Cybersecurity Vulnerability Specialist

2 weeks ago


Annapolis, Maryland, United States W&BHR Full time
Position Overview

Weeghman & Briggs is seeking a Cybersecurity Vulnerability Specialist to join our dynamic team. This role is essential in safeguarding our clients' systems against potential threats and vulnerabilities.

Key Responsibilities
  • Vulnerability Assessment: Identify and analyze vulnerabilities in various systems, focusing on physical, chemical, and electromagnetic properties.
  • Threat Characterization: Assess the resources and capabilities necessary for potential attacks and relate these to the operational impacts on supported missions.
  • Countermeasure Development: Compare and contrast attack techniques to formulate effective operational countermeasures.
  • Reporting: Generate comprehensive reports and presentations detailing actual and potential threats to the systems under analysis.
  • Tool Proficiency: Utilize agency-specific tools and methodologies to enhance security measures.
  • Collaboration: Work closely with team members, leveraging strong critical thinking and teamwork skills.
  • Certification Requirements: Information Assurance Certification may be necessary.
  • Experience: Relevant experience in areas such as computer systems design, cybersecurity, vulnerability analysis, and systems engineering is required. Military training in relevant fields will be considered valuable.
  • Educational Background: A degree in Computer Science or a related discipline is preferred.
Preferred Qualifications
  • Experience with Advanced Persistent Threats.
  • Proficiency in scripting languages such as Python, BASH, or Perl.
  • Familiarity with Computer Network Operations (CNO) and Computer Network Exploitation (CNE) methodologies.
  • Understanding of SIGINT architecture and dataflow.
  • Experience in stakeholder collaboration and external engagements.
  • Knowledge of SIGINT discovery analysis processes and tools.
  • Relevant certifications in cybersecurity.
Clearance Requirement

Applicants must possess a TS/SCI clearance with polygraph to be eligible for this position.

About Us

At Weeghman & Briggs, we pride ourselves on delivering analytical services to government agencies and private enterprises, enhancing their operational processes. Established in 2016, we have built a reputation for excellence and professionalism. Join our team and contribute to a collaborative environment where your insights are valued.

Weeghman & Briggs is an Equal Employment Opportunity Employer. We welcome applications from all qualified individuals regardless of race, color, religion, sex, national origin, disability, veteran status, or any other characteristic protected by applicable laws.



  • Annapolis Junction, Maryland, United States Omnyon Full time

    Job OverviewYour Primary Goal:Deliver analytical support to the Strategic Vulnerability Assessment Team (Blue Team) to enhance Defensive Cybersecurity measures.Formulate solutions that bolster Defensive Cybersecurity Operations.Innovate prototypes to address emerging inquiries while refining responses to existing challenges.Engage directly with clients in a...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about safeguarding networks and systems? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in identifying and mitigating security risks. Your expertise in network exploitation and vulnerability analysis will be crucial in enhancing our national security initiatives.Your...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about identifying and mitigating vulnerabilities within complex networks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in enhancing the security posture of our clients. Your expertise in understanding adversarial tactics and techniques will be essential in delivering...


  • Annapolis, Maryland, United States SIXGEN Full time

    We are in search of a skilled Cybersecurity Penetration Tester with a robust background in supporting Cyber Mission Force Programs and Cyberspace Operations. The ideal candidate will possess extensive hacking expertise alongside experience in Training and Exercise Development. This position is situated within our Cyber division and reports directly to the...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Position Overview: As a Cybersecurity Vulnerability Analyst at Nightwing, you will engage in the critical task of examining systems to comprehend their functionality and behavior under various conditions. This role requires a dual approach, where you will both develop and counteract innovative security methodologies.Company Background: Nightwing is a...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about identifying and mitigating security risks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in safeguarding our networks against potential threats. Your expertise in understanding adversarial tactics and techniques will be essential in producing actionable intelligence that...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about safeguarding networks? As a professional in the field of network security, your understanding of adversarial tactics and techniques is vital for generating actionable intelligence that supports critical missions. At Booz Allen Hamilton, you will leverage your expertise in vulnerability assessment, network analysis,...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of cybersecurity solutions to the US government, committed to delivering high-quality services and support to our clients. Our team of experienced professionals is dedicated to providing innovative and effective solutions to meet the evolving needs of our clients.Job SummaryWe are seeking a highly skilled...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Testing Expert, you will play a critical role in ensuring the security of our 5G network and protecting against cyber threats.Key ResponsibilitiesPerform penetration testing and vulnerability assessments of computer network...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Testing Expert, you will play a critical role in ensuring the security and integrity of our 5G network.Key ResponsibilitiesPerform penetration testing and vulnerability assessments of computer network intrusion vectors and...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    About the RoleTiber Technologies Inc is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.Key ResponsibilitiesConduct in-depth research and analysis of mobile vulnerabilities to identify potential security threats.Develop and implement effective mitigation strategies to prevent and respond...


  • Annapolis, Maryland, United States General Dynamics Full time

    Key Responsibilities for this RoleLocation: USA MD Annapolis Junction Technology Dr Employment Type: Full-time Job Family: Information Security Required Clearance Level: Top Secret SCI + Polygraph Job Overview:Join General Dynamics as a Cybersecurity Systems Protection Specialist, where you will play a crucial role in safeguarding vital information systems....


  • Annapolis, Maryland, United States NetSage Corporation Full time

    About NetSage CorporationNetSage Corporation is a leading provider of cyber services to the US Federal Government. Our mission is to deliver superior solutions that meet the evolving needs of our customers.Job SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team. As an Intelligence Operations Specialist, you will play a...


  • Annapolis Junction, Maryland, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Peraton. As a Senior Security Advisor, you will play a critical role in ensuring the security and integrity of our systems and networks.Key ResponsibilitiesPerform technical security assessments of computing environments to identify vulnerabilities and recommend...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International Corporation, we're seeking a highly skilled Cybersecurity Specialist to join our team in Annapolis Junction, MD. As a key member of our diverse team, you'll play a critical role in protecting our national security while working on innovative projects that offer opportunities for...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationAt ARSIEM Corporation, we are committed to fostering robust and dependable collaborations with our government partners. Our team comprises highly skilled professionals dedicated to providing exceptional support, innovative technical solutions, and ensuring optimal value for our clients.Becoming a part of ARSIEM means embarking on a...


  • Annapolis, Maryland, United States The Coleman Group, Inc. Full time

    Job OverviewWe are looking for a committed and observant Cybersecurity Advisor to enhance our cybersecurity initiatives. In this vital position, you will serve as the first line of defense, ensuring the protection, confidentiality, and accessibility of our client's digital resources.Your proficiency in detecting, assessing, and addressing cyber threats will...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview: Are you passionate about cybersecurity and the challenges of safeguarding advanced networks? As a Lead Analyst specializing in 5G security vulnerabilities, you will play a pivotal role in identifying and mitigating risks associated with cutting-edge telecommunications technologies. Your Role: In this position, you will leverage your...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the Role:Maintain responsibility for all Information Systems Security Officer (ISSO) duties in support of Information Systems, Cybersecurity Risk Management Framework, IC Directive, 503 Practitioners manual and the Committee on National Security Systems Instruction, and 1253 security controls. Serve as an advisor on all matters, technical and...