Cybersecurity / Vulnerability Analyst 2

3 months ago


San Antonio, United States Secure Innovations LLC Full time
Why Work at SI?

Secure Innovations (SI) successfully and continuously strives to become experts in the Cybersecurity field by only focusing on Cyber Because of this, we proudly stand behind our motto, "We're Not Standard Cyber. We're the Cyber Standard."

SI was built on the principle that people matter first and foremost. SI believes in providing a strong work/life balance by investing in our employees and encouraging professional and personal growth. We do this by offering exceptional benefits, flexible schedules, and the tools necessary to achieve success through paid training, mentoring, and the opportunity to work alongside top-notch security professionals.

Secure Innovations was recently awarded as a PRIME on this mission-focused cyber program

The Cybersecurity / Vulnerability Analyst performs ongoing, comprehensive vulnerability assessments of network cybersecurity risks to enable risk management and mitigation activities. Monitors the adequacy of cybersecurity measures for information systems and reports vulnerability findings to CSSP Watch leadership. Utilizes vulnerability data sources such as network discovery, network and host vulnerability scanning, penetration testing, operational exercise data, and compliance inspection reports. Assesses asset conformity to specified security requirements. Identifies security vulnerabilities and exposures.
The Cybersecurity / Vulnerability Analyst shall possess the following capabilities:
  • Knowledge of Common Vulnerabilities and Exposures (CVEs), cyber threats, and vulnerability mitigation strategies.
  • Conduct research and analysis to stay up to date with current vulnerabilities, provide detailed risk analysis and potential impact.
  • Utilize multiple data sources to determine a vulnerability's security impact on the enterprise.
  • Analyze, assess, compile, and prioritize vulnerabilities to document and communicate mitigation recommendations.
  • Communicate written and verbal information in a timely, clear, and concise manner.
  • Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Understand network security architecture concepts such as topology and protocols.
  • Understand what constitutes network risk, cyberattacks, and the relationship between threats and vulnerabilities.
  • Analyze vulnerability scans.
  • Recognize security implications of vulnerabilities and assess within the context of the risk management process.
  • Utilize analysis tools, such as Verodin, Nessus, or RedSeal, to identify vulnerabilities.
  • Write comprehensive risk assessments on vulnerability impacts.
  • Utilize automated and manual testing methods to validate the vulnerability testing methods; discover inadequate security practices.
  • Identify secondary effects of vulnerabilities and exposures, as well as the impact of the mitigations applied to them.
  • Perform after-action reviews of team products to ensure completion of analysis.
  • Lead and mentor team members as a technical expert.
Qualifications:
  • An Active Clearance w/ FS Poly is REQUIRED
  • Four (4) years of demonstrated experience as a VAA in programs and contracts of similar scope, type, and complexity is required.
  • One (1) year of demonstrated experience in technical reporting.
  • One (1) year of demonstrated experience in network and threat analysis.
  • A technical bachelor's degree from an accredited college or university may be substituted for two (2) years of VAA experience on projects of similar scope, type, and complexity.

Required Certifications:
  • Requires DoD 8570 compliance with Information Assurance Technical (IAT) Level I or Level II certification (A+, Network+, CCNA-Security, CND, SSCP, Security+, CySA+, GSEC, etc)
  • Requires successful completion of the Splunk software training course "Fundamentals 1" (This is FREE and can be completed online)


  • San Antonio, Texas, United States iNovex Full time

    We're searching fortalented individuals who provide system vulnerability analysis.This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, thencome join us Job Description:Support the identification of...


  • San Antonio, United States iNovex Information Systems Full time

    Job Brief Vulnerability analysis, penetration testing, computer forensics. Job Description We're searching fortalented individuals who provide system vulnerability analysis.This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly...


  • San Antonio, United States iNovex Information Systems Full time

    Job Brief Vulnerability analysis, penetration testing, computer forensics. Job Description We're searching fortalented individuals who provide system vulnerability analysis.This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that...


  • San Antonio, United States iNovex Information Systems Full time

    Job Brief Vulnerability analysis, penetration testing, computer forensics. Job Description We're searching fortalented individuals who provide technology vulnerability analysis.This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team...


  • San Francisco, United States A Society Group Full time

    We are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product. What you will do (Responsibilities) ? Own the vulnerability management lifecycle end-to-end, from detection...

  • Cybersecurity Analyst

    3 weeks ago


    San Francisco, United States A Society Group, Inc. Full time

    Job DescriptionJob DescriptionWe are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product.What you will do (Responsibilities)● Own the vulnerability management lifecycle...

  • Cybersecurity Analyst

    2 months ago


    San Francisco, United States A Society Group, Inc. Full time

    Job DescriptionJob DescriptionWe are looking for a Cybersecurity Analyst to join our Product Security team. This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of self-driving vehicle product.What you will do (Responsibilities)● Own the vulnerability management lifecycle...


