Cyber Vulnerability Analyst

at  Summit Technologies Inc

Washington, DC 20001, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Jun, 2024Not Specified01 Mar, 20244 year(s) or aboveHistory,Vulnerability Assessment,Azure,Customer Service Skills,Io,Software,Vulnerability,Availability,Technology,Assessment,Color,Consideration,Openvas,Windows,Nessus,Nexpose,Tenable,Eeye RetinaNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Summit Technologies Inc. is seeking a Cyber Vulnerability Analyst with a strong technical background to join our team in support of a US government agency. You will work with a team responsible for Patch and Vulnerability Management, contributing to the security and integrity of vital information systems. This position requires working 2 days per week on site in Washington, DC. Candidates must be eligible for a Public Trust clearance.

REQUIRED SKILLS AND EXPERIENCE:

  • At least 4 years configuring, running, and troubleshooting front end web application scan software.
  • Experience supporting a technology infrastructure team, including areas like Networking, Windows, Azure, Unix/Linux, etc.
  • History working with technical solutions for security policies and ensuring compliance with those policies and procedures.
  • Familiarity with the National Institute of Standards and Technology (NIST) 800-53 and Cybersecurity Framework.
  • Thrive in a fast-paced environment, demonstrating adaptability and problem-solving skills.
  • Good customer service skills and the ability to document and follow processes.
  • Ability to explain complex policies and protocols in simple terms.
  • Strong analytical and problem-solving skills to assess potential risks and develop solutions.

DESIRED SKILLS AND EXPERIENCE:

  • Experience with Qualys Web Application Scanning for vulnerability assessment and management.
  • Experience with Tenable Security Center or Tenable.IO for vulnerability assessment and management.
  • Experience using scanning software such as eEye Retina, ACAS, OpenVAS, Tenable SC/IO, Nessus, Nexpose, etc.

EDUCATION:

  • An undergraduate degree in Cybersecurity or possess a minimum of 6 years of experience working in a technical environment with diverse IT systems.

SECURITY REQUIREMENTS:

  • All candidates must be eligible to obtain a Public Trust Clearance.

If you feel you are qualified and want to be considered for this position, please supply the following to: k51k7yrj6pog1pimn65zeqrq7h@crelate.net , and please put the job number 6672 in the subject line:

  • Updated resume including MM/YYYY for each employer.
  • Best times/dates to interview (plus phone # you can best be contacted at).
  • Availability to start once given formal offers.

Summit Technologies Inc. appreciates your interest. We will contact the best matching prospects and will consider you for future opportunities. We will not submit your resume without your prior knowledge and consent. We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, gender identity, national origin, disability or veteran status

Responsibilities:

  • Support IT Security management by conducting technical reviews, analysis, and reporting.
  • Provide technical solutions in the areas of vulnerability management, issue analysis, and response development and execution.
  • Work closely with various IT systems and teams to ensure compliance with security policies and procedures.
  • Configure and fine-tune scanning policies to ensure comprehensive coverage of applications.
  • Create and run reports to monitor the status of vulnerabilities and security issues.
  • Work with available scripts and tools to automate security tasks and enhance the efficiency of vulnerability management processes.
  • Utilize SharePoint and other collaborative platforms to store and share critical security information and findings with the team.
  • Use ServiceNow or similar ticketing and incident tracking systems to manage and document requests.
  • Perform quality checks on individual work to ensure accuracy and completeness.
  • Create detailed work instructions and documentation for vulnerability management processes, facilitating knowledge sharing and team-wide understanding.
  • Regularly update and maintain documentation related to security policies, procedures, and standards, keeping them aligned with best practices and regulatory requirements.
  • Stay up to date on information technology trends and security standards.
  • Prepare quality deliverables, requiring minimal or no edits before client presentation.


REQUIREMENT SUMMARY

Min:4.0Max:6.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

A technical environment with diverse it systems

Proficient

1

Washington, DC 20001, USA