1,916 Vulnerability Assessment jobs in the United States

Senior Vulnerability Assessment Specialist

14211 Buffalo, New York M&T Bank

Posted 6 days ago

Job Viewed

Tap Again To Close

Job Description

_This role offers a hybrid work schedule; offering the flexibility to work remotely two days a week, while providing the opportunity for in-person collaboration at our Buffalo, NY Tech Hub_
**Overview:**
Responsible for conducting detailed analysis of vulnerabilities and recommendations on remediation plans to ensure the integrity and resilience of organization's security and information systems. Serves as senior experienced vulnerability analyst by auditing analysis and reports, serving as an escalation point, and training newer/less-experienced analysts.
**Primary Responsibilities:**
+ Refine testing methodologies for vulnerability scanning to provide comprehensive risk-based view of potential vulnerabilities and may lead implementation of new methodologies within team.
+ Create configuration scanning plans that ensure compliance with internal policies and best practices; lead configuration scanning of most systems and networks and build remediation plan for identified vulnerabilities.
+ Organize monitoring techniques to monitor database activities and performance and manage responses to detected issues with cross-functional team.
+ Lead analysis of active and network vulnerability scans to identify potential exploits, misconfigurations, and attacks; partner with cross-functional team to execute remediation plans.
+ In partnership with technology and risk, develop vulnerability management policies and standards and educate technology teams on how integrate into to developing, deploying, and monitoring infrastructure.
+ Design infrastructure testing frameworks that ensure technology teams are developing and deploying infrastructure in alignment with policies and standards.
+ Formulate and recommend advanced best practices to technology teams on how to improve or implement new security practices, tools, and techniques based on industry standards and latest vulnerabilities to protect the bank from vulnerabilities.
+ Produce and interpret advanced reporting with recommendations for cybersecurity and technology leadership, including but not limited to audit reports identifying technical and procedural findings, common vulnerability score, and datasets for regulatory reporting.
+ Understand and adhere to the Company's risk and regulatory standards, policies, and controls in accordance with the Company's Risk Appetite. Design, implement, maintain, and enhance internal controls to mitigate risk on an ongoing basis. Identify risk-related issues needing escalation to management.
+ Promote an environment that supports belonging and reflects the M&T Bank brand.
+ Maintain M&T internal control standards, including timely implementation of internal and external audit points together with any issues raised by external regulators as applicable.
+ Complete other related duties as assigned.
**Scope of Responsibilities:**
+ Partners with peers, manager, cybersecurity organization, technology teams, people leaders, and line of business teams
+ Determines and develops approach to solutions. Work is accomplished with periodic check-ins for alignment and limited direction. Work is evaluated upon completion to ensure objectives have been met.
+ Advanced knowledge of all vulnerability scanning and assessment tools
+ Advanced understanding of multiple vulnerability scanning and assessment tools
+ Subject matter expert understanding of industry best practices related to vulnerability and patch management.
+ Trains analyst to advanced level knowledge of vulnerability scanning and assessment tools, and industry best practices.
+ Second highest individual contributor escalation point in team
**Manager Responsibilities:**
No supervisory responsibilities.
**Education and Experience Required:**
+ Bachelor's degree and a minimum of 3 years' relevant work experience, or in lieu of a degree, a combined minimum of 7 years' higher education and/or work experience
+ Excellent written and verbal communication skills
+ Strong ability to effectively communicate technical information to both non-technical and technical stakeholders, including up to senior leadership in Cybersecurity.
+ Experience effectively collaborating with leadership and with peers across the organization.
+ Prior experience with and demonstrable aptitude for quickly learning new technical skills.
**Education and Experience Preferred:**
+ Advanced certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Global Information Assurance Certification (GIAC), OffSec Certified Professional (OSCP), or Cybersecurity domain-related industry-recognized certification (DoD Level II)
+ Demonstrated experience working in a highly regulated industry (e.g., finance, healthcare, government)
+ Experience evaluating, analyzing, and synthesizing large quantities of data (which may be fragmented and contradictory) and accurately determining the potential range and scope of threats and contributing towards intelligence reporting.
+ Proficient level of thinking critically and solving problems
+ Intermediate understanding of advanced vulnerability concepts and practices, such as vulnerability management solutions, asset identification and management, and mitigation management
+ Experience training analysts to ensure they have intermediate knowledge of and how to use security monitoring systems.
#LI-JB3
M&T Bank is committed to fair, competitive, and market-informed pay for our employees. The pay range for this position is $93,581.10 - $155,968.51 Annual (USD). The successful candidate's particular combination of knowledge, skills, and experience will inform their specific compensation.
**Location**
Buffalo, New York, United States of America
M&T Bank Corporation is an Equal Opportunity/Affirmative Action Employer, including disabilities and veterans.
View Now

