Cybersecurity Vulnerability Specialist

18 hours ago


Meade, United States Secure Technologies Group Inc Full time
Cybersecurity Vulnerability Assessor Job Description

This position requires a current TS/SCI clearance with polygraph.

About the Role

We are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability assessments of network cybersecurity risks to enable risk management and mitigation activities.

Key Responsibilities
  • Conduct research and analysis to stay up to date with current vulnerabilities, provide detailed risk analysis and potential impact.
  • Utilize multiple data sources to determine a vulnerability's security impact on the enterprise.
  • Analyze, assess, compile, and prioritize vulnerabilities to document and communicate mitigation recommendations.
  • Communicate written and verbal information in a timely, clear, and concise manner.
  • Apply cybersecurity and privacy principles to organizational requirements.
  • Understand network security architecture concepts and identify network risk, cyberattacks, and the relationship between threats and vulnerabilities.
  • Analyze vulnerability scans and recognize security implications of vulnerabilities.
  • Experience with or ability to utilize analysis tools, such as Verodin, Nessus, or RedSeal, to identify vulnerabilities.
  • Experience writing comprehensive risk assessments on vulnerability impacts.
  • Able to utilize automated and manual testing methods to validate vulnerability testing methods.
Requirements
  • TS/SCI clearance with at least a CI polygraph.
  • Four (4) years of demonstrated experience as a Vulnerability Analyst (a technical bachelor's degree can substitute for 2 years of experience).
  • One (1) year of technical reporting.
  • One (1) year experience in network and threat analysis.
  • DoD 8570 IAT Level II certification (Sec+ CE, CySA+, CCNA-Security, GSEC, etc.).
Why Join SecureTech?

We offer a compensation package that is more than just commensurate with this closed contractor community. We offer generous benefits (PTO, training support, etc) in addition to the high salaries. We know that you know - salary isn't everything.

We are an Equal Opportunity Employer - we hire the right people for the job - regardless of employment status such as female, minority, protected veterans, individuals with disabilities, etc. Our concern is that you are qualified for the position, and that you are placed in a position in which you can be successful.



  • Meade, United States Secure Technologies Group Inc Full time

    About the RoleThis position requires a current TS/SCI clearance with polygraph.Job SummaryWe are seeking a highly skilled Cybersecurity Vulnerability Specialist to join our team at Secure Technologies Group Inc. As a Cybersecurity Vulnerability Specialist, you will be responsible for performing ongoing, comprehensive vulnerability assessments of network...


  • Meade, United States Secure Technologies Group Inc Full time

    Cybersecurity Vulnerability Assessor Job DescriptionThis role requires a current TS/SCI clearance with polygraph. We are seeking a highly skilled Cybersecurity Vulnerability Assessor to join our team at SecureTech Vulnerability Assessors. As a Cybersecurity Vulnerability Assessor, you will be responsible for performing ongoing, comprehensive vulnerability...


  • Meade, United States TEKsystems Full time

    Job OverviewExciting opportunity to contribute to a significant Cybersecurity Initiative.Key Qualifications:Proven experience in Identity Access Management, particularly with tools such as ArcSight, Splunk, PCAP, Jims, or similar technologies.In-depth knowledge of network defense operations.Fundamental understanding of networking communications and...


  • Meade, United States Fuse Engineering Full time

    Job Description:We are seeking a highly skilled Forensic Cybersecurity Specialist to join our team at Fuse Engineering. As a key member of our cybersecurity team, you will be responsible for conducting endpoint forensics investigations and analyzing captured media to derive valuable intelligence and mitigate network/host-based vulnerabilities.Key...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a leading provider of cutting-edge technical solutions to government agencies across the United States. Our team of experienced professionals is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team. The successful candidate...


  • Meade, United States Amentum Full time

    Amentum is seeking highly skilled Cybersecurity Professionals to join our team and contribute to the defense of our nation's critical infrastructure. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential vulnerabilities, responding to cyber threats, and developing strategies to prevent future attacks.Key...


  • Meade, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a skilled Cybersecurity Operations Specialist to support a government intelligence agency in Fort Meade, MD.Key Responsibilities:Conduct network analysis and deep packet capture analysis to identify potential threats.Perform trend analysis to predict and prevent cyber threats.Respond to and triage incidents to minimize...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationARSIEM Corporation is a leading provider of cybersecurity solutions to the US government. We are committed to delivering cutting-edge technical solutions that meet the evolving needs of our clients.Job SummaryWe are seeking highly skilled Vulnerability Researchers to join our team. As a Vulnerability Researcher, you will be...


