Vulnerability Management and Attack Surface Reduction Lead

2 weeks ago


Bloomington, Illinois, United States Booz Allen Hamilton Full time
Job Summary

We are seeking a highly skilled Vulnerability Management and Attack Surface Reduction Lead to join our team at Booz Allen Hamilton. As a key member of our Cybersecurity team, you will be responsible for leading and supporting the development and delivery of attack surface reduction consulting and operations service programs to our commercial and government clients.

Key Responsibilities
  • Lead and support the development and delivery of attack surface reduction consulting and operations service programs to our clients.
  • Operate as a part of a team that delivers world-class Cybersecurity attack surface reduction and related vulnerability management to large enterprise customers and government clients.
  • Deliver vulnerability management and other attack surface reduction security services to our large enterprise clients in support of their overall Cyber defense programs.
  • Recommend and document Attack Surface Reduction (ASR) and related Threat and Vulnerability Management improvements based on assessment, operations, and analysis work.
  • Perform vulnerability attack surface assessments and threat modeling to identify control weaknesses and assess the effectiveness of existing controls.
  • Perform root cause analysis on identified vulnerabilities and attack surface weaknesses to determine feasible technical solutions and help to triage risks and prioritize remediation activities.
Requirements
  • 6+ years of experience with building and running Cybersecurity Intelligence or vulnerability management programs.
  • 3+ years of experience in a management, leadership, or supervisory role.
  • Experience with fundamental technologies, including all aspects of Cybersecurity, such as Threat Intelligence, Vulnerability Management, Incident Response, and Threat Hunting.
  • Knowledge of SBOM, CVEs, CVSS, ICS/OT, and MITRE ATT&CK Framework.
  • Ability to integrate Vulnerability Management principles into an operational landscape.
  • Ability to identify, derive, and report on quality outcome-driven metrics.
  • TS/SCI clearance.
  • Bachelor's degree.
Additional Qualifications
  • Possession of excellent analytical, networking, and relationship building skills.
  • Possession of excellent verbal and written communication skills.
Clearance

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Grow With Us

At Booz Allen, we prioritize the benefits of flexibility and collaboration, whether that happens in person or remotely. Our people-first culture empowers our employees to fearlessly drive change and pursue a balanced, fulfilling life.

Compensation

At Booz Allen, we celebrate our employees' contributions and provide opportunities for growth and development. Our comprehensive benefits package includes wellness programs, paid holidays, paid parental leave, a generous 401(k) match, and more.



  • Bloomington, Illinois, United States Blackwatch International Full time

    Job DescriptionBlackwatch International Corporation, a leading provider of information technology (IT) infrastructure, cybersecurity, DevSecOps, data exploitation, and engineering services, is seeking a highly skilled Vulnerability Management Lead to join our team.As a Vulnerability Management Lead, you will be responsible for leading a team focused on...


  • Bloomington, Illinois, United States Blackwatch International Full time

    Blackwatch International Corporation, a leading provider of information technology (IT) infrastructure and cybersecurity services, is seeking a seasoned professional to lead its Vulnerability Management team.The ideal candidate will have a strong background in vulnerability management, with experience in identifying, analyzing, and mitigating vulnerabilities...


  • Bloomington, Illinois, United States Soft-World Full time

    Job Title: Vulnerability Management ConsultantJob Location: McLean VA 22102Job SummaryWe are seeking a highly skilled Vulnerability Management Consultant to join our team at Soft-World. As a key member of our cybersecurity team, you will be responsible for managing vulnerabilities, remediating findings, and managing patches.Key ResponsibilitiesPerform...


  • Bloomington, Illinois, United States Diverse Lynx Full time

    Job DescriptionRole: Vulnerability ManagementLocation: McLean, VAJob Type: Long Term ContractJob Summary:We are seeking a highly skilled Vulnerability Management Specialist to join our team at Diverse Lynx LLC. The ideal candidate will have expertise in Java and a strong background in vulnerability management.Key Responsibilities:Perform regular...


  • Bloomington, Illinois, United States Softworld Inc Full time

    Job Title: Vulnerability Management ConsultantAt Softworld Inc, we are seeking a skilled Vulnerability Management Consultant to join our team.Job Summary:We are looking for a highly motivated and detail-oriented individual to manage vulnerabilities, remediate findings, and manage patches. The ideal candidate will have a strong understanding of cybersecurity...


  • Bloomington, Illinois, United States Eliassen Group Full time

    Job SummaryEliassen Group is seeking a highly skilled Security Vulnerability Engineer to join our team. As a Security Vulnerability Engineer, you will play a critical role in identifying, analyzing, and remediating vulnerabilities across our infrastructure consisting of over 2000 Windows servers.Key ResponsibilitiesAnalyze reports from multiple streams and...