Senior Vulnerability Assessment Specialist

14211 Buffalo, New York M&T Bank

Posted 6 days ago

Job Viewed

Tap Again To Close

Job Description

_This role offers a hybrid work schedule; offering the flexibility to work remotely two days a week, while providing the opportunity for in-person collaboration at our Buffalo, NY Tech Hub._
**Overview:**
Responsible for conducting detailed analysis of vulnerabilities and recommendations on remediation plans to ensure the integrity and resilience of organization's security and information systems. Serves as senior experienced vulnerability analyst by auditing analysis and reports, serving as an escalation point, and training newer/less-experienced analysts.
**Primary Responsibilities:**
+ Refine testing methodologies for vulnerability scanning to provide comprehensive risk-based view of potential vulnerabilities and may lead implementation of new methodologies within team.
+ Create configuration scanning plans that ensure compliance with internal policies and best practices; lead configuration scanning of most systems and networks and build remediation plan for identified vulnerabilities.
+ Organize monitoring techniques to monitor database activities and performance and manage responses to detected issues with cross-functional team.
+ Lead analysis of active and network vulnerability scans to identify potential exploits, misconfigurations, and attacks; partner with cross-functional team to execute remediation plans.
+ In partnership with technology and risk, develop vulnerability management policies and standards and educate technology teams on how integrate into to developing, deploying, and monitoring infrastructure.
+ Design infrastructure testing frameworks that ensure technology teams are developing and deploying infrastructure in alignment with policies and standards.
+ Formulate and recommend advanced best practices to technology teams on how to improve or implement new security practices, tools, and techniques based on industry standards and latest vulnerabilities to protect the bank from vulnerabilities.
+ Produce and interpret advanced reporting with recommendations for cybersecurity and technology leadership, including but not limited to audit reports identifying technical and procedural findings, common vulnerability score, and datasets for regulatory reporting.
+ Understand and adhere to the Company's risk and regulatory standards, policies, and controls in accordance with the Company's Risk Appetite. Design, implement, maintain, and enhance internal controls to mitigate risk on an ongoing basis. Identify risk-related issues needing escalation to management.
+ Promote an environment that supports belonging and reflects the M&T Bank brand.
+ Maintain M&T internal control standards, including timely implementation of internal and external audit points together with any issues raised by external regulators as applicable.
+ Complete other related duties as assigned.
**Scope of Responsibilities:**
+ Partners with peers, manager, cybersecurity organization, technology teams, people leaders, and line of business teams
+ Determines and develops approach to solutions. Work is accomplished with periodic check-ins for alignment and limited direction. Work is evaluated upon completion to ensure objectives have been met.
+ Advanced knowledge of all vulnerability scanning and assessment tools
+ Advanced understanding of multiple vulnerability scanning and assessment tools
+ Subject matter expert understanding of industry best practices related to vulnerability and patch management.
+ Trains analyst to advanced level knowledge of vulnerability scanning and assessment tools, and industry best practices.
+ Second highest individual contributor escalation point in team
**Manager Responsibilities:**
No supervisory responsibilities.
**Education and Experience Required:**
+ Bachelor's degree and a minimum of 3 years' relevant work experience, or in lieu of a degree, a combined minimum of 7 years' higher education and/or work experience
+ Excellent written and verbal communication skills
+ Strong ability to effectively communicate technical information to both non-technical and technical stakeholders, including up to senior leadership in Cybersecurity.
+ Experience effectively collaborating with leadership and with peers across the organization.
+ Prior experience with and demonstrable aptitude for quickly learning new technical skills.
**Education and Experience Preferred:**
+ Advanced certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Global Information Assurance Certification (GIAC), OffSec Certified Professional (OSCP), or Cybersecurity domain-related industry-recognized certification (DoD Level II)
+ Demonstrated experience working in a highly regulated industry (e.g., finance, healthcare, government)
+ Experience evaluating, analyzing, and synthesizing large quantities of data (which may be fragmented and contradictory) and accurately determining the potential range and scope of threats and contributing towards intelligence reporting.
+ Proficient level of thinking critically and solving problems
+ Intermediate understanding of advanced vulnerability concepts and practices, such as vulnerability management solutions, asset identification and management, and mitigation management
+ Experience training analysts to ensure they have intermediate knowledge of and how to use security monitoring systems.
#LI-JB3
M&T Bank is committed to fair, competitive, and market-informed pay for our employees. The pay range for this position is $93,581.10 - $155,968.51 Annual (USD). The successful candidate's particular combination of knowledge, skills, and experience will inform their specific compensation.
**Location**
Buffalo, New York, United States of America
M&T Bank Corporation is an Equal Opportunity/Affirmative Action Employer, including disabilities and veterans.
View Now