  • Meade, United States Peraton Full time

    Position: Cybersecurity Assurance SpecialistKey Responsibilities:Deliver expertise in information assurance while conducting comprehensive cybersecurity evaluations for DODIN.Execute vulnerability assessments and readiness evaluations to ensure security compliance.Formulate standard operating procedures for cybersecurity vulnerability assessments and...


  • Meade, United States Peraton Full time

    Position: Lead Cybersecurity Risk AssessorResponsibilities:Deliver expertise in information assurance while executing cybersecurity evaluations for DODIN.Conduct vulnerability assessments and readiness evaluations for security measures.Create standard operating procedures for cybersecurity vulnerability assessments and facilitate training for new...

  • Network Administrator

    3 weeks ago


    Meade, United States General Dynamics Information Technology Full time

    Job SummaryWe are seeking a highly skilled Network Administrator - Cybersecurity Specialist to join our team at General Dynamics Information Technology. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining secure network systems and protocols to protect our clients' sensitive information.Key...

  • Cybersecurity Analyst

    3 weeks ago


    Meade, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Peraton. As an Exploitation Specialist, you will play a critical role in identifying access and collection gaps that can be satisfied through cyber collection and/or preparation activities.Key ResponsibilitiesAssess data for new or continued opportunities to drive business...


  • Fort Meade, Maryland, United States Legato, LLC Full time

    Job Title: Vulnerability ResearcherWe are seeking a skilled Vulnerability Researcher to join our team at Legato, LLC. As a Vulnerability Researcher, you will be responsible for identifying and analyzing software vulnerabilities, developing proof-of-concept code, and providing written reports on your findings.About the RoleThis is a dynamic and challenging...


  • Meade, United States Legato, LLC Full time

    Job Title: Vulnerability ResearcherWe are seeking a skilled Vulnerability Researcher to join our team at Legato, LLC. As a key member of our cybersecurity team, you will be responsible for identifying and analyzing software vulnerabilities, developing proof-of-concept code, and providing written reports on your findings.Responsibilities:Conduct thorough...


  • Meade, United States ManTech International Corporation Full time

    Job Title: Cybersecurity Researcher IIIManTech International Corporation is seeking a highly motivated and qualified Cybersecurity Researcher III to join our team in Ft. Meade, MD.Job Summary:The Cybersecurity Researcher III will support efforts to identify vulnerabilities and cybersecurity threats to program, functions, products, applications, and systems....


  • Meade, United States Amentum Full time

    Amentum is in search of Cybersecurity Exploitation Specialists to leverage information gathered from diverse sources, including intrusion detection systems, firewalls, network traffic logs, and host system logs, to pinpoint potential vulnerabilities, react to cyber incidents, and safeguard against future threats.Key Responsibilities:+ The primary focus is on...


  • Meade, United States General Dynamics Information Technology Full time

    Job SummaryWe are seeking a highly skilled Network Administrator - Cybersecurity Specialist to join our team at General Dynamics Information Technology. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining secure network systems and protocols to protect our clients' sensitive information.Key...


  • Fort Meade, Maryland, United States Fuse Engineering Full time

    Fuse Engineering is seeking a skilled Forensic Analyst to join our team. The ideal candidate will possess a strong background in computer systems, network security, and digital forensics. Key responsibilities include analyzing and exploiting captured media, investigating computer security incidents, and collaborating with colleagues to derive useful...

  • Cybersecurity Analyst

    3 weeks ago


    Meade, United States IC-CAP, LLC Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at IC-CAP, LLC. As a Cybersecurity Analyst, you will play a critical role in supporting our clients' cybersecurity needs by conducting analysis and providing recommendations to enhance their security posture.Key ResponsibilitiesCyber Threat Analysis: Conduct in-depth...


  • Meade, United States Peraton Full time

    Position: Red Team Cybersecurity ReviewerKey Responsibilities:Deliver information assurance expertise while executing DODIN cybersecurity evaluations on-site.Conduct vulnerability assessments and security preparedness evaluations.Create cybersecurity vulnerability review Standard Operating Procedures (SOPs) and assist in training new reviewers.Willingness to...