Security Vulnerability Specialist
1 day ago
Job Summary
Eliassen Group is seeking a highly skilled Security Vulnerability Specialist to join our team. As a key member of our security team, you will be responsible for identifying, analyzing, and remediating vulnerabilities across our enterprise infrastructure.
Key Responsibilities
- Analyze reports from multiple streams and sources to identify vulnerabilities
- Remediate and assign vulnerabilities to other team members as needed
- Work closely with technical leads, infrastructure, and operations teams to evaluate business needs and provide end-to-end technical solutions
- Manage, operate, monitor, audit, and secure server assets
Requirements
- Expert-level knowledge of Windows OS-based computer devices (Windows 10, Windows 11)
- Strong knowledge of System Center Configuration Manager (SCCM)
- Experience with performing root cause analysis, risk identification, and risk mitigation
- Understanding of FIPS 140-3 or cryptographic modules and how they are used
- Strong knowledge of NIST-800 framework and security guidelines for windows servers and clients including DISA STIG
- Strong knowledge of CIS Benchmark guidelines for Microsoft Windows servers
Preferred Qualifications
- Security certification(s) highly preferred such as Security+, CISSP, CASP+, CISA, CISM etc.
- Experience with Linux/Ansible, and/or Unix experience are a plus
- Experience with Dell Open Manage Enterprise is a plus
- Experience with PowerBI is a plus
- Experience with Microsoft Intune is a plus
About Eliassen Group
Eliassen Group is a leading strategic consulting company for human-powered solutions. For over 30 years, Eliassen has helped thousands of companies reach further and achieve more with their technology solutions, financial, risk & compliance, and advisory solutions, and clinical solutions. With offices from coast to coast and throughout Europe, Eliassen provides a local community presence, balanced with international reach. Eliassen Group strives to positively impact the lives of their employees, clients, consultants, and the communities in which they operate.
Eliassen Group is an Equal Opportunity/Affirmative Action Employer
-
Security Vulnerability Specialist
4 weeks ago
Bloomington, Illinois, United States Eliassen Group Full timeJob SummaryEliassen Group is seeking a highly skilled Security Vulnerability Engineer to join our team. As a Security Vulnerability Engineer, you will play a critical role in identifying, analyzing, and remediating vulnerabilities across our infrastructure consisting of over 2000 Windows servers.Key ResponsibilitiesAnalyze reports from multiple streams and...
-
Security Vulnerability Specialist
1 month ago
Bloomington, Illinois, United States Eliassen Group Full timeJob Title: Security Vulnerability EngineerJob Summary:Eliassen Group is seeking a highly skilled Security Vulnerability Engineer to join our team. As a Security Vulnerability Engineer, you will be responsible for identifying, analyzing, and remediating vulnerabilities across our infrastructure consisting of over 2000 Windows servers. This will include...
-
Vulnerability Management Specialist
2 weeks ago
Bloomington, Illinois, United States Diverse Lynx Full timeJob DescriptionRole: Vulnerability ManagementLocation: McLean, VAJob Type: Long Term ContractJob Summary:We are seeking a highly skilled Vulnerability Management Specialist to join our team at Diverse Lynx LLC. The ideal candidate will have expertise in Java and a strong background in vulnerability management.Key Responsibilities:Perform regular...
-
Vulnerability Management Specialist
1 week ago
Bloomington, Illinois, United States Diverse Lynx Full timeVulnerability Management RoleAt Diverse Lynx LLC, we are seeking a skilled Vulnerability Management Specialist to join our team. The ideal candidate will have technical expertise in JAVA and experience in performing regular vulnerability scans and assessments of IT infrastructure and applications.Key Responsibilities:Analyze vulnerability scan results,...
-
Windows Security Vulnerability Engineer
1 week ago
Bloomington, Illinois, United States Eliassen Group Full timeJob SummaryThe Eliassen Group is seeking a skilled Windows Security Vulnerability Engineer to join our team. As a key member of our security team, you will be responsible for identifying, analyzing, and remediating vulnerabilities across our infrastructure consisting of over 2000 Windows servers.Key Responsibilities Analyze reports from multiple streams and...
-
Security Control Specialist
2 months ago
Bloomington, Illinois, United States Maximus Full timeJob Title: Security Control SpecialistCompany: MaximusLocation: Colorado Springs, Colorado, United StatesJob Type: Full-timeJob SummaryWe are seeking a highly skilled Security Control Specialist to join our team at Maximus. As a Security Control Specialist, you will be responsible for conducting assessments of security controls within information systems to...
-
Application Security Specialist
2 weeks ago
Bloomington, Illinois, United States Vector Talent Resources Full timeJob Title: Application Security SpecialistVector Talent Resources is seeking a skilled Application Security Specialist to join our team. As a key member of our dynamic team, you will contribute to the security posture of our software development lifecycle.Responsibilities:Integrate security best practices into the software development life cycle (SDLC) and...
-
Information Security Specialist
3 weeks ago
Bloomington, Illinois, United States INSPYR Solutions Full timeJob Title: Information Security AnalystAt INSPYR Solutions, we are seeking a highly skilled Information Security Analyst to join our team. As a key member of our security team, you will be responsible for monitoring, evaluating, and maintaining systems and procedures to safeguard internal information systems, network, databases, and Web-based security.Key...