Senior Vulnerability Assessment Analyst

22095 Herndon, Virginia ManTech

Posted 9 days ago

Job Viewed

Tap Again To Close

Job Description

**ManTech** seeks a motivated, career and customer-oriented **Senior Vulnerability Assessment Analyst** to join our team in the **DC, Maryland, and Virginia (DMV) area** .
In this role you will contribute to technical vulnerability assessments of applications and infrastructure, vulnerability research, and generation of assessment reports. The individual contributes to the selection of appropriate technical tests, network or vulnerability scan tools, and/or pen testing tools based on review of requirements and purpose; lists all steps involved for executing selected test(s) and coaches others in the use of advanced research, development, or scan tools and the analysis of comparative findings between proposed and current technologies. You will coordinate or lead teams to conducts ethical tests, network scans, and/or vulnerability scans that support the evaluation of information safeguard effectiveness, conducting reconnaissance, target assessment, target selection, and vulnerability research. Using COTS tools you will conduct or lead teams to conduct vulnerability assessments, analyzes results, identifies exploitable vulnerabilities, and verifies vulnerabilities through manual assessment
**Responsibilities include, but are not limited to:**
+ Lead and conduct complex vulnerability assessments, including data analysis, and reporting; write assessment reports, investigate computer attacks, and extract data from electronic systems; Draft and brief contract and government leadership as needed
+ Prepares and reviews documents, validates and communicates key findings to stakeholders.
+ Utilize the MITRE ATT&CK framework and other techniques to identify, assess, and address cyber threats and vulnerabilities; conduct technical analysis against target systems and networks, identify vulnerabilities, and support the development of new exploitation techniques
+ Apply the MITRE D3FEND framework to develop and implement defensive measures against cyber threats; collaborate with other cybersecurity professionals, law enforcement agencies, and intelligence organizations to share information and coordinate response efforts.
+ Analyze cyber activities to identify entities of interest, determine malicious behavior, and recognize patterns and linkages; conduct dynamic malware analysis and performing memory and dead-box forensics.
+ Investigate computer and information security incidents to determine the extent of compromise to information and automated information systems.
+ Perform long-term and time-sensitive in-depth technical analysis of malicious code (malware), developing defensive countermeasures, and producing reports for dissemination.
**Minimum Qualifications:**
+ Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field
+ 9+ years experience
+ 8570 compliant certifications in IAT Level III, and one of the following relevant certifications- GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or Certified Cyber Forensics Professional (CCFP).
+ Knowledge and experience with Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model)
+ Demonstrated experience using EnCase, FTK, and Open-Source methods and tools to perform Computer Forensic investigations
+ Experience with Splunk, CrowdStrike Falcon, Security Onion, EnCase, Axiom, FTK, Volatility, Suricata,
+ Experience with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc).
**Clearance Requirements:**
+ Must be a US Citizen and be able to obtain and maintain a Secret clearance.
+ The ability to obtain and maintain a DHS EOD suitability is required prior to starting this position.
**Physical Requirements:**
+ Must be able to remain in a stationary position 50%
+ Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer
+ The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
If you are a qualified individual with a disability and require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please email us at and provide your name and contact information.
View Now

Penetration Tester/Vulnerability Assessment Specialist

22107 McLean, Virginia Inferno Systems, Inc.

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

Penetration Tester/Vulnerability Assessment Specialist

Join to apply for the Penetration Tester/Vulnerability Assessment Specialist role at Inferno Systems, Inc.

Penetration Tester/Vulnerability Assessment Specialist

5 months ago Be among the first 25 applicants

Join to apply for the Penetration Tester/Vulnerability Assessment Specialist role at Inferno Systems, Inc.

Location: McLean, VA US

Security Clearance Requirement: TS/SCI with Full Scope Polygraph

Clearance Status: Must be Current

Job Description

Inferno Systems is currently looking to hire individuals for our Vulnerability Assessment positions. Candidates should have a minimum of 7+ years experience performing vulnerability assessments or any related fields such as penetration testing. Candidates must possess the required skills listed below. Candidates with experience in any of the desired skills and technologies below would be a plus but are not required.

Job Summary

We are looking for Vulnerability Assessment professionals whose work will directly impact U.S. policymakers, military officials and law enforcement agencies. You will use both COTS and GOTS software to identify vulnerabilities, assess impact and determine remediation actions based on your findings. You will be able to use a variety of techniques to determine impact and remediation steps for specific customer environments and scenarios. Your work will have high visibility among our customers and they will look to you for expertise, guidance, operational understanding and methods and plans to achieve mission success. In addition, this position will provide the opportunity to grow into more challenging roles with higher levels of technical expertise in the penetration testing field.

