Vulnerability Assessment Analyst - Web Applications

Martinsburg, West Virginia, United States

Applications have closed

Maveris

Maveris is an IT and cybersecurity company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector.

View company page

Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Vulnerability Assessment Analyst to join our talented, dynamic team in support of a large Federal Government customer.

Veterans are encouraged to apply.

The Vulnerability Assessment Analyst will support the U.S. Department of Veterans Affairs (VA) Cybersecurity Operations Center (CSOC).


Duties

As a Vulnerability Assessment Analyst supporting Maveris programs, you will perform assessment of enterprise web applications using a variety of tools and techniques. In this role, a typical day will include:

  • Performs security assessments against web applications for vulnerabilities, security misconfigurations, and compliance-related concerns
  • Utilizes a variety of industry standard security tools to conduct manual-based security assessments
  • Utilizes a variety of industry standard security tools to conduct automated scans against web applications
  • Reviews new vulnerabilities as they are published and develop impact assessments
  • Determines risk from vulnerabilities based on availability of exploit and potential loss of information and IT services capabilities
  • Produces detailed reports (automated and manual) based on results from assessments and have the ability to explain in detail to customers

Requirements

  • Experience with conducting security assessments of large enterprise systems and applications. Experience with doing this for Federal Government agencies is a plus.
  • Experience with vulnerability scanning tools like Burp Suite, Tenable NESSUS, IBM AppScan, Kali Linux, NMAP
  • Thorough knowledge and understanding of the Open Web Application Security Project (OWASP) top 10
  • Bachelor's degree in technology-related field - equivalent experience may be considered in lieu of a degree
  • Security certifications such as Security+, Network+, CISSP, C|EH are a plus
  • Exceptional written and verbal communication skills
  • Strong planning, organizational, and time management skills
  • Exceptional analytical and conceptual thinking skills
  • Ability to work collaboratively with a team of peers

Benefits

Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company contribution
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off


About Maveris

Maveris offers exceptional, mission-focused solutions to organizations facing highly complex IT, digital, and cyber security challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team!

To learn more about employee benefits visit www.maveris.com.
For company updates and the latest job postings check us out on LinkedIn.
If you'd like to read about some of our research and projects head over to Maveris Labs.
Want a more behind the scenes view? Check out our blog Maveris Insights to learn more about the team behind the solutions.


We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity or expression, pregnancy, age, national origin, disability status, genetic information, protected veteran status, or any other characteristic protected by law.

Tags: Application security Burp Suite C CISSP Compliance Exploit Kali Linux Nessus Nmap OWASP Security assessment Vulnerabilities

Perks/benefits: Competitive pay Health care Insurance

Region: North America
Country: United States
Job stats:  11  1  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.