-
Splunk Security Specialist
7 days ago
Bloomington, Illinois, United States Motion Recruitment Partners LLC Full timeSplunk Security SpecialistOur client, a leading cybersecurity consulting firm, is seeking a highly skilled Splunk Security Specialist to support their growing team. This 6-month contract-to-hire position requires 2-3 days onsite in either Manassas or D.C. The successful candidate will play a key role in supporting the customer's overall cyber threat analysis...
-
Cloud Security Specialist
1 week ago
Bloomington, Illinois, United States Alarm Full timeJob SummaryWe are seeking a highly skilled Cloud Security Specialist to join our team at Alarm.com. The ideal candidate will have a strong background in cloud security, with experience in public cloud providers such as AWS, GCP, and Azure.Key ResponsibilitiesAssist in evaluating, reviewing, and deploying cloud native security tools in AWS and Azure.Support...
-
Host-Based Security System Specialist
1 month ago
Bloomington, Illinois, United States ST2 ManTech Advanced Systems Intl Full timeJob Title: Host-Based Security System SpecialistST2 ManTech Advanced Systems Intl is seeking a highly skilled Host-Based Security System Specialist to join our team. As a Host-Based Security System Specialist, you will be responsible for providing operational and technical engineering support for our Security Operations Center (SOC)...
-
Splunk Security Specialist
2 weeks ago
Bloomington, Illinois, United States Motion Recruitment Full timeCybersecurity Consultant OpportunityMotion Recruitment Partners is seeking a highly skilled Splunk Security Specialist to join our client's growing cybersecurity team. This 6-month contract-to-hire position requires 2-3 days of onsite work in either Manassas or D.C. The successful candidate will support the customer's overall cyber threat analysis efforts...
-
Bloomington, Illinois, United States Booz Allen Hamilton Full timeJob SummaryWe are seeking a highly skilled Vulnerability Management and Attack Surface Reduction Lead to join our team at Booz Allen Hamilton. As a key member of our Cybersecurity team, you will be responsible for leading and supporting the development and delivery of attack surface reduction consulting and operations service programs to our commercial and...
-
Vulnerability Management Lead
2 weeks ago
Bloomington, Illinois, United States Blackwatch International Full timeBlackwatch International Corporation, a leading provider of information technology (IT) infrastructure and cybersecurity services, is seeking a seasoned professional to lead its Vulnerability Management team.The ideal candidate will have a strong background in vulnerability management, with experience in identifying, analyzing, and mitigating vulnerabilities...
-
Splunk Security Specialist
2 weeks ago
Bloomington, Illinois, United States Motion Recruitment Partners LLC Full timeCybersecurity Engineer OpportunityWe are seeking a highly skilled Splunk Engineer to join our team at Motion Recruitment Partners LLC. As a Splunk Security Specialist, you will play a critical role in supporting our client's overall cyber threat analysis efforts. This is a 6-month contract-to-hire position that requires 2-3 days onsite in either Manassas or...
-
Program Security Specialist
2 weeks ago
Bloomington, Illinois, United States Global Resource Solutions Full timeGlobal Resource Solutions, Inc. (GRS) is seeking a highly skilled and detail-oriented individual for the position of Program Security Specialist.Job Description:Summary: The Program Security Specialist will provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs) and multi-discipline analysis for Collateral,...
-
Host-Based Security System Specialist
1 month ago
Bloomington, Illinois, United States ST2 ManTech Advanced Systems Intl Full timeSecure Our Nation, Ignite Your FutureAt ST2 ManTech Advanced Systems Intl, we're seeking a highly motivated and career-oriented Host-Based Security System (HBSS) Support Specialist to join our team in the DMV area. We have opportunities in the Washington, DC area as well as Northern Virginia and Maryland.Responsibilities:Provide operational and technical...
-
Host-Based Security System Specialist
4 weeks ago
Bloomington, Illinois, United States ST2 ManTech Advanced Systems Intl Full timeSecure Our Nation, Ignite Your FutureAt ST2 ManTech Advanced Systems Intl, we're seeking a highly motivated and career-oriented Host-Based Security System (HBSS) Support Specialist to join our team in the DMV area. We have opportunities in the Washington, DC area as well as Northern Virginia and Maryland.Responsibilities:Provide operational and technical...
-
Cybersecurity Specialist
2 weeks ago
Bloomington, Illinois, United States McIntire Solutions Full timeJob DescriptionJob Title: Cybersecurity SpecialistLocation: McLean, VAMcIntire Solutions is seeking a Cybersecurity Specialist to support our McLean Customer. The ideal candidate will have a strong background in cybersecurity and experience conducting Security Control Assessments under ICD 503/CNSSI 1253 NIST Cybersecurity Framework, Risk Management...
-
Network Security Specialist
2 weeks ago
Bloomington, Illinois, United States Twinn Intelligence Group Full timeTwinn Intelligence Group is seeking a highly skilled Network/Security Engineer to join their team in McLean, VA. The ideal candidate will have a strong background in networking and a deep understanding of security best practices and Intelligence Community (IC) compliance requirements.Key responsibilities include:Implementing security best practices and IC...