Company

IBSS CorporationSee more

addressAddressSilver Spring, MD
type Form of workFull-Time
CategoryInformation Technology

Job description

Job Description

Job Title:Vulnerability Assessment Analyst SME - SECRET Clearance
Position Summary:
The Vulnerability Assessment Analyst SME is responsible for conducting comprehensive Vulnerability Assessments and managing vulnerabilities within an organization's systems. They apply the expertise defined by PR-VAM-001 within the National Initiative for Cybersecurity Education (NICE) Cybersecurity Framework. This position requires a SECRET Clearance.
Responsibilities:
Conduct comprehensive Vulnerability Assessments to identify potential vulnerabilities in target systems, including cloud services, applications, web apps, and databases.
Document and report identified vulnerabilities and deviations from acceptable configurations, enclave, or local policies.
Collaborate with stakeholders to develop vulnerability remediation plans.
Utilize Vulnerability Assessment tools and techniques to identify and assess
vulnerabilities.
Stay updated with the latest vulnerability trends, threats, and security best practices.
Capture lessons learned from Vulnerability Assessment activities to improve future assessments.
Assist in developing and improving the organization's vulnerability management processes.
Provide recommendations for enhancing the security posture based on assessment findings.
Conduct leadership briefs and provide after-action reviews on Vulnerability Assessment activities.
Qualifications:
Bachelor's degree in a related field (preferred).
Experience in conducting Vulnerability Assessments and vulnerability management.
SECRET Clearance.
Strong understanding of the NICE Cybersecurity Framework (PR-VAM-001).
Knowledge of Vulnerability Assessment methodologies, tools, and best practices.
Familiarity with vulnerability scanning and assessment tools (e.g., Nessus, OpenVAS).
Understanding of network and system architecture and common security controls.
Knowledge of common vulnerabilities and exposure (CVE) databases.
Familiarity with risk management concepts and frameworks.
Strong analytical and problem-solving skills.
Ability to work collaboratively in a team environment.
Excellent written and verbal communication skills.
Detail-oriented and organized.
Preferred Qualifications:
Master's degree in a related field.
Relevant certifications include Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Vulnerability Assessor (CVA), or GIAC Certified Incident Handler (GCIH).
Experience with vulnerability management tools and platforms.
Knowledge of secure coding practices and secure software development lifecycle.
Understanding of cloud security and virtualization technologies.
Familiarity with regulatory frameworks and compliance requirements (e.g., NIST, PCI DSS).
Soft Skills:
Strong attention to detail.
Ability to prioritize tasks and manage time effectively.
Strong critical thinking and problem-solving abilities.
Collaboration and teamwork skills.
Adaptability to a fast-paced and evolving cybersecurity landscape.
Contin


About IBSS Corp.

Since 1992, IBSS, a woman-owned small business, has provided transformational consulting services to the Federal defense, civilian, and commercial sectors. Our services include cybersecurity and enterprise information technology, environmental science and engineering (including oceans, coasts, climate, and weather), and professional management services.

Our approach is to serve our employees by investing in their growth and development. As a result, our employees bring greater capabilities and provide an exceptional level of service to our clients. In addition to creating career development opportunities for our employees, IBSS is passionate about giving back to the community and serving the environment. We strive to leave something better behind for the next generation.

We measure our success by the positive impact we have on our employees, clients, partners, and the communities we serve. Our tagline, Powered by Excellence, is a recognition of the employees that make up IBSS and ensures we deliver results with quality, applying industry best practices and certifications.

IBSS offers a competitive benefits package including medical, dental, vision and prescription drug coverage with company-paid deductible, paid time off, federal holidays, matching 401K plan, tuition/professional development reimbursement, and Flex-Spending (FSA)/Dependent Care Account (DCA) options.

IBSS is an affirmative action and equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, gender identity, national origin, veteran status, or genetic information. Click https://www.eeoc.gov/poster to see, The EEO is the law.

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to the HR Department, Francesca Urrutia at (703) 826-4302, or email at HR@ibsscorp.com

Refer code: 7127701. IBSS Corporation - The previous day - 2023-12-16 16:53

IBSS Corporation

Silver Spring, MD
Popular Assessment Analyst jobs in top cities

Share jobs with friends

Related jobs

Vulnerability Assessment Analyst - Sme

Cybersecurity Analyst - Assessment & Authorization (Hybrid, DC area)

Triple Point Security

$100,000 - $130,000 a year

Rockville, MD

4 months ago - seen

Vulnerability Assessment Analyst

Oasis Systems LLC

Rockville, MD

6 months ago - seen