  • San Antonio, United States Erias Ventures Full time

    Erias Ventures was founded to serve its customers with an entrepreneurial mindset. We value creative problem-solving, open communication, and empowering our employees to make decisions and put forth new ideas. We are seeking engineers who wish to grow their careers and want to become part of a strong, entrepreneurial-minded, and technical company focused on...


  • San Diego, California, United States West 4th Strategy Full time

    Job OverviewPosition: Cybersecurity Assurance AnalystCompany: West 4th StrategyRole SummaryWe are seeking a Cybersecurity Assurance Analyst to join our team. This role is crucial in safeguarding the integrity of information systems and ensuring compliance with industry standards. The ideal candidate will contribute to the mission of delivering advanced...


  • San Diego, United States MILLENNIUMSOFT Full time

    Job Title - Information Security Analyst [Vulnerability Management] Location - San Diego, CA or Franklin Lakes, NJ [Remote OK] Duration 12+ Months Work hours: 8am-5pm, 40 hours/week Client: Medical Device Company Employment Type: Contract on W2 (Need US Citizens Or GC Holders Only) Remote OK, would prefer NJ or San Diego Description: 3 must haves on the...


  • San Francisco, United States ShiftCode Analytics Full time

    2 positions. Look for local people first, but if someone is a good match and non-local..will consdier it. We need a Cybersecurity Analyst for a 6+ month contract for a public sector client in Long Beach, CA. This is a 100% REMOTE position. We would prefer candidates Local to the Long Beach, CA area, but it is not mandatory. Our client is seeking to...


  • San Francisco, United States Unreal Gigs Full time

    Introduction:Are you passionate about protecting systems, networks, and data from ever-evolving cyber threats? Do you have the analytical skills to detect vulnerabilities before they become risks, and the technical know-how to respond to incidents with precision and speed? If you're driven by the challenge of staying one step ahead of cybercriminals, then...

  • Cyber Security Analyst

    2 months ago


    San Antonio, United States Apex Systems Full time

    Position Name: Senior Cybersecurity Risk AnalystEmployee Type: Full Time – Permanent – Direct HireExperience: Senior Location: San Antonio, TX (4 days onsite) Compensation: $100-145K with 12-15% Bonus pay out*If interested and qualified, please reach out to the professional recruiter, Nicole, at nrosipal@apexsystems.com Position SummaryWe are seeking a...

  • Cyber Security Analyst

    2 months ago


    San Antonio, United States Apex Systems Full time

    Position Name: Senior Cybersecurity Risk AnalystEmployee Type: Full Time – Permanent – Direct HireExperience: Senior Location: San Antonio, TX (4 days onsite) Compensation: $100-145K with 12-15% Bonus pay out*If interested and qualified, please reach out to the professional recruiter, Nicole, at nrosipal@apexsystems.com Position SummaryWe are seeking a...

  • Cybersecurity Analyst

    1 month ago


    San Antonio, United States Interactive Process Technology LLC Full time

    Job DescriptionJob DescriptionCybersecurity AnalystRandolph AFB, TX  IPT Associates (IPTA) is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical solutions...


  • San Jose, California, United States TEKsystems Full time

    Job OverviewPosition Summary:The Security Operations team at TEKsystems is seeking a dedicated Cybersecurity Operations Analyst to enhance our security infrastructure. This role is pivotal in managing and optimizing our security protocols, focusing on firewalls, proxies, load balancing, and vulnerability management.Key Responsibilities:• Develop and...


  • San Antonio, Texas, United States Marathon Petroleum Corporation Full time

    Join Our TeamAt Marathon Petroleum Corporation, we pride ourselves on fostering an inclusive workplace that values innovation and diverse perspectives. We are looking for a talented and experienced Senior Information Security Analyst to become a vital part of our Risk team within the Cybersecurity Governance, Risk, and Compliance (GRC) division.Position...


  • San Antonio, Texas, United States Defense Health Agency Full time

    Position Overview: This role is pivotal within the Defense Health Agency, focusing on safeguarding information technology systems against cybersecurity threats. Key Responsibilities: - Act as a principal advisor to functional teams, aiding in the identification, assessment, and mitigation of risks related to IT systems' security vulnerabilities. - Provide...


  • San Antonio, United States Bridgehead IT Full time

    Job DescriptionJob DescriptionSalary: Because of our commitment to customer satisfaction, Bridgehead IT has grown into an industry leader. We are actively looking for a personable, passionate, and highly driven individual for the Senior Cybersecurity Engineer position with a focus on Microsoft 365 security.Position Summary:The Senior Cybersecurity Engineer...


  • San Antonio, Texas, United States PeopleTec Full time

    Position OverviewPeopleTec is seeking motivated individuals for the role of Junior Security Analyst. This position is ideal for recent graduates or those with limited experience in the cybersecurity field.Key ResponsibilitiesThe Junior Security Analyst will collaborate with senior analysts to:Review and assess Risk Management Framework (RMF) documentation...