Cybersecurity Vulnerability Analyst

1 week ago


Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

Position Overview:

Are you passionate about identifying and mitigating vulnerabilities within complex networks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in enhancing the security posture of our clients. Your expertise in understanding adversarial tactics and techniques will be essential in delivering actionable intelligence that supports critical security initiatives.

Your Responsibilities:

  • Conduct thorough vulnerability assessments and security analyses of advanced network systems, including 4G, LTE, and 5G architectures.
  • Utilize cutting-edge tools and methodologies to perform penetration testing and network mapping, ensuring comprehensive risk characterization.
  • Collaborate with stakeholders to communicate findings and recommend mitigations for identified vulnerabilities.
  • Stay abreast of the latest developments in cybersecurity, including telecommunication protocols and next-generation networking solutions.
  • Support ongoing research initiatives in cloud-native technologies and emerging applications such as Augmented Reality and Virtual Reality.

Qualifications:

  • Minimum of 10 years of experience in network security and vulnerability analysis.
  • Proficient in security architecture, including firewalls, Intrusion Detection Systems, and malware protection technologies.
  • Strong understanding of programming and scripting languages, such as Python, Java, and C++.
  • Ability to perform security vulnerability scanning and risk assessments on various information system components.
  • Possess a Bachelor's degree in Computer Science, Cybersecurity, or a related field, or equivalent experience.

Preferred Skills:

  • Experience with network security tools like Wireshark, Nmap, and Nessus.
  • Familiarity with cloud technologies and virtualization.
  • Knowledge of penetration testing frameworks and methodologies.

Security Clearance:

Applicants may be required to undergo a security investigation and meet eligibility criteria for access to classified information.

Career Development:

Booz Allen Hamilton is committed to your professional growth, offering various development opportunities, including mentoring and training programs. We foster a culture of respect and inclusion, ensuring that diverse perspectives contribute to our innovative solutions.

Benefits:

Our comprehensive benefits package includes wellness programs, paid leave, and a generous retirement plan. We prioritize work-life balance and support flexible working arrangements.



  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about safeguarding networks and systems? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in identifying and mitigating security risks. Your expertise in network exploitation and vulnerability analysis will be crucial in enhancing our national security initiatives.Your...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Position Overview: As a Cybersecurity Vulnerability Analyst at Nightwing, you will engage in the critical task of examining systems to comprehend their functionality and behavior under various conditions. This role requires a dual approach, where you will both develop and counteract innovative security methodologies.Company Background: Nightwing is a...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about identifying and mitigating security risks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in safeguarding our networks against potential threats. Your expertise in understanding adversarial tactics and techniques will be essential in producing actionable intelligence that...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about safeguarding networks? As a professional in the field of network security, your understanding of adversarial tactics and techniques is vital for generating actionable intelligence that supports critical missions. At Booz Allen Hamilton, you will leverage your expertise in vulnerability assessment, network analysis,...


  • Annapolis Junction, Maryland, United States Omnyon Full time

    Job OverviewYour Primary Goal:Deliver analytical support to the Strategic Vulnerability Assessment Team (Blue Team) to enhance Defensive Cybersecurity measures.Formulate solutions that bolster Defensive Cybersecurity Operations.Innovate prototypes to address emerging inquiries while refining responses to existing challenges.Engage directly with clients in a...


  • Annapolis Junction, Maryland, United States Helm Point Solutions Full time

    About the RoleHelm Point Solutions is seeking a highly skilled Cybersecurity Operations Analyst to join our team. As a Cybersecurity Operations Analyst, you will be responsible for designing, developing, and implementing software solutions to support our customers' mission-critical operations.Key ResponsibilitiesDesign and develop software solutions for...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview: Are you passionate about cybersecurity and the challenges of safeguarding advanced networks? As a Lead Analyst specializing in 5G security vulnerabilities, you will play a pivotal role in identifying and mitigating risks associated with cutting-edge telecommunications technologies. Your Role: In this position, you will leverage your...


  • Annapolis, Maryland, United States SIXGEN Full time

    We are in search of a skilled Cybersecurity Penetration Tester with a robust background in supporting Cyber Mission Force Programs and Cyberspace Operations. The ideal candidate will possess extensive hacking expertise alongside experience in Training and Exercise Development. This position is situated within our Cyber division and reports directly to the...


  • Annapolis, Maryland, United States W&BHR Full time

    Position OverviewWeeghman & Briggs is seeking a Cybersecurity Vulnerability Specialist to join our dynamic team. This role is essential in safeguarding our clients' systems against potential threats and vulnerabilities.Key ResponsibilitiesVulnerability Assessment: Identify and analyze vulnerabilities in various systems, focusing on physical, chemical, and...


  • Annapolis, Maryland, United States NetSage Corporation Full time

    About NetSage CorporationNetSage Corporation is a leading provider of cyber services to the US Federal Government. Our mission is to deliver superior solutions that meet the evolving needs of our customers.Job SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team. As an Intelligence Operations Specialist, you will play a...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Position: Senior Cybersecurity Threat AnalystOrganization: MITREAre you driven by a commitment to cybersecurity and eager to contribute to global safety? Join MITRE's Cyber Threat Intelligence and Adversary Emulation division as a Senior Cybersecurity Threat Analyst. As a not-for-profit entity, MITRE is focused on addressing critical challenges in various...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Job Title: Senior Cybersecurity Threat AnalystCompany: MITREAre you driven by a commitment to cybersecurity and eager to contribute to significant global initiatives? Join MITRE's Cyber Threat Intelligence and Adversary Emulation division as a Senior Cybersecurity Threat Analyst. At MITRE, we are committed to addressing critical challenges for the public...


  • Annapolis, Maryland, United States Expression Networks Full time

    Expression Networks is seeking a skilled Cybersecurity Systems Analyst with an active Top Secret SCI security clearance to enhance our team. In this position, you will collaborate with a dedicated group to implement, manage, and support cloud-centric applications. You should be well-versed in cybersecurity principles and possess excellent communication and...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Enhance National Security with MITREAt MITRE, we're dedicated to addressing the toughest challenges facing our nation while prioritizing the well-being of our team members. As a non-profit organization, we're focused on serving the public interest without commercial biases.As a part of our National Security Department within the Intelligence Center, you'll...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingAt Nightwing, we are a leading provider of cybersecurity, intelligence, and services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services to the nation's most mission-impactful initiatives.Job...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Testing Expert, you will play a critical role in ensuring the security of our 5G network and protecting against cyber threats.Key ResponsibilitiesPerform penetration testing and vulnerability assessments of computer network...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Testing Expert, you will play a critical role in ensuring the security and integrity of our 5G network.Key ResponsibilitiesPerform penetration testing and vulnerability assessments of computer network intrusion vectors and...


  • Annapolis, Maryland, United States The Coleman Group, Inc. Full time

    Job OverviewWe are looking for a committed and observant Cybersecurity Advisor to enhance our cybersecurity initiatives. In this vital position, you will serve as the first line of defense, ensuring the protection, confidentiality, and accessibility of our client's digital resources.Your proficiency in detecting, assessing, and addressing cyber threats will...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingAt Nightwing, we are a leading provider of cybersecurity, intelligence, and services solutions to the U.S. government. With over four decades of experience, our team has been delivering technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services to the nation's most mission-impactful...