  • Bloomington, Illinois, United States Eliassen Group Full time

    Job Title: Security Vulnerability EngineerJob Summary:Eliassen Group is seeking a highly skilled Security Vulnerability Engineer to join our team. As a Security Vulnerability Engineer, you will be responsible for identifying, analyzing, and remediating vulnerabilities across our infrastructure consisting of over 2000 Windows servers. This will include...


  • Bloomington, Illinois, United States Hummingbirds Innovations Full time

    Job Title: Senior Security Control AssessorAt Hummingbirds Innovations, we are seeking a highly skilled Senior Security Control Assessor to join our team.Job SummaryThe Senior Security Control Assessor will be responsible for ensuring the safety of our information systems assets and protecting them from intentional or inadvertent access or destruction.Key...


  • Bloomington, Illinois, United States Guidehouse Full time

    Job Title: Surface Hub Technology SpecialistGuidehouse is seeking a highly skilled Surface Hub Technology Specialist to join our team. As a key member of our IT department, you will be responsible for providing expert-level support for Microsoft Surface Hub, Microsoft Teams, and other collaboration technologies.Key Responsibilities:Be a Microsoft Teams and...


  • Bloomington, Illinois, United States Guidehouse Full time

    Job SummaryWe are seeking a highly skilled Surface Hub Technology Specialist to join our team at Guidehouse. As a key member of our IT department, you will be responsible for providing expert-level support and training for Microsoft Surface Hub and other collaboration technologies.Key ResponsibilitiesBe a Microsoft Teams and Collaboration evangelist for...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Reverse Engineer and Security Researcher to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for conducting testing and analysis to identify vulnerabilities and potential threat vectors in systems and networks, developing exploits, and engineering attack...


  • Bloomington, Illinois, United States MITRE Full time

    At MITRE, we're committed to tackling our nation's toughest challenges and creating a fulfilling life for our employees. As a Cybersecurity Engineer with Security Clearance, you'll play a critical role in protecting and defending information and systems from cyberattacks and security vulnerabilities. You'll work in a complex and challenging environment,...


  • Bloomington, Illinois, United States ST2 ManTech Advanced Systems Intl Full time

    Secure Our Nation, Ignite Your FutureAt ST2 ManTech Advanced Systems Intl, we're seeking a highly motivated and career-oriented Host-Based Security System (HBSS) Support Specialist to join our team in the DMV area. We have opportunities in the Washington, DC area as well as Northern Virginia and Maryland.Responsibilities:Provide operational and technical...


  • Bloomington, Illinois, United States ST2 ManTech Advanced Systems Intl Full time

    Secure Our Nation, Ignite Your FutureAt ST2 ManTech Advanced Systems Intl, we're seeking a highly motivated and career-oriented Host-Based Security System (HBSS) Support Specialist to join our team in the DMV area. We have opportunities in the Washington, DC area as well as Northern Virginia and Maryland.Responsibilities:Provide operational and technical...


  • Bloomington, Illinois, United States ST2 ManTech Advanced Systems Intl Full time

    Job Title: Host-Based Security System SpecialistST2 ManTech Advanced Systems Intl is seeking a highly skilled Host-Based Security System Specialist to join our team. As a Host-Based Security System Specialist, you will be responsible for providing operational and technical engineering support for our Security Operations Center (SOC)...


  • Bloomington, Illinois, United States Potomac Haven Inc Full time

    Job DescriptionWe are seeking a highly skilled Information Assurance Support Lead to join our team at Potomac Haven Inc. in support of Information System Support services for Air National Guard Readiness Center (ANGRC).Key Responsibilities:Oversee the Information Assurance (IA) program to ensure the integrity, confidentiality, and availability of information...


  • Bloomington, Illinois, United States MITRE Full time

    At MITRE, we're committed to tackling our nation's toughest challenges and creating a safer, healthier, and more secure nation and world. We're seeking a highly skilled Cyber Security Engineer to join our team and contribute to our mission.Job Summary:The Cyber Security Engineer will be responsible for designing, developing, and implementing enterprise...


  • Bloomington, Illinois, United States Alarm Full time

    Job Summary:The Senior Cloud Security Engineer will identify security risks in the corporate network, communicate those risks to management, and assist with mitigation efforts.Common technologies this position will need to work with include vulnerability scanning, intrusion detection, SIEM, database monitoring, and file integrity monitoring.The Senior...


  • Bloomington, Illinois, United States The Swift Group Full time

    Job Title: Security Control AssessorThe Swift Group is seeking a highly skilled Security Control Assessor to evaluate the security posture of our systems and infrastructure. This role requires a strong background in cybersecurity, extensive experience with compliance and vulnerability scanning tools, and a deep understanding of assessment and authorization...


  • Bloomington, Illinois, United States Guidehouse Full time

    Job SummaryWe are seeking a highly skilled Lead Software Security Developer to join our team at Guidehouse. As a key member of our digital consulting team, you will be responsible for developing and enhancing the security features of software applications and systems.Key ResponsibilitiesCollaborate with a team of developers to create secure software tools...