Senior Vulnerability Analyst @ ManTech | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Vulnerability Analyst jobs in Reston, VA
Be an early applicantLess than 25 applicants
company-logo

ManTech · 6 days ago

Senior Vulnerability Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Cyber SecurityInformation Technology
check
Actively Hiring
check
Growth Opportunities

Insider Connection @ManTech

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Planning, integration, deployment and administration of security tools and technologies to include routine patching and updates, as well as their cross-interoperability where required.
Monitoring service ticket queues, responding to ticket requests as appropriate.
Supporting the evolution of Cybersecurity Operations capabilities as a fully integrated capability with the IT enterprise.
Providing technical expertise on new or lifecycle replacement of Cybersecurity technology deployments and shall collaborate with stakeholders to assess technologies against requirements.
Providing technical input to new projects requiring operational cybersecurity monitoring and vulnerability analysis.
Reviewing information submitted for system authorization packages to identify Incident Response points of contact, vulnerability assessment requirements, log management, and other technical cybersecurity points as needed.
Conducting penetration tests and vulnerability assessments and develops mitigation and/or remediation recommendations for discovered vulnerabilities.
Analyzing and reviewing application, system, and network security postures across the through active scanning, application-layer protocol fingerprinting or traffic analysis.
Prioritizing mitigation actions based on assessed risk upon discovery of critical exploits and vulnerabilities. Supports the development and implementation of enterprise mitigation actions in response to complex vulnerabilities.
Reviewing and recommending updates to network/system configurations in response to changes in the threat environment (identified trends, IA vulnerability alerts / bulletins / technical advisories, known malicious files, zero day exploits, etc.).
Researching existing exploit code and/or develops proof-of-concept exploit code for test and evaluation of mitigations solutions. Develops and submit detailed reports of findings, analysis and recommendations.
Researching new vulnerabilities, attacks and exploits.
Contributing to the completion of milestones associated with specific projects.
Creating, updating and maintaining Security Systems Administration content within a Standard Operating Procedure (SOP) and/or Cyber Operations Wiki.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

TenableQualysImperva TrustwaveDBprotectBurpSuite ProfessionalPrismaAmazon Web ServicesDHS Continuous Diagnostics & Mitigation (CDM)Federal Shared ServicesVulnerability Tool configurationSystem Owners collaborationCybersecurity SolutionsProcess DefinitionProcedure DocumentationCylance PROTECTCrowdstrikSplunkPhantomThreat Intelligence PlatformsAnomaliLinux RedhatRHEL SystemsData Loss PreventionWindows EndpointsMac Endpoints

Required

3+ years of experience in Tenable configuration, deployment, engineering, and defining policies and procedures based on Govt best practices
1+ years of experience with Qualys, Imperva Trustwave, DBprotect, BurpSuite Professional, and/or Prisma
Demonstrated experience integrating Vulnerability Management tools in Amazon Web Services
Demonstrated experience integrating Vulnerability Management tools with DHS Continuous Diagnostics & Mitigation (CDM) program Federal Shared Services
Subject Matter Expertise in Vulnerability Tool configuration, deployment, engineering, and defining policies and procedures based on Govt best practices
Demonstrated experience collaborating with System Owners to mitigate vulnerabilities

Preferred

5+ years of experience managing and implementing cybersecurity solutions, including process definition and procedure documentation
2+ years of experience with Cylance PROTECT or Crowdstrik
1+ years’ experience with Splunk and Phantom
1+ years’ experience with Threat Intelligence Platforms, specifically Anomali
1+ years’ experience with Linux Redhat and RHEL systems
1+ years’ experience with Data Loss Prevention for Windows and/or Mac endpoints

Benefits

Health Insurance
Life Insurance
Paid Time Off
Holiday Pay
Short Term and Long Term Disability
Retirement and Savings
Learning and Development opportunities
Wellness programs

Company

ManTech is a technology company that offers cyber, IT, and data analytics technologies and solutions for security programs.

Funding

Current Stage
Public Company
Total Funding
unknown
2022-05-16Acquired· by The Carlyle Group ($4.2B)
2002-02-07IPO· nasdaq:MANT

Leadership Team

leader-logo
Matt Tait
CEO and President
linkedin
leader-logo
Barbara Haines-Parmele
Executive Vice President and General Manager of Intelligence Sector
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot