to start. PRIMARY RESPONSIBILITIES: •Provide SOC Tier 2 services, which is 24x7x365 coordination, execution, and implementation of all actions required for the containment, eradication, and recovery measures for events and incidents •Monitor and respond...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Capability Development Systems Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding...


  • Meade, United States Department Of Defense Full time

    SummaryNetwork Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or...