Required Skills

  • Solid understanding of networking, TCP/IP, and application level protocols such as HTTP/S.
  • Ability to create and operate virtual machines in different virtual environments such as VMware vSphere, Virtual Box and/or others.
  • Demonstrated real world experience performing grey and black box security assessments.
  • General understanding of exploitation concepts including phishing and social engineering tactics, buffer overflows, fuzzing, SQLi, MiTM, covert channels, secure tunneling and open source exfiltration techniques.
  • Experience using security assessment tools such as Nessus, BurpSuite and others.

Any candidate with experience with any desired skills and technologies below would be a plus but are not required.

Desired Skills

  • Malware analysis or digital computer forensics experience is a plus.
  • Cyber related Law Enforcement or Counterintelligence experience.
  • Existing Subject Matter Expert of Advanced Persistent Threats and Emerging Threats.
  • Proactive interest in emerging technologies and techniques related to penetration testing.
  • Understanding of risk planning and mitigation strategies.
  • Ability to prepare and present documents and briefing materials.
  • Experience performing Red Team and/or Blue Team Operations.

Familiarity using at least 3 of the below types of Operating Systems:

  • Microsoft Windows (7 - 10, Server 2008-2016)
  • UNIX (Solaris, HP-UX, etc.,) Operating System versions
  • Common Linux distributions including RHEL / CentOS and Debian / Ubuntu
  • OSX / iOS and Android
  • VMware / ESXi / KVM / OpenVZ or other virtualized environments
  • BSD variant Operating Systems versions

Software / Scripting

  • Java / C++ / C
  • Bash / Perl / Powershell / Python

Wireless

  • WiFi/WiMax/Bluetooth technology (hardware or core software)
  • Wired telephony technology (hardware or core software)
  • Mobile telephony technology (hardware or core software)

Ubiquitous Core Network Devices (switch/router/hub, Hardware Or Core Software)

  • Cisco
  • Juniper
  • Common firewalls and security appliances

Web Penetration Testing

  • Common web application vulnerabilities like XSS, CSRF, Command Injection, SQLi, single sign-on limitations, etc.

Tools

  • Proficiency in any of the following: PowerShell Empire, Metasploit Framework, Cobalt Strike, Burp Suite, Canvas, Kali Linux, IPTables, Sysinternals, A/V evasion methodologies, exploit development.

Certifications

  • Advanced GIAC and/or (ISC)2 network/cyber security specialties such as OSCP, OSCE, GPEN, GWAPT, GPEN, GXPN, CEH, CISSP.
Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Computer and Network Security

Referrals increase your chances of interviewing at Inferno Systems, Inc. by 2x

Ashburn, VA $85,150.00-$53,925.00 1 week ago

Reston, VA 70,000.00- 85,000.00 1 week ago

Herndon, VA 90,000.00- 115,000.00 1 week ago

Mid-Level Cybersecurity Analyst/Engineer Security Operations Center (SOC) Analyst - Mid Security Operations Center (SOC) Analyst 2027415 Cyber Security Engineer 215,000.00

Tysons Corner, VA 10,000.00- 215,000.00 1 day ago

Security (SOC) Analyst, Secret Clearance Required

Herndon, VA 70,000.00- 76,000.00 1 week ago

Junior Cybersecurity Threat Intelligence Analyst Junior Cybersecurity SIEM Monitoring Analyst 2027414 Cyber Security Engineer 195,000.00

