Vulnerability Assessment Engineer

1 week ago


Washington, Washington, D.C., United States Serigor Inc. Full time
Job Title: Apps and Server Vulnerability Engineer

We are seeking a skilled and experienced Application and Server Vulnerability Assessment Engineer to join our team at Serigor Inc.

The ideal candidate will be responsible for conducting comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and vulnerability assessment.

Key Responsibilities:

  • Conduct vulnerability assessments of web applications, mobile applications, and servers using both manual and automated tools.
  • Perform penetration testing to identify potential weaknesses and vulnerabilities.
  • Analyze security vulnerabilities and develop remediation plans.
  • Work with development teams to ensure the implementation of security best practices.
  • Stay current with emerging security threats, vulnerabilities, and industry trends.
  • Produce reports outlining findings and recommended remediation steps.
  • Communicate security risks and solutions to both technical and non-technical stakeholders.

Requirements:

  • Bachelor's degree in computer science, Information Security, or related field.
  • At least 3 years of experience in application and server vulnerability assessment.
  • Experience with vulnerability scanning tools such as Nessus, Qualys, or OpenVAS.
  • Experience with web application security testing tools such as Metasploit, Burp Suite, or Kali Linux.
  • Knowledge of OWASP Top 10 and CWE/SANS Top 25.
  • Experience with programming languages such as Python, Ruby, or Perl.
  • Strong understanding of security vulnerabilities and remediation techniques.
  • Excellent written and verbal communication skills.
  • Ability to work independently or in a team environment.

Additional Responsibilities:

  • Expertise in implementing, administrating and operating information security technologies such as firewalls, IDS/IPS, SIEM, Antivirus, network traffic analyzers and malware analysis tools.
  • Utilizes advanced experience with scripting and tool automation such as Perl, PowerShell, Regex.
  • Develops, leads, and executes information security incident response plans.
  • Develops standard and complex IT solutions & services, driven by business requirements and industry standards.

Minimum Education/Certification Requirements:

  • BS Degree in IT, Cybersecurity, or Engineering, or equivalent experience

Skills:

Skills Required / Desired Amount of Experience

SkillsRequired / DesiredAmount of ExperienceImplementing, administrating, and operating IS tech such as firewalls, IDS/IPS, SIEM, Antivirus, net traffic analyzers, and malware analysisRequired1-5 yrs.Utilizing advanced experience with scripting and tool automation such as Perl, PowerShell, RegexRequired1-5 yrs.Developing, leading, and executing information security incident response plansRequired1-5 yrs.Developing standard and complex IT solutions & services, driven by business requirements and industry standardsRequired1-5 yrs.BS Degree in IT, Cybersecurity, Engineering, or equivalent experienceRequired

  • Washington, Washington, D.C., United States Serigor Inc Full time

    Job Title: Vulnerability Assessment EngineerWe are seeking a skilled Vulnerability Assessment Engineer to join our team at Serigor Inc. The ideal candidate will be responsible for conducting comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and vulnerability assessment.Key...


  • Washington, Washington, D.C., United States Serigor Inc Full time

    Job Title: Apps and Server Vulnerability EngineerWe are seeking a skilled and experienced Application and Server Vulnerability Assessment Engineer to join our team at Serigor Inc. The ideal candidate will be responsible for performing comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and...


  • Washington, Washington, D.C., United States Serigor Inc Full time

    Job Title: Vulnerability Assessment EngineerWe are seeking a skilled Vulnerability Assessment Engineer to join our team at Serigor Inc. The ideal candidate will be responsible for conducting comprehensive security assessments of web applications, mobile applications, and servers, including penetration testing and vulnerability assessment.Key...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for conducting penetration testing, vulnerability assessments, and security evaluations to identify and mitigate potential threats to our customers' systems and...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Job DescriptionThe Vulnerability Management Engineer will play a crucial role in supporting vulnerability remediation efforts for our clients at Lateral Insights LLC. This position requires a strong understanding of vulnerability management principles and practices.Key ResponsibilitiesSupport vulnerability remediation efforts for clientsCollaborate with...


