Senior Vulnerability Management Specialist

1 day ago


Washington, Washington, D.C., United States Lateral Insights LLC Full time
Job Description

The Vulnerability Management Engineer will play a crucial role in supporting vulnerability remediation efforts for our clients at Lateral Insights LLC. This position requires a strong understanding of vulnerability management principles and practices.

Key Responsibilities
  • Support vulnerability remediation efforts for clients
  • Collaborate with cross-functional teams to identify and prioritize vulnerabilities
  • Develop and implement vulnerability management strategies
  • Conduct vulnerability assessments and remediation activities
Requirements
  • Strong understanding of vulnerability management principles and practices
  • Excellent communication and collaboration skills
  • Ability to work in a fast-paced environment
  • Strong analytical and problem-solving skills

Location: DC – Could also be remote/hybrid for the right candidate



  • Washington, Washington, D.C., United States DANASTAR Professional Services, LLC Full time

    DANASTAR Professional Services, LLC Job OpportunityWe are seeking an experienced Vulnerability Management Specialist to support one of our government clients.The ideal candidate will have hands-on experience with Vulnerability Assessment/Analysis using Qualys, and cybersecurity compliance in federal government organizations.Key Responsibilities:Leverage...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Job DescriptionAt Lateral Insights LLC, we are seeking a highly skilled Vulnerability Management Engineer to join our team. As a key member of our security team, you will play a critical role in safeguarding our networks against unauthorized modification, destruction, or disclosure.Key Responsibilities:Conduct risk analyses and develop comprehensive plans to...


  • Washington, Washington, D.C., United States DANASTAR Professional Services, LLC Full time

    DANASTAR Professional Services, LLC Job OpportunityWe are seeking an experienced Vulnerability Management Specialist to support one of our government clients. The ideal candidate will have hands-on experience with Vulnerability Assessment/Analysis using Qualys, and cybersecurity compliance in federal government organizations.Key Responsibilities:Leverage...


  • Washington, Washington, D.C., United States CIRCLE Full time

    About the RoleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. As a Senior Manager, Threat and Vulnerability Management, you will play a critical role in shaping our security strategy and ensuring the integrity of our cloud-based infrastructure.Key...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and mitigating cyber threats to our customers' systems and networks.ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to identify...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a motivated, career-oriented Senior Vulnerability Researcher to join our team in the DMV area. We have opportunities in the Washington, DC area, Northern Virginia, and Maryland. This role has several available levels.Key Responsibilities:Support efforts to identify vulnerabilities and cybersecurity...


  • Washington, Washington, D.C., United States Educology Solutions Full time

    Job OverviewEducology Solutions is seeking a skilled Senior Vulnerability Code Analyst to support our customer's work.Key ResponsibilitiesPerform in-depth vulnerability code analysis on the code running HBXs platforms.Conduct thorough code reviews to identify potential security vulnerabilities.Develop and implement secure coding practices to prevent...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for conducting penetration testing, vulnerability assessments, and security evaluations to identify and mitigate potential threats to our customers' systems and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a Cyber Vulnerability Analyst, you will be responsible for identifying and assessing vulnerabilities in our customers' systems and networks.Key ResponsibilitiesUtilize offensive toolsets to safely analyze and penetration test production networks and...


  • Washington, Washington, D.C., United States Summit Technologies, Inc. Full time

    Job OverviewSummit Technologies, Inc. is seeking a Lead Vulnerability Management Analyst to enhance our IT Security operations. This role involves conducting thorough technical assessments, analyzing vulnerabilities, and implementing effective solutions in the realm of vulnerability management and incident response. The position entails a hybrid work model,...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the cybersecurity industry, where employees are valued and empowered to excel. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and...

  • Nessus SME

    4 weeks ago


    Washington, Washington, D.C., United States Gunnison Consulting Group Inc Full time

    About the RoleGunnison Consulting Group Inc is seeking a highly skilled Nessus SME to join our team. As a Nessus SME, you will be responsible for developing and implementing a vulnerability scanning strategy using Nessus, prioritizing software development assets.Key ResponsibilitiesDevelop and implement a vulnerability scanning strategy using Nessus,...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Business Management Associates Full time

    Position OverviewWe are seeking an experienced professional to become a part of our team as a **Senior Federal Human Resources Specialist**. This role demands a deep understanding of federal human resources practices, encompassing staff recruitment, job evaluation, merit-based promotions, and veteran's preference considerations.The successful candidate will...


  • Washington, Washington, D.C., United States Silo Smashers Full time

    Senior ISSO Cybersecurity SpecialistSiloSmashers is seeking a highly experienced Senior ISSO to support a federal government agency in its cybersecurity contract. The ideal candidate will possess in-depth knowledge of information system security, including physical security, personnel security, incident handling, and security awareness and training.The...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Cyber Security Vulnerabilities, Orders, and Directives Report LeadAt General Dynamics Information Technology, we're seeking a highly skilled Cyber Security Vulnerabilities, Orders, and Directives Report Lead to join our team. As a key member of our cyber security team, you will play a critical role in strengthening our defensive posture and cyber defense...


  • Washington, Washington, D.C., United States Bank of America Full time

    Senior Adaptive Threat Replication EngineerAbout the RoleWe are seeking a highly skilled Senior Adaptive Threat Replication Engineer to join our Cyber Security Assurance Division. As a key member of our team, you will be responsible for leading and performing advanced technical assessments to identify high-risk vulnerabilities across our global technology...


  • Washington, Washington, D.C., United States Specialist Office Full time

    Job SummaryWe are seeking a highly skilled and experienced Healthcare Operations Manager to join our team at Specialist Office. The successful candidate will be responsible for overseeing the clinical operations of our department, ensuring the delivery of high-quality patient care and services.Key ResponsibilitiesLeadership and Management: Provide strategic...


  • Washington, Washington, D.C., United States Motion Recruitment Full time

    Job Summary:Motion Recruitment is seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our applications.Key Responsibilities:Vetting vulnerabilities in the application systemMeeting deadlines and tasks assigned by...