Herndon, VA 10,000.00- 195,000.00 1 day ago

Security Operations Center (SOC) Analyst

Were unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
View Now

Vulnerability Assessment (VA) Team Lead

20147 Ashburn, Virginia TekSynap

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

**Responsibilities & Qualifications**
**ACTIVITIES & RESPONSIBILITIES**
Assist the Government in managing Enterprise Information System Vulnerability Management (ISVM) compliance validation; briefing leadership on current and future vulnerabilities, security policies and industry standards; briefing leadership on most impactful vulnerabilities, configurations, and penetration testing efforts; creating and managing all scans in accordance with the scan standardization documentation; performing regularly scheduled (monthly and ad hoc) vulnerability assessments using a master schedule as directed; managing, customizing, and maintaining scan policies, zones, and repositories as they relate to the network; performing scan functions and review scan results to ensure accurate findings; and creating and customizing scan reports and data feeds to be imported / integrated into third party assessment tools. Assist the Government in employing ad hoc or emergency VA scanning to support targeted incident investigation, escalation, and emergency response to security events in accordance with documented procedures. Assist the Government in performing Penetration Testing Support.
**SKILLS**
+ Analyzing vulnerabilities and providing assessments and remediation instructions
+ Knowledgeable to maintain a repository of VA application issues and report application issues to Government VAT Team Lead and SSD Director in applying Information Systems Security principles and methods
+ Experience with Application Security implementation
+ Understanding of Firewall Management and Advanced Threat Protection
+ Familiarity with Access Control, Authorization, Intrusion Prevention and Intrusion Detection
+ Familiar with Protocol Analysis and requirements when handling sensitive and classified Information
+ Familiar with FISMA compliance and Risk Management Framework
+ Support Cyber Briefs for all vulnerability assessment team activities.
+ Assist the Government in providing Vulnerability Assessment, Compliance, and Reporting support to ISSO / ISSM interpreting scan results and recommend remediation plans.
+ Experience with cloud- based security technologies, architecture, and computing and searching, monitoring, and analyzing machine-generated big data is preferred.
**REQUIRED QUALIFICATIONS**
+ Clearance requirement: Secret
+ Experience: Minimum of 5 years' experience performing vulnerability assessments for an enterprise network
+ Education: Bachelor's of Science in computer engineering, computer science, IT or cyber security preferred (or 5 years of relevant work experience in lieu of a degree)
+ Certifications: one of the following certifications: Certified Information Security Manager (CISM) or Certified Information Systems Security Professional (CISSP)
**Overview**
We are seeking an experienced **Vulnerability Assessment (VA) Team Lead** in support of a government customer to join our team to provide Security Operations Support (SOC) Services to a government agency whose mission is to protect our Nation's borders from terrorist attacks, to provide law enforcement for over forty (40) Federal agencies, and to protect the revenue of the United States while facilitating trade. The SOC is a single point of management and reporting for information security incidents. The SOC exists to prevent, identify, contain, and eradicate cyber threats to networks through monitoring, intrusion detection, and protective security services to information systems, including local area networks / wide area networks (LAN / WAN), commercial Internet connection, public facing websites, wireless, mobile / cellular, cloud, security devices, servers, and workstations. The SOC is responsible for the overall security of Enterprise-wide information systems and collects, investigates, and reports any suspected and confirmed security violations.
TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. "Technology moving at the speed of thought" embodies these principles - the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers.
We offer our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays.
Visit us at .
Apply now to explore jobs with us!
The safety and health of our employees is of the utmost importance. Employees are required to comply with any contractually mandated Federal COVID-19 requirements. More information can be foundhere ( .
By applying to a role at TekSynap you are providing consent to receive text messages regarding your interview and employment status. If at any time you would like to opt out of text messaging, respond "STOP".
"As part of the application process, you agree that TekSynap Corporation may retain and use your name, e-mail, and contact information for purposes related to employment consideration".
**Additional Job Information**
**WORK ENVIRONMENT AND PHYSICAL DEMANDS**
The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.
+ Location: Ashburn Virginia
+ Remote or In-Person: 100% On site. Remote/Telework not available.
+ Type of environment: Office
+ Noise level: Medium
+ Work schedule: Schedule is day shift Monday - Friday.
+ Amount of Travel: Some travel may be required
**PHYSICAL DEMANDS**
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
**WORK AUTHORIZATION/SECURITY CLEARANCE**
Top Secret (SCI eligible)
**OTHER INFORMATION**
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.
TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.
**EQUAL EMPLOYMENT OPPORTUNITY**
In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
**Job Locations** _US-VA-Ashburn_
**ID** _2025-8023_
**Category** _Technical Support/Help Desk_
**Type** _Regular Full-Time_
View Now

Vulnerability Assessment Analyst and Penetration Tester (Contingent)

Camp Pendleton, California Lumbee Holdings, Inc

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description

Job Description

Position Title

Vulnerability Assessment Analyst and Penetration Tester (Contingent)

Work Location

Applicant must be authorized to work in the United States, five days onsite at Camp Pendleton, CA.

Position Description

The Vulnerability Assessment Analyst and Penetration Tester is responsible for the delivery of continuous cyber assessments, solving complex technology problems, building tools, and identifying and influencing response to and mitigation of threats. Perform manual assessment of systems, services, and software; specializing in security issues beyond those identified by static analysis tools. The individual ensures services, applications, and websites are designed and implemented to the highest security standards. Responsible for application and hardware penetration testing, automating repetitive tasks using various scripting languages, mentoring, and leading other engineers to deliver complex penetration tests and vulnerability assessments. The individual will be expected to drive automation, tooling, efficiency, and advance the teams penetration testing capabilities. Responsible for creating threat mitigation plans.

