Vulnerability Analyst

3 weeks ago


Bethesda Maryland, United States Edgewater Federal Solutions, Inc. Full time
Overview:
 

Edgewater Federal Solutions is currently seeking a Vulnerability Analyst to provide support to an Edgewater Federal government contract.

 

Due to the nature of the contract and work, US Citizenship is a requirement 

 

Responsibilities:
The successful candidate will work directly with the Client and support team members to:

Perform risk-based assessments of current and emerging information security issues to support the mission by prioritizing remediation efforts

Facilitate communication between the Information Security Program, client Information System Security Officers (ISSOs), and system owners to address security issues and resolve vulnerabilities in a timely manner

Align with and support the execution of the Information Security Program vision and strategy

Provide input into the development of security guidance, policies, and procedures

Develop and build excellent relationships with prospects, clients, and internal team members.

Experience in a rapid paced, time sensitive, high-quality environment.

Strong problem-solving capabilities and the ability to effectively communicate solutions.

Ability to take direction and achieve quality results, independently strive for personal excellence when completing tasks.

Strong customer service focus to meet the needs of internal and external customers.

Professional, pleasant, and polished demeanor.

Ability to work collaboratively with others.

Strong eye for small details that make a difference.

 

Qualifications:
 

Five or more years of professional work experience with at least three years specialized in cyber security

BA or BS degree (additional years of experience in cyber security reduce this educational requirement)

One or more certifications in information security (such as GCIA, GCIH, CEH, CISSP, SSCP, Sec+, etc.)

Sound cyber security knowledge foundation, to include understanding of

Computer and network technology fundamentals

Network security tools (proxies, IPS/IDS, firewall, and packet analyzers)

Host security (IPS/IDS, AV, etc.)

Security tools and technologies

Threat and vulnerability management

Knowledge of IT environments, information security, and privacy

Current and emerging information security exploits, threats, and vulnerabilities

Experience analyzing and evaluating network and security vulnerabilities

Understanding of current and emerging information security exploits, threats, and vulnerabilities

Excellent verbal and written communication skills and ability to build strong relationships with stakeholders at all levels

Demonstrated expertise with multiple Windows, Mac OS, and *nix operating systems

Scripting experience with Bash, Python, or Perl

Experience with SIEM tools

 

Desired Elements:

Ability to obtain a Public Trust clearance.

Proficient in MS Office (Word, PowerPoint, Excel) and MS Project

Experience with government contracting firms supporting the Federal government.

 

 

Edgewater Federal Solutions is a privately held government contracting firm located near Frederick, MD. The company was founded in 2002 with the vision of being highly recognized and admired for supporting customer missions through employee empowerment, exceptional services, and timely delivery. Edgewater is ISO 9001, (phone number removed), 27001 certified, appraised at CMMI Level 3 Maturity for Development and Services, and has been named in the Top Workplaces in the Greater Washington Area Small Companies from 2018-2023.

 

It has been and continues to be the policy of Edgewater Federal Solutions to provide equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, marital status, veteran status, and/or other status protected by applicable law.

 



  • Hanover, Maryland, United States Allegis Group Full time

    Overview: Job Summary:    The Information Security Analyst, for Threat & Vulnerability, will provide service and operational support to all ACS Information Security Office service offerings and capabilities.  The InfoSec Analyst will support project work upon request.   The Threat & Vulnerability Analyst will be responsible for consuming threat...


  • Maryland Heights, United States Brooksource Full time

    *Security Analyst/Engineer**On-going Contract**St. Louis - HYBRID - Must be in St. Louis or willing to relocate*Brooksource's Fortune 500 telecommunication client is looking for an information Security Analyst/Engineer. This Security Analyst/Engineer that will participate in a vulnerability management project regarding network specific devices. The role will...


  • Bethesda, United States Dunhill Professional Search & Government Solutions Full time

    Risk and Compliance AnalystHybrid – Bethesda, MD – 2 days per weekUS Citizenship RequiredWe are looking for a motivated Risk and Compliance Analyst to join a team working on a Federal contract. Specifically will need experience in cloud solutions – AWS or Azure. This is a mostly remote role with one or two days a week onsite as needed.Job...


  • Bethesda, United States Dunhill Professional Search & Government Solutions Full time

    Risk and Compliance AnalystHybrid – Bethesda, MD – 2 days per weekUS Citizenship RequiredWe are looking for a motivated Risk and Compliance Analyst to join a team working on a Federal contract. Specifically will need experience in cloud solutions – AWS or Azure. This is a mostly remote role with one or two days a week onsite as needed.Job...

  • Threat Analyst

    4 weeks ago


    Bethesda, United States NinjaJobs Full time

    Job DescriptionJob DescriptionThreat Analyst - Hybrid - Bethesda, MDAs a Threat Analyst on our client's professional services team, you will conduct research and perform technical analysis to support the mission of the US Government Intelligence Community and Defense Agencies. This role directly supports client-driven data analysis and finished...


  • Maryland, United States American Systems Full time

    Job Title / Level Information Security Analyst, Senior - Top Secret Clearance Clearance Required? Top Secret Location: Patuxent River, MD 20670 US (Primary) % Travel 0 - 10% Job Description We are looking for an Information Security Analyst with demonstrated experience planning, documenting, implementing, upgrading, and monitoring security measures for the...


  • Maryland, United States Technology Security Associates Full time

    JHNA Technology Security is seeking a Cyber Security Analyst to serve as an Information System Security Engineer (ISSE) for the support of tasking that involves the analysis of the posture of systems in support of system certification and accreditation. Duties/Responsibilities: A junior level person is responsible for assisting more senior positions and/or...

  • Threat Analyst

    2 weeks ago


    Bethesda, United States Censys Full time

    Censys maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, and other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users. This Role: As a Threat Analyst, you...

  • Threat Analyst

    6 days ago


    Bethesda, Maryland, United States Censys Full time

    Censys maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, and other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users.This Role: As a Threat Analyst, you...


  • Bethesda, United States Stealth Full time

    Our client maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users.This Role: As a Threat Analyst on the...


  • Bethesda, United States Stealth Full time

    Our client maintains the highest fidelity map of Internet infrastructure in the security industry, used by sophisticated threat hunting and exposure management teams in the financial, critical infrastructure, other commercial sectors as well as by researchers, government, intelligence, law enforcement, and military users.This Role: As a Threat Analyst on the...


  • Bethesda, United States Marriott Full time

    Job DescriptionJOB SUMMARYJoining Marriott's dynamic IT Disaster Recovery (DR) team, this Analyst role is responsible for supporting the development of Marriott's DR strategies, processes and governance. We're seeking a skilled professional with experience in collaborating with cross-functional teams to deliver DR program objectives. The ideal candidate will...


  • Bethesda, United States Marriott Full time

    Job DescriptionJOB SUMMARYJoining Marriott's dynamic IT Disaster Recovery (DR) team, this Analyst role is responsible for supporting the development of Marriott's DR strategies, processes and governance. We're seeking a skilled professional with experience in collaborating with cross-functional teams to deliver DR program objectives. The ideal candidate will...


  • Bethesda, United States Marriott Full time

    Job DescriptionJOB SUMMARY Joining Marriott's dynamic IT Disaster Recovery (DR) team, this Analyst role is responsible for supporting the development of Marriott's DR strategies, processes and governance. We're seeking a skilled professional with experience in collaborating with cross-functional teams to deliver DR program objectives. The ideal candidate...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryJoining Marriott's dynamic IT Disaster Recovery (DR) team, this Analyst role is responsible for supporting the development of...


  • Indian Head, Maryland, United States Resource Management Concepts, Inc. Full time

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America. RMC is hiring for an Information Assurance Specialist...


  • Bethesda, United States Dunutech Full time

    To review, analyze, and report on Navy Federal’s risk, quality, service, and controls, to improve operational efficiency and effectiveness, mitigate risk and remediate operational and regulatory vulnerabilities. Conduct risk assessments to ensure compliance with federal and state regulatory requirements, industry standards, and Navy Federal operating...


  • Bethesda, United States cyDaptiv Solutions Inc Full time

    Overview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and regulations and be able to identify risks in information systems and work...


  • Bethesda, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $150K - $155K annual salaryOverview cyDaptiv Solutions is seeking a Senior Cyber Security Engineer (CSE) with experience supporting Federal and DoD cyber security and information assurance projects. The CSE must have knowledge of the Risk Management Framework (RMF), security principles, concepts, policies and...


  • Maryland Line, United States Trapeze Group Full time

    Job Summary: We are seeking a skilled and knowledgeable Security and Compliance Engineer to join our information technology and security team. As a Security and Compliance Engineer, you will play a crucial role in maintaining and enhancing our security posture and ensuring compliance with various regulatory standards such as GDPR, CCPA, PCI-DSS, ISO 27001,...