  • Washington, Washington, D.C., United States DANASTAR Professional Services, LLC Full time

    DANASTAR Professional Services, LLC Job OpportunityWe are seeking an experienced Vulnerability Management Specialist to support one of our government clients. The ideal candidate will have hands-on experience with Vulnerability Assessment/Analysis using Qualys, and cybersecurity compliance in federal government organizations.Key Responsibilities:Leverage...


  • Washington, Washington, D.C., United States DANASTAR Professional Services, LLC Full time

    DANASTAR Professional Services, LLC Job OpportunityWe are seeking an experienced Vulnerability Management Specialist to support one of our government clients.The ideal candidate will have hands-on experience with Vulnerability Assessment/Analysis using Qualys, and cybersecurity compliance in federal government organizations.Key Responsibilities:Leverage...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Job DescriptionAt Lateral Insights LLC, we are seeking a highly skilled Vulnerability Management Engineer to join our team. As a key member of our security team, you will play a critical role in safeguarding our networks against unauthorized modification, destruction, or disclosure.Key Responsibilities:Conduct risk analyses and develop comprehensive plans to...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and mitigating cyber threats to our customers' systems and networks.ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to identify...


  • Washington, Washington, D.C., United States Educology Solutions Full time

    Job OverviewEducology Solutions is seeking a skilled Senior Vulnerability Code Analyst to support our customer's work.Key ResponsibilitiesPerform in-depth vulnerability code analysis on the code running HBXs platforms.Conduct thorough code reviews to identify potential security vulnerabilities.Develop and implement secure coding practices to prevent...


  • Washington, Washington, D.C., United States CIRCLE Full time

    About the RoleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. As a Senior Manager, Threat and Vulnerability Management, you will play a critical role in shaping our security strategy and ensuring the integrity of our cloud-based infrastructure.Key...


  • Washington, Washington, D.C., United States Summit Technologies, Inc. Full time

    Job OverviewSummit Technologies, Inc. is seeking a Lead Vulnerability Management Analyst to enhance our IT Security operations. This role involves conducting thorough technical assessments, analyzing vulnerabilities, and implementing effective solutions in the realm of vulnerability management and incident response. The position entails a hybrid work model,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a Cyber Vulnerability Analyst, you will be responsible for identifying and assessing vulnerabilities in our customers' systems and networks.Key ResponsibilitiesUtilize offensive toolsets to safely analyze and penetration test production networks and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the cybersecurity industry, where employees are valued and empowered to excel. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a motivated, career-oriented Senior Vulnerability Researcher to join our team in the DMV area. We have opportunities in the Washington, DC area, Northern Virginia, and Maryland. This role has several available levels.Key Responsibilities:Support efforts to identify vulnerabilities and cybersecurity...

  • Nessus SME

    4 weeks ago


    Washington, Washington, D.C., United States Gunnison Consulting Group Inc Full time

    About the RoleGunnison Consulting Group Inc is seeking a highly skilled Nessus SME to join our team. As a Nessus SME, you will be responsible for developing and implementing a vulnerability scanning strategy using Nessus, prioritizing software development assets.Key ResponsibilitiesDevelop and implement a vulnerability scanning strategy using Nessus,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States Gunnison Consulting Group Inc Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Assessments Lead and Scheduler to support a Department of Defense customer. The team will collaborate with the client to identify, assess, and prioritize computing risks while developing strategies to secure the Agency's systems, networks, and data. This will ensure the accreditation of systems...


  • Washington, Washington, D.C., United States Foxhole Technology Full time

    Job Title: Cybersecurity Testing EngineerFoxhole Technology is seeking a highly skilled Cybersecurity Testing Engineer to join our team. As a Cybersecurity Testing Engineer, you will be responsible for conducting security testing and vulnerability assessments to identify and mitigate potential security risks.Key Responsibilities:Conduct security testing and...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityWe are seeking a highly skilled Senior Security Engineer to join our team. As a Senior Security Engineer, you will play a critical role in safeguarding our nation's critical data by developing and implementing cross-domain security solutions in alignment with organizational security strategy.You will be responsible for identifying...