Minimum Position Requirements:

  • Five years of hands-on penetration testing experience with operating systems, web applications, and network infrastructure.
  • Administrator-level knowledge of Windows and Linux Server operating systems.
  • Experience with operating system security.
  • Competent with testing frameworks and tools, such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, Nessus, PowerShell Empire.
  • Knowledge of the functionality and capabilities of computer network defense technologies, including router Access Control Lists (ACLs), firewalls, Intrusion Detection System (IDS)/Intrusion Prevention System (IPS), antivirus/Endpoint Detection and Response (EDR), and web content filtering.
  • Strong written and verbal communication skills, including the ability to explain complex technical topics to non-technical audiences.
  • Possess one of the following certifications upon onboarding:
    • Offensive Security Certified Professional (OSCP)
    • Offensive Security Web Assessor (OSWA)
    • GIAC Web Application Penetration Tester (GWAPT)
    • GIAC Penetration Tester (GPEN)
    • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
    • Offsec Experienced Penetration Tester (OSEP)
    • Offsec Web Expert (OSWE)

Obtain one of the following certifications within 9 months of onboarding:

  • o GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
  • o Offsec Experienced Penetration Tester (OSEP)
  • o Offsec Web Expert (OSWE)

Reports To

Assigned Program Manager

Security Clearance Requirements

Current Secret clearance with ability to transfer required. Position supports federal contracts with immediate clearance verification requirements. Clearance level will be verified prior to the start date. Must be able to maintain clearance throughout employment with clearance reciprocity/transfer.

Travel Requirements

Travel is anticipated to be 10% - 15% within the Continental United States and 5%-10% outside the Continental United States

Benefits & Compensation

  • New employees are eligible to participate in the company’s benefits plan on their day of hire unless
  • Medical Insurance
  • Vision & Dental Insurance
  • Long Term & Short-Term Disability, Group Life and AD&D Insurance
  • Flexible Spending Plan
  • Health Savings Account
  • 401(k) Savings Plan – 100% match for the first 3% contributed plus 50% of the next 2% contributed. (no vesting period and eligibility is your date of hire).
  • Paid holidays – Eleven (11) per year
  • Paid Time Off - One hundred-twenty (120) accrued hours per year
  • Professional Development Program
  • Salary will be determined based on the individual’s education and experience level noted otherwise.

Overview

Lumbee Holdings is a leading provider of IT Support, Cybersecurity and Training and Development to the Department of Defense (DoD) and other government agencies. We are seeking a dynamic and experienced Business Development Manager to drive growth and expand our presence in the defense sector.

Equal Employment Opportunity Policy Statement

It is the policy of Lumbee Tribe Holdings, Inc. and its subsidiaries (the “Company”) not to discriminate against any employee or applicant for employment because of race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, marital status, genetic information, mental or physical disability (and medical condition, for employees in California) or because he or she is a protected veteran. It is also the policy of the Company to take affirmative action to employ and to advance in employment, all persons regardless of race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, marital status, genetic information, mental or physical disability (and medical condition, for employees in California) or protected veteran status, and to base all employment decisions only on valid job requirements. This policy shall apply to all employment actions, including but not limited to recruitment, hiring, upgrading, promotion, transfer, demotion, layoff, recall, termination, rates of pay or other forms of compensation and selection for training, including apprenticeship, at all levels of employment.

Employees and applicants of the Company will not be subject to harassment on the basis of race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, marital status, genetic information, mental or physical disability (and medical condition, for employees of California) or because he or she is a protected veteran. Additionally, retaliation, including intimidation, threats, or coercion, because an employee or applicant has objected to discrimination, engaged or may engage in filing a complaint, assisted in a review, investigation, or hearing or have otherwise sought to obtain their legal rights under any Federal, State, or local EEO law is prohibited.

NOTE: These statements are intended to describe the general nature and level of work involved for this job. It is not an exhaustive list of all responsibilities, duties, and skills required of this job.

View Now

Cyber Vulnerability Assessment Analyst - Penn State Health CYBER SECURITY

17033 Hershey, Pennsylvania Penn State Health

Posted today

Job Viewed

Tap Again To Close

Job Description

The Cyber Vulnerability Assessment Analyst (CVAA) is responsible for ensuring operational excellence of cyber security vulnerability management activities, including but not limited to: Performing vulnerability assessments on PSH and COM Information Cyber, Security, Health, Analyst, SEC, Management, Healthcare

View Now
Be The First To Know

About the latest Vulnerability assessment Jobs in United States !

