Cybersecurity Triage Analyst

Linthicum, MD, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

The Junior Cybersecurity Triage Analyst supports the Vulnerability Disclosure Program (VDP) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to the DoD VDP from independent security researchers. The Analyst will be responsible for verifying the validity and scope of the reported vulnerabilities. They will assess each vulnerability for severity and assign an associated risk score. The Analyst will serve as a liaison between the public researchers and Department of Defense system owners. They will monitor and track progress on report submissions and validate mitigation or remediation actions throughout the lifecycle of the reports.

Qualifications

Qualifications

  • Requires 2 years with BS/BA; 0 years with MS/MA; 6 years with no degree
  • Active Secret security clearance required
  • Strong understanding of information security principles, technologies, and practices
  • Knowledge of web penetration methodology and application
  • Familiarity with common web penetration testing tools such as BurpSuite, Nmap, Kali Linux
  • Experience operating in a professional IT or cybersecurity environment
  • Experience investigating security events, threats and/or vulnerabilities
  • Ability to professionally communicate with internal and external customers

 

Preferred Additional Skills

  • CEH, CCNA-Security, CySA+, GCIH, GICSP, PenTest+ or similar certification a plus
  • Experience with cloud infrastructure (i.e. Amazon Web Services, Microsoft Azure)
  • Familiarity with STIG requirements
  • Understanding of any of the following programming languages: Python, JavaScript, BASH, Java

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Azure Bash Burp Suite CEH Clearance Clearance Required Cloud Cyber crime DoD GCIH GICSP Java JavaScript Kali Linux Nmap Pentesting Python Security Clearance Vulnerabilities

Perks/benefits: Team events

Region: North America
Country: United States
Job stats:  10  2  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.