Current jobs related to Vulnerability Management Sr. Specialist - Washington - Chemonics


  • Washington, Washington, D.C., United States Govcio LLC Full time

    Position Overview: GovCIO is actively seeking a Vulnerability Management Specialist. This role is integral to our mission of enhancing government IT services.Key Responsibilities: As a Vulnerability Management Specialist, you will oversee the Vulnerability Management Team, focusing on minimizing the attack surface of our global computing assets through...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Job DescriptionAt Lateral Insights LLC, we are seeking a highly skilled Vulnerability Management Engineer to join our team. As a key member of our security team, you will play a critical role in safeguarding our networks against unauthorized modification, destruction, or disclosure.Key Responsibilities:Conduct risk analyses and develop comprehensive plans to...


  • Washington, United States Sev1Tech Full time

    Position Overview Sev1Tech is seeking a Lead Cybersecurity Vulnerability and Penetration Testing Specialist to contribute to a significant program focused on network security, cybersecurity, and cloud engineering support services for a government client dedicated to safeguarding security and public safety. This role encompasses a diverse array of...


  • Washington, United States Global Channel Management, Inc Full time

    Sr Azure Solution Architect needs 8 years experience architecting and implementing Azure cloud solutions. Sr Azure Solution Architect requires: cloud solutions. Microsoft Certified: Azure Solutions Architect Expert certification. Proven track record of successfully managing largescale complex migrations with multiple stakeholders. Experience with Azure...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and mitigating cyber threats to our customers' systems and networks.ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to identify...


  • Washington, Washington, D.C., United States Summit Technologies, Inc. Full time

    Job OverviewSummit Technologies, Inc. is seeking a Lead Vulnerability Management Analyst to enhance our IT Security operations. This role involves conducting thorough technical assessments, analyzing vulnerabilities, and implementing effective solutions in the realm of vulnerability management and incident response. The position entails a hybrid work model,...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy that provides independent and tailored advice, assessments, technical testing, and a full suite of cybersecurity engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with...


  • Washington, Washington, D.C., United States CIRCLE Full time

    About the RoleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely. As a Senior Manager, Threat and Vulnerability Management, you will play a critical role in shaping our security strategy and ensuring the integrity of our cloud-based infrastructure.Key...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for the secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploit risks, and document findings to formulate mitigation strategies. Execute penetration testing in accordance...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewRole Highlights: Employ advanced tools such as Metasploit and Kali Linux for secure evaluation and testing of networks and systems, generating comprehensive vulnerability reports for clients. Detect vulnerabilities, evaluate exploitation risks, and document findings to inform mitigation strategies. Execute penetration testing in accordance...

  • Nessus SME

    2 weeks ago


    Washington, Washington, D.C., United States Gunnison Consulting Group Inc Full time

    About the RoleGunnison Consulting Group Inc is seeking a highly skilled Nessus SME to join our team. As a Nessus SME, you will be responsible for developing and implementing a vulnerability scanning strategy using Nessus, prioritizing software development assets.Key ResponsibilitiesDevelop and implement a vulnerability scanning strategy using Nessus,...


  • Washington, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for conducting penetration testing, vulnerability assessments, and security evaluations to identify and mitigate potential threats to our customers' systems and...


  • Washington, United States Coalfire Federal Full time

    About Coalfire FederalCoalfire Federal stands as a premier cybersecurity consultancy, delivering independent and customized guidance, evaluations, technical assessments, and a comprehensive range of cybersecurity engineering services to Federal agency clients. With a robust client portfolio and strong relationships with leading cloud and technology firms,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, United States Educology Solutions Full time

    Job DescriptionJob DescriptionSalary: ESI is seeking a Senior Vulnerability Code Analyst to support work for one of our customers.Duties & ResponsibilitiesExtensive knowledge and hands on experience in Ruby-on-Rails.Perform vulnerability code analysis on the code running HBXs platforms.Vulnerability code analysis is expected to be performed prior to...


  • Washington, United States CODICE Full time $60 - $75

    Job DescriptionJob DescriptionPOSITION SUMMARY: CODICE seeks a highly skilled Senior Vulnerability Code Analyst specializing in Ruby-on-Rails to join our team. This role is critical in ensuring the security of our client’s platforms by performing thorough vulnerability code analysis prior to the deployment of every change. The ideal candidate will possess...


  • Washington, United States CODICE Full time

    Job DescriptionJob DescriptionSalary: $60-$75 per hourPOSITION SUMMARY:CODICE seeks a highly skilled Senior Vulnerability Code Analyst specializing in Ruby-on-Rails to join our team. This role is critical in ensuring the security of our client’s platforms by performing thorough vulnerability code analysis prior to the deployment of every change. The ideal...


  • Washington, Washington, D.C., United States Specialist Office Full time

    Job SummaryWe are seeking a highly skilled and experienced Healthcare Operations Manager to join our team at Specialist Office. The successful candidate will be responsible for overseeing the clinical operations of our department, ensuring the delivery of high-quality patient care and services.Key ResponsibilitiesLeadership and Management: Provide strategic...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the cybersecurity industry, where employees are valued and empowered to excel. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and...

Vulnerability Management Sr. Specialist

4 months ago


Washington, United States Chemonics Full time

Chemonics International is seeking a motivated, enthusiastic, detail oriented and collaborative Vulnerability Management Sr. Specialist to join our Cybersecurity Operations team – an integral part of our Global Technology and Infrastructure Division. The successful candidate will directly support the advancement of our global vulnerability management capabilities. They will play a critical role in safeguarding our employees and digital assets against evolving cybersecurity threats. They will be responsible for developing Vulnerability Management program that includes identifying, analyzing, and prioritizing cybersecurity vulnerabilities, and coordinating with IT and business stakeholders to remediate them in a timely manner.

This role directly supports the Senior Director of Cybersecurity Operations and will have routine interactions with the Chemonics Chief Information Security Officer, members of the Chemonics IT Leadership Team, and global counterparts in over 90+ countries. We are looking for individuals who have a passion for making a difference in the lives of people around the world.

Principal Duties and Responsibilities:

  • Proven experience leading cybersecurity vulnerability management including identification, analysis, coordination, and remediation of vulnerabilities
  • Developing and managing vulnerability management policies, standard operating procedures, and processes
  • Support the identification and implementation of VM Tools in the detection and tracking of security vulnerabilities
  • Configuration and management of Vulnerability Management tools
  • Scheduling and performing reoccurring and on demand vulnerability and compliance scanning activities of both on-premise and cloud environments utilizing enterprise platforms
  • Responsible for reviewing vulnerability data from multiple sources (external / internal vulnerability scanning, penetration testing, etc.) to determine remediation plan and schedule
  • Working to effectively communicate the risks of identified vulnerabilities and providing input to recommendations regarding the selection of cost-effective security controls to mitigate identified risks
  • Actively partnering with IT and Business teams to review vulnerabilities, plan remediation, monitor plan, schedule rescan, and report
  • Providing analysis and validation post remediation, opportunities for improvement and resolving roadblocks
  • Developing metrics to provide technical teams and executive leadership key data to demonstrate risk posture of the environment
  • Tracking and reporting the status of vulnerabilities and their remediation on a weekly basis
  • Assisting in ensuring scan results are presented in appropriate dashboards, reports, and forwarded to other data systems as necessary
  • Assisting technical teams with the identification of baselines that will be subsequently scanned for compliance
  • Staying current with vulnerability information across all of the technologies being used corporation wide
  • Continuously investigating means of improvement for the security posture within the Enterprise as it relates to vulnerability management
  • Monitors availability of system updates, and assists with their installation on security tools
  • Generate, Analyze and Report on existing vulnerabilities and recommend mitigations

Qualifications;

To perform this job successfully, an individual must be able to perform each essential duty and responsibility satisfactorily. The qualifications listed below are representative of the required knowledge, skills, and/or abilities needed to perform the principal duties.

  • Bachelor’s Degree in Cybersecurity, Computer Science, Management Information Systems, or a related field. Master’s degree in a related field is a plus
  • 5-7 years of experience with Vulnerability Management
  • Hands on experience with Microsoft Defender for Endpoint Vulnerability Management solution
  • Experience with Intune for reviewing Vulnerable assets/applications and prioritizing vulnerabilities for remediation
  • A strong knowledge of development and execution of a comprehensive vulnerability management program
  • Experience with vulnerability management tools and methodologies such as Tenable Nessus, Qualys WAS, Nexpose, Burp Suite Pro
  • Strong analytical and problem-solving skills, with the ability to quickly identify and mitigate cybersecurity threats
  • Excellent communication skills, both verbal and written, with the ability to effectively communicate complex cybersecurity concepts to technical and non-technical stakeholders
  • Ability to manage multiple efforts concurrently with minimal supervision
  • A strong appetite to learn and ability to translate evolving threats and mitigations to real world recommendations
  • Self-starter with the ability to work independently, and in a team-oriented, collaborative environment
  • Strong attention to detail and ability to work under pressure in a fast-paced environment
  • Hands on experience with Microsoft Windows and Azure / M365 security relevant configurations
  • Industry recognized certification such as Security+, CISSP or Microsoft Certified Security Operations analyst
  • Experience living or working in developing countries a plus
  • Demonstrated ability to communicate clearly and concisely, both orally and in writing, and lead presentations, training courses, and effective meetings
  • Willingness to travel and work abroad in less developed countries for at least 4 to 8 weeks per year.
  • Spanish or French language capability preferred
  • Demonstrated leadership, versatility and integrity

Apply by June 14, 2024. No telephone inquiries, please. Finalists will be contacted.