Compliance Risk Assessment

07308 Jersey City, New Jersey SMBC

Posted 4 days ago

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.
In the Americas, SMBC Group has a presence in the US, Canada, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.
The anticipated salary range for this role is between $163,000.00 and $250,000.00. The specific salary offered to an applicant will be based on their individual qualifications, experiences, and an analysis of the current compensation paid in their geography and the market for similar roles at the time of hire. The role may also be eligible for an annual discretionary incentive award. In addition to cash compensation, SMBC offers a competitive portfolio of benefits to its employees.
**Role Description**
The results of the CRA are utilized to drive monitoring and testing activities and to prioritize Compliance and other resources as new emergent risks are identified.
This role will include conducting compliance risk assessments of certain U.S. legal entities in the role of subject matter expert ("SME") as well as managing other SMEs outside of the CRA team in their conduct of compliance risk assessments for the legal entities they cover (primarily non-U.S. entities). The role requires leading workshops with 1st line of defense ("1LOD") and Compliance and other 2nd line of defense ("2LOD") subject matter experts to assess relevant compliance risks and controls.
The scope of this function will encompass SMBC Group's Americas Division, inclusive of U.S. broker dealer and registered swap dealer; SMBC Group's wholesale and retail banking operations; U.S. and LATAM representative offices; Grand Cayman Branch; Canada Branch; Brazilian banking and trading subsidiary; and Mexican non-bank leasing affiliate.
The candidate should have a track record of successfully managing projects as well as a strong risk management / internal control mindset to assess compliance risks and controls. Additionally, strong knowledge of either U.S. securities/commodities laws and regulations (SEC, CFTC, FINRA) or U.S. banking regulations (e.g., Federal Reserve) and relevant products and services is essential.
**Role Objectives**
+ Manage comprehensive range of program management matters and supports prioritization, scope of work and deliverables related to the CRA program.
+ Assist Head of Risk and Control Assessment and CRA Program Lead in managing the CRA process, including ensuring required tasks are completed in a timely manner and that CRA team retains all required documentation.
+ Assist with the continuous enhancements to the design and methodology of the CRA framework for SMBC Americas Division.
+ Track status of initiative, projects, and milestones and circulate information in weekly and monthly status reports, as needed, including escalating to management and relevant stakeholders on potential issues.
+ Oversee execution of the book of work, budgets and change program with accountable stakeholders and technology partners, including handling day-to-day matters to ensure responsibilities are clear and milestones are being met according to plans.
+ Develop, document, and maintain tracking and reporting tools (through SharePoint, Excel, etc.) to facilitate effective and efficient management status reporting for development and maintenance of GRC and CRA related programs.
+ Work with CRA team to execute compliance risk assessments of various U.S. entities according to candidate's skills set (e.g., broker dealer or lending).
+ Learn how to utilize newly implemented CRA technology solution and provide training to subject matter experts outside the CRA team who are required to use the tool.
+ Assist in the presentation of CRA results to senior 1LOD and 2LOD management, including an overview of the level of compliance risk and the strength of relevant controls.
+ Help develop risk dashboards designed to identify the regulatory compliance risk profile on an ongoing basis.
+ Support the integration of the CRA results with the activities of the Compliance Department, including with respect to documenting key controls as well as driving monitoring and testing plans.
**Qualifications and Skills**
+ Bachelor's Degree required; JD or MBA is a strong plus (but not required).
+ Minimum of 15 years of prior regulatory, compliance, project management and/or risk management experience.
+ Experience managing projects, creating project plans, tracking statuses, and reporting issues to management.
+ Functional knowledge of either U.S. banking regulations (FRB, FDIC, CFPB) or securities/swap dealer regulations (SEC, CFTC, FINRA, NFA) and related products and services.
+ Experience working in a Compliance Advisory role covering either banking products/services or trading/capital markets businesses or conducting Compliance Risk Assessments is a strong plus.
+ Strong interpersonal and communications skills (written and verbal) to successfully interface with all levels of management and maintain solid working relationships in a collaborative group environment.
+ Demonstrated track record of successfully managing projects and utilizing project management documentation and reporting tools (SharePoint, PowerPoint, Excel, etc.)
+ Ability to manage multiple projects simultaneously and re-prioritize workloads as necessary.
+ Strong analytical skills to understand project goals and interpret them into meaningful action.
+ Ability to analyze results and identify trends / forecasting using resultant data and other available metrics (e.g., KPI, KRIs, etc.) while promoting measures to mitigate regulatory compliance risk.
SMBC's employees participate in a Hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process. Hybrid work may not be permitted for certain roles, including, for example, certain FINRA-registered roles for which in-office attendance for the entire workweek is required.
SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know at
View Now

Risk Assessment Specialist

Chesapeake, Ohio beBeeAnalysis

Posted today

Job Viewed

Tap Again To Close

Job Description

Financial Analysis and Strategy Position

Job Description

We are seeking a highly skilled Actuarial Analyst II to join our team. This individual will be responsible for developing new product opportunities within the insurance sector.

