Vulnerability Assessor Sr

4 weeks ago


Washington, United States Gray Tier Technologies LLC Full time

Gray Tier Technologies is seeking a Senior Vulnerability Assessor with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia.

The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power our future. The DOI's Office of the Chief Information Officer (OCIO), Cyber Security Division, is charged with protecting DOI's information systems from ever-evolving Cyber Threats. The Cybersecurity Branch continuously evolves, develops, and updates its Cybersecurity capabilities in Order to mitigate constantly evolving threats most effectively.

  • Bachelor's Degree Required
  • Minimum 10 years of experience required
  • Subject Matter Expert, Lead/Manger, Provide Information Assurance expertise in tracking, reporting, and providing guidance in FISMA, DIACAP, NIST-800 SPs, ISO: 17799 and DCID 6/3 standards and policy control grouping.
  • Provide senior guidance on the development of and acceptance by civilian and defense Government agencies on Information Assurance plans; system evolution; capabilities; compliance with FISMA, DIACAP, DCID, NIST 800 SP, FIPS, and legal or statutory requirements.
  • Serve as advisor to CIO, CTO, CISO, Program Director, Systems Owner, or Operations Managers to develop, implement, and manage Information Assurance as a core competence.
  • Must have extensive experience in design, test, evaluation, certification and accreditation of systems.
  • Must also possess strong background in Cross Domain Solutions and cross contamination avoidance methodologies.
  • Core skill in requirements analysis, requirements writing, development of security architectures, secure network protocols, secure authentication technologies, intrusion detection systems, information assurance standards and policies, and forensic analysis.

  • Security Assessor

    2 weeks ago


    Washington, United States Educology Solutions Full time

    Job DescriptionJob DescriptionSalary: ESI is seeking a security assessor to assist our customer in conducting independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine their effectiveness.Duties &...


  • Washington, United States Chemonics Full time

    Chemonics International is seeking a motivated, enthusiastic, detail oriented and collaborative Vulnerability Management Sr. Specialist to join our Cybersecurity Operations team – an integral part of our Global Technology and Infrastructure Division. The successful candidate will directly support the advancement of our global vulnerability management...


  • Washington, United States Chemonics Full time

    Chemonics International is seeking a motivated, enthusiastic, detail oriented and collaborative Vulnerability Management Sr. Specialist to join our Cybersecurity Operations team – an integral part of our Global Technology and Infrastructure Division. The successful candidate will directly support the advancement of our global vulnerability management...


  • Washington, United States Alpha Omega Integration Full time

    **Alpha Omega** is an award-winning Federal IT Solutions provider. Since its inception in September 2016, we have grown from a start-up to a $100m/year business. Alpha Omega’s growth stems from our mission focus**:to make the US Government the best in the world**. We achieve that via advanced capabilities in the areas of Design & Product Management,...


  • Washington, United States Chenega MIOS Full time

    Join our Talent Network Summary: The Sr. Security IT Enterprise Threat & Vulnerability Management Specialist shall support the ACIO/CS Office's testing and implementation of security measures impacting initiatives across the enterprise thorough understanding of complex IT systems and knowledge of the latest security standards, systems, and authentication...


  • Washington, United States Chenega MIOS Full time

    Join our Talent Network Summary: The Sr. Security IT Enterprise Threat & Vulnerability Management Specialist shall support the ACIO/CS Office's testing and implementation of security measures impacting initiatives across the enterprise thorough understanding of complex IT systems and knowledge of the latest security standards, systems, and authentication...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington D.c., United States Prism, Inc. Full time

    This position is hybrid remote in Washington, DC, and requires to be on-site two days a week.Must be local to DC, MD, VA, or within 2 hour's commute.Due to Federal Government Security Clearance Requirements: U.S. Citizenship Become a Security Champion! Join PRISM as a Sr. Vulnerability AnalystAre you a passionate cybersecurity professional who thrives on the...


  • Washington D.c., United States Delviom LLC Full time

    Job Title: Security Control Assessor (SCA)Location: Washington, D.C ( Hybrid)FulltimeClearance: Top Secret Clearance Job Description: We are seeking a highly skilled Security Control Assessor to join our team. The SCA will be responsible for conducting comprehensive security assessments on Information Systems within the client portfolio, ensuring compliance...

  • Cyber Assessor

    2 weeks ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionApplicants must reside in one of the following states to be considered for this position:Arizona, Colorado, District of Columbia, Florida, Kansas, Louisiana, Maryland, Missouri, Montana, Nevada, New Hampshire, New Jersey, New York, North Carolina, South Carolina, Pennsylvania, Tennessee, Texas, Virginia, and Wisconsin.About the...

  • Cyber Assessor

    11 hours ago


    Washington, United States VMD Corp Full time

    Job DescriptionJob DescriptionApplicants must reside in one of the following states to be considered for this position:Arizona, Colorado, District of Columbia, Florida, Kansas, Louisiana, Maryland, Missouri, Montana, Nevada, New Hampshire, New Jersey, New York, North Carolina, South Carolina, Pennsylvania, Tennessee, Texas, Virginia, and Wisconsin.About the...


  • Washington, United States Onezero Solutions Llc Full time

    We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time...


  • Washington, United States Global Resource Solutions, Inc. Full time

    Global Resource Solutions, Inc. (GRS) is seeking an enthusiastic, motivated, detail orientated, and talented individual for the position of Security Control Assessor I. **Job Descriptio**n**: **Summary**: The SCA is responsible for conducting a comprehensive assessment of the management, operational, and technical security controls employed within or...


  • Washington, United States Excentium, Inc. Full time

    Excentium, Inc. is a Service-Disabled Veteran owned small business that provides Cyber Security Engineering, Information Assurance (IA), management, Certification and Accreditation (C&A), and other IT services to government and commercial organizations. We have an opportunity for a FedRAMP Senior Assessor supporting our Cybersecurity Compliance Team in the...


  • Washington, United States Experis Full time

    As a Security Vulnerability Analyst specializing in Vulnerability Mitigation and Intelligence, you will be responsible for providing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of customer’s...


  • Washington, United States Experis Full time

    As a Security Vulnerability Analyst specializing in Vulnerability Mitigation and Intelligence, you will be responsible for providing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of customer's...


  • Washington, United States Experis Full time

    One of our premier clients in the DC metro area is seeking a Security Engineer for a long term role. This role is hybrid- requiring going on site 1 day a week & possibly other strategic meetings as needed. This must be filled by someone with a TS/SCI or eligible for one! Strong penetration testing background!: Metasploit of similar tools The specializing in...


  • Washington, United States Experis Full time

    One of our premier clients in the DC metro area is seeking a Security Engineer for a long term role. This role is hybrid- requiring going on site 1 day a week & possibly other strategic meetings as needed. This must be filled by someone with a TS/SCI or eligible for one! Strong penetration testing background!: Metasploit of similar tools The specializing in...


  • Washington, United States Experis Full time

    This is a W2 contract and will be a hybrid schedule in Washington DC. Description:Responsible for providing leadership to the governance, risk and compliance team which includes audit liaisons, security assessors, ISSOs, and security policy writers. Must be a subject matter expert in FedRAMP and understand cloud systems and customer responsibilities in...


  • Washington, United States Experis Full time

    This is a W2 contract and will be a hybrid schedule in Washington DC. Description:Responsible for providing leadership to the governance, risk and compliance team which includes audit liaisons, security assessors, ISSOs, and security policy writers. Must be a subject matter expert in FedRAMP and understand cloud systems and customer responsibilities in...