cover
logo

Vulnerability Analyst/ 11 months ago

Vulnerability Analyst

Job LocationsUS
ID2023-2776
CategoryInformation Technology
TypeFull Time

Overview

Edgewater Federal Solutions is seeking a Vulnerability Analyst to support the Los Alamos National Laboratory. This position is 100% remote.

Responsibilities

  • Collaborate with the Terminus Development and Operations teams to design, develop, modify, and debug issues within the application.
  • Perform extensive research on new vulnerabilities when they are released.
  • Evaluate scanning and vulnerability identification processes to confirm they are effective.
  • Evaluate risk to the network for each vulnerability, including known infrastructure and relevant security measures.
  • Work with patching, infrastructure, compliance, and policy teams to make remediation recommendations for the entire organization.
  • Prioritizing remediation efforts based on deep analysis of actual risk.
  • Collaborate with other cybersecurity professionals to develop and maintain a comprehensive cybersecurity program.
  • Stay up-to-date with the latest cybersecurity threats and trends and implement relevant security measures.
  • Document processes and procedures related to vulnerability management.
  • Report to oversight bodies to provide recommendations and documentation.
  • Assist the Office of the Chief Information Officer with the deviation process.
  • Assist system admins, vulnerability remediation teams, and Information System Security Officers (ISSOs) with complex remediation efforts or false positives.

Qualifications

  • Bachelor's degree and 8 years of experience.
  • In lieu of a degree, additional relevant experience is applicable. 
  • Advanced understanding of the cybersecurity environment, including network and host system security issues and concepts, compliance, and certification.
  • Advanced understanding of computer networking concepts and communication protocols.
  • Advanced understanding of network and host-based attack vectors, methods, and tools.
  • Advanced experience as a system administrator for Linux, Windows, or Mac operating systems.
  • Advanced experience with vulnerability assessment tools.
  • Advanced experience with evaluating the risk, impact, and severity of a vulnerability.
  • Familiarity with OWASP vulnerability management and security testing guides/standards.
  • Strong analytical, documentation, communication, and teaming skills.

About Us: 

Edgewater Federal Solutions is a privately held government contracting firm located in Frederick, MD. The company was founded in 2002 with the vision of being highly recognized and admired for supporting customer missions through employee empowerment, exceptional services and timely delivery. Edgewater Federal Solutions is ISO 9001, 20000-1, 270001 certified, appraised at CMMI Level 3 Maturity for Development and Services, and has been named in the Top Workplaces in the Greater Washington Area Small Companies for 2018 through 2023.

 

It has been and continues to be the policy of Edgewater Federal Solutions to provide equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, marital status, veteran status, and/or other statuses protected by applicable law.

 

Share

Location

Edgewater Federal Solutions
Edgewater Federal Solutions
Vulnerability Analyst
0 Vacancy
United States United States