The successful candidate will possess a strong background in actuarial methodologies and have experience in independently applying these principles to complete structured projects.

This role is remote eligible, however, individuals residing within a 60-mile radius of our office will be expected to work on-site four days per week.


Required Skills and Qualifications
  • Independently applies actuarial methodologies to complete structured projects
  • Builds tools to test and implement new methodologies that improve accuracy of actuarial analysis
  • Identifies and improves existing processes using actuarial, mathematical, or statistical techniques
  • Proactively resolves technical issues and identifies appropriate issues for escalation
  • Assists others with troubleshooting issues
  • Creates instructions and training materials for actuarial tools and processes
  • Mentors new team members
  • Applies business acumen to provide actionable insights that help solve business problems
  • Effectively communicates insights and solutions to broad audiences including actuarial and non-actuarial partners
  • Ensures risks associated with business activities are effectively identified, measured, monitored, and controlled in accordance with risk and compliance policies and procedures

Benefits

Our employees enjoy best-in-class benefits to support their physical, financial, and emotional wellness. These benefits include comprehensive medical, dental and vision plans, 401(k), pension, life insurance, parental benefits, adoption assistance, paid time off program with paid holidays plus 16 paid volunteer hours, and various wellness programs.

Additionally, our career path planning and continuing education assists employees with their professional goals.


What Sets You Apart

Preferred qualifications include:

  • P&C Personal Lines Actuarial experience
  • Actuarial experience in innovative and non-standard lines of business
  • Experience with deploying new products
  • Demonstrated creative problem-solving ability
  • US military experience through military service or a military spouse/domestic partner
View Now

Operational Risk Assessment

Offutt A F B, Nebraska Client Server Software Solutions

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description

Job Description

Provide Advisory and Assistance Support (A&AS) to support the NC3 Enterprise Center with the day-to-day responsibility for overseeing and managing NC3 operations, maintaining enterprise-wide visibility, assessing comprehensive operational and technical risk, and, with the active NC3 Enterprise Stakeholder participation, developing, presenting, and advocating future capabilities, risk management options, and prioritization recommendations to the Chairman Joint Chief of Staff (CJCS) and Deputy Secretary of Defense (DepSecDef) on behalf of all NC3 Stakeholders. The focus of this task order is for the contractor to provide subject matter expertise in conducting systems analysis, systems engineering, technical analysis, solution integration, operations assessment, operations analysis, risk management, requirements identification, requirements advocacy, intelligence assessments, technology identification, identifying future concepts and architectures, and other assigned tasks supporting CDRUSSTRATCOM's ability to plan and execute Strategic Deterrence and NC3 operations to accomplish the mission as outlined in the National Defense Strategy

POSITION REQUIREMENTS

At least 5 years of experience in the following:

Operation capabilities and procedures, and experience in the operations platforms, communications, and modes of operations. Desire: NC2/NC3 background to include an understanding of Chairman, Joint Chiefs of Staff Instructions, Manuals, and nuclear Emergency Action Procedures.

At least 3 years of experience in the following:

Familiarity with the Joint Risk Analysis process and how it applies to NC3enterprise; applying NC3 expertise, providing support for timely NC3 risk capability assessments and advice on mitigation options; experience employing cross-cutting methodology to measure risk for integrated systems; proficiency in building risk metrics and maintaining a framework for assessments.


We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender, gender identity, national origin, disability status, protected veteran status or any other characteristic protected by law. Constellation West will not discharge or, in any other manner, discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)

ABOUT THE ORGANIZATION

Constellation West is an award-winning company that delivers Information Technology (IT) engineering services and solutions along with non-IT subject matter expertise worldwide. Established in 1997, Constellation West is an industry leader, partnering with key organizations. As a prime contractor or preferred subcontractor, we have a continual list of opportunities to fill across the nation with multiple agencies such as the Department of Veteran Affairs, the Department of Defense, civilian agencies, and the national intelligence community. Many of the positions supporting U.S. federal government require our employees be granted security clearances.

Constellation West provides fully integrated solutions spanning all aspects of system/network engineering, system/network administration, data management, information assurance, quality assurance, full lifecycle support, software development, and geospatial information services. Constellation West looks for the right people ready to step up and be part of a dynamic team.

If you are looking for a new challenge and a rewarding opportunity to apply your expertise, knowledge, and problem solving skills, come join our team! Constellation West offers competitive salary and benefits including:

• Tuition reimbursement

• Competitive 401(k) plan

• Competitive Health Benefits

• 10 Paid Holidays!

• 15 PTO Days!

• Veteran Hiring Preference

Constellation West is proud to be an EEO/AA employer M/F/D/V

View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Vulnerability Assessment Jobs