Vulnerability Management Specialist

5 days ago


Washington, Washington, D.C., United States DANASTAR Professional Services, LLC Full time
DANASTAR Professional Services, LLC Job Opportunity

We are seeking an experienced Vulnerability Management Specialist to support one of our government clients. The ideal candidate will have hands-on experience with Vulnerability Assessment/Analysis using Qualys, and cybersecurity compliance in federal government organizations.

Key Responsibilities:
  • Leverage enterprise scanning applications or tools approved by the government to complete this task. The vulnerability management support will require the Contractor to provide routine and ad-hoc automated vulnerability scans, scans in support of audits, scan result analysis, and validation scans of remediated vulnerabilities identified during Vulnerability Assessment & Penetration Testing engagements.
  • Support vulnerability scans of information systems that are on-premises and hybrid cloud systems as necessary
  • Support scanning and testing at the application and database level and shall refine and mature scanning metrics and thresholds to positively affect program maturity
  • Work with system owners, system administrators and ISSOs to define the scope, develop a test plan, and rules of engagement as necessary
  • Analyze weekly DHS Cyber Hygiene reports, facilitate remediation of findings therein, and promote comprehensive scanning coverage of all Internet-reachable IT assets
  • Identify corrective actions, compensating controls, and assist with POA&M development in CSAM
  • Identify mitigations for non-compliance, notify stakeholders of compliance issues and, where required, perform these mitigations
  • Take into account any infrastructure challenges and make recommendations for improvements where needed. This includes third-party service provider hosted Software as a Service (SaaS), Platform as a Service (PaaS) instances as well as Infrastructure as a Service (IaaS)
  • Provide expertise in the review of new vulnerability technologies and capabilities and shall interact with other technology divisions to facilitate deployment
Requirements:
  • In-depth understanding and hands-on experience with Qualys, to include scanning with Security Technical Information Guides (STIG) and CIS benchmarks
  • MS Excel pivot tables
  • A related industry certification such as GIAC GEVA, CASP, CAP, CISSP, CISM, GSEC, GMON, Security+
  • 7 years of experience in Information Assurance supporting federal government.
  • Bachelor's Degree in Computer Science, Computer Engineering, Information Systems or equivalent experience

DANASTAR Professional Services, LLC offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k, vacation and all federal government holidays. DANASTAR is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement

Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and PUBLIC TRUST CLEARANCE REQUIRED.



  • Washington, Washington, D.C., United States DANASTAR Professional Services, LLC Full time

    DANASTAR Professional Services, LLC Job OpportunityWe are seeking an experienced Vulnerability Management Specialist to support one of our government clients.The ideal candidate will have hands-on experience with Vulnerability Assessment/Analysis using Qualys, and cybersecurity compliance in federal government organizations.Key Responsibilities:Leverage...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Job DescriptionThe Vulnerability Management Engineer will play a crucial role in supporting vulnerability remediation efforts for our clients at Lateral Insights LLC. This position requires a strong understanding of vulnerability management principles and practices.Key ResponsibilitiesSupport vulnerability remediation efforts for clientsCollaborate with...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Job DescriptionAt Lateral Insights LLC, we are seeking a highly skilled Vulnerability Management Engineer to join our team. As a key member of our security team, you will play a critical role in safeguarding our networks against unauthorized modification, destruction, or disclosure.Key Responsibilities:Conduct risk analyses and develop comprehensive plans to...


  • Washington, Washington, D.C., United States Summit Technologies, Inc. Full time

    Job OverviewSummit Technologies, Inc. is seeking a Lead Vulnerability Management Analyst to enhance our IT Security operations. This role involves conducting thorough technical assessments, analyzing vulnerabilities, and implementing effective solutions in the realm of vulnerability management and incident response. The position entails a hybrid work model,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and mitigating cyber threats to our customers' systems and networks.ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to identify...


  • Washington, Washington, D.C., United States CIRCLE Full time

    About the RoleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. As a Senior Manager, Threat and Vulnerability Management, you will play a critical role in shaping our security strategy and ensuring the integrity of our cloud-based infrastructure.Key...

  • Nessus SME

    4 weeks ago


    Washington, Washington, D.C., United States Gunnison Consulting Group Inc Full time

    About the RoleGunnison Consulting Group Inc is seeking a highly skilled Nessus SME to join our team. As a Nessus SME, you will be responsible for developing and implementing a vulnerability scanning strategy using Nessus, prioritizing software development assets.Key ResponsibilitiesDevelop and implement a vulnerability scanning strategy using Nessus,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for conducting penetration testing, vulnerability assessments, and security evaluations to identify and mitigate potential threats to our customers' systems and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States Specialist Office Full time

    Job SummaryWe are seeking a highly skilled and experienced Healthcare Operations Manager to join our team at Specialist Office. The successful candidate will be responsible for overseeing the clinical operations of our department, ensuring the delivery of high-quality patient care and services.Key ResponsibilitiesLeadership and Management: Provide strategic...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a motivated, career-oriented Senior Vulnerability Researcher to join our team in the DMV area. We have opportunities in the Washington, DC area, Northern Virginia, and Maryland. This role has several available levels.Key Responsibilities:Support efforts to identify vulnerabilities and cybersecurity...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the cybersecurity industry, where employees are valued and empowered to excel. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, producing comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation potential, and document findings to formulate mitigation strategies. Execute penetration testing in...


  • Washington, Washington, D.C., United States Watermark Risk Management International, LLC Full time

    Job Title: Security SpecialistWatermark Risk Management International, LLC is seeking a highly skilled Security Specialist to join our team. As a Security Specialist, you will play a critical role in the overall management and operations of our security program.Key Responsibilities:Act as a liaison and coordinate with various Legislative Branch Organizations...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Cyber Security Vulnerabilities, Orders, and Directives Report LeadAt General Dynamics Information Technology, we're seeking a highly skilled Cyber Security Vulnerabilities, Orders, and Directives Report Lead to join our team. As a key member of our cyber security team, you will play a critical role in strengthening our defensive posture and cyber defense...


  • Washington, Washington, D.C., United States Watermark Risk Management International, LLC Full time

    Job Title: Security Specialist IIWatermark Risk Management International, LLC is seeking a highly skilled Security Specialist II to join our team. As a Security Specialist II, you will play a critical role in the maintenance, care, and operation of the buildings, grounds, and physical security enhancements of the U.S. Capitol Police, campus-wide physical...


  • Washington, Washington, D.C., United States Watermark Risk Management International Full time

    Job OverviewWatermark Risk Management International is seeking a highly skilled Security Specialist II to join our team. As a key member of our security operations team, you will be responsible for assisting with the overall management and operations of our security program.Key ResponsibilitiesLiaise and coordinate with various Legislative Branch...


  • Washington, Washington, D.C., United States Watermark Risk Management International Full time

    Job OverviewWatermark Risk Management International is seeking a highly skilled Security Specialist III to join our team. As a key member of our security program, you will be responsible for assisting with the overall management and operations of our security program.Key ResponsibilitiesLiaise and coordinate with various Legislative Branch Organizations on...


  • Washington, Washington, D.C., United States District Elite Pest Management Full time

    Job OverviewPest Management SpecialistDistrict Elite Pest Management is a leading provider of pest control services in the Washington, DC area. Our commitment to trust and integrity drives us to deliver exceptional pest eradication solutions for both residential and commercial clients.We are seeking a dedicated Pest Management Specialist to fulfill essential...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Cybersecurity Specialist, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDevelop and Implement Cybersecurity StrategiesDesign and implement comprehensive cybersecurity...