Vulnerability Researcher

at  Mantech

Fort Meade, Maryland, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate24 Dec, 2024Not Specified25 Sep, 20247 year(s) or aboveGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

SECURE OUR NATION, IGNITE YOUR FUTURE

ManTech is seeking a motivated, career and customer-oriented Vulnerability Researcher to join our team in Ft. Meade, MD.

Responsibilities include but are not limited to:

  • Leads efforts to identify vulnerabilities and cybersecurity threats to programs, functions, products, applications, and systems.
  • They utilize various intelligence sources such as HUMINT, SIGINT, GEOINT, OSINT, and others to assess vulnerabilities and conduct security evaluations of hardware and software components, architectures, algorithms, and protocols.
  • Analyze and characterize identified vulnerabilities and threats and assess the impact of these vulnerabilities and threats on the operations and missions supported by the systems.
  • Delivers both formal and informal reports, briefings, and perspectives on actual and potential attacks against the systems, technologies, applications, operations, or missions under study.
  • In addition, they supervise and mentor subordinate project and Innovation Collaborative (IIC) staff members.

Basic Qualifications:

  • Bachelor’s degree in an IT-related discipline
  • 7 years of position specific relevant experience.

Preferred Qualifications:

  • Relevant industry standard certifications

Clearance Requirements:

  • Must have a current/active TS/SCI with the ability to obtain and maintain a Polygraph.

Physical Requirements:

  • Must be able to be in a stationary position more than 50% of the time
  • Must be able to communicate, converse, and exchange information with peers and senior personnel
  • Constantly operates a computer and other office productivity machinery, such as a computer

cyber1234

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.
ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.
If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech’s Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech’s utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.
If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information

Responsibilities:

  • Leads efforts to identify vulnerabilities and cybersecurity threats to programs, functions, products, applications, and systems.
  • They utilize various intelligence sources such as HUMINT, SIGINT, GEOINT, OSINT, and others to assess vulnerabilities and conduct security evaluations of hardware and software components, architectures, algorithms, and protocols.
  • Analyze and characterize identified vulnerabilities and threats and assess the impact of these vulnerabilities and threats on the operations and missions supported by the systems.
  • Delivers both formal and informal reports, briefings, and perspectives on actual and potential attacks against the systems, technologies, applications, operations, or missions under study.
  • In addition, they supervise and mentor subordinate project and Innovation Collaborative (IIC) staff members


REQUIREMENT SUMMARY

Min:7.0Max:12.0 year(s)

Information Technology/IT

IT Software - Other

Software Engineering

Graduate

An it-related discipline

Proficient

1

Fort Meade, MD, USA