Mid-level Vulnerability Assessment Analysts

Alexandria, VA

Job Description: 

XOR Security is currently seeking several  Mid Level Vulnerability Assessment Analysts to support an Agency-level SOC program. The position will lead the analysts that will conduct enterprise-level security assessments and penetration testing.  To support this vital mission, XOR staff are on the forefront of providing Advanced CND Operations, and Systems Engineering support to include the development of advanced analytics and countermeasures to protect critical assets from hostile adversaries. To ensure the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, threat analysis, continuous monitoring, vulnerability assessment, and penetration testing.  Candidates must have leadership experience, strong written and verbal communications skills, researching and analysis skills, and attention to detail. The ideal candidate will have a solid understanding of operating system and application vulnerabilities, with hands-on experience conducting enterprise-level vulnerability scans and network penetration testing. 

Corporate duties such as solution/proposal development, corporate culture development, mentoring employees, supporting recruiting efforts, will also be required.  The program is currently operating remotely but will be performed onsite in Alexandria, VA when directed to do so by the customer.   

Position is contingent on successfully completing a program-based background investigation. 

Job Duties: 

  • Schedule and conduct web application, database, operating system, and wireless vulnerability assessments and support penetration testing efforts. 
  • Develop and review analysis reports resulting from vulnerability assessments and penetration testing. 
  • Develop follow-up action plans to resolve reportable issues and communicate with the other technologists to address security threats and vulnerabilities. 
  • Identify security gaps, evaluate and implement enhancements. 
  • Stay up to date with current vulnerabilities, attacks, and countermeasures and provide a detailed analysis of enterprise risks, compensating controls, and risk mitigation plans. 
  • Collaborate on problem management and root cause analysis discussions with fellow network engineers, security engineers, and analysts. 
  • Identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment. 

Required Qualifications: 

  •  3 years of demonstrated experience in vulnerability assessments for an enterprise network, analyzing vulnerabilities, providing assessments and remediation instructions, and applying Information Systems Security principles and methods. 
  • Bachelor’s Degree in Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering. 
  • Experience in the following security products:
    • Trustwave DbProtect
    • Tenable/Nessus
    • Microfocus SAST/DAST
  • Practical experience in these general areas:
    •       Database Security
    •       SQL
    •       Oracle
    •       Scripting (PowerShell or Python)
    •       Excel Macros, XML Mapping
  • Excellent organizational and attention to detail in tracking and reporting compliance activity and trend analysis of enterprise vulnerabilities. 
  • A working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory is also required, and a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.). 

Desired Qualifications: 

  • One or more certifications for VAT Analysts:  GPEN, GWAPT, GSNA, GMON, GISF, GAWN, GWEB, GXPN, CEH, GNFA, OSCP, OSEE, OSCE, OSWP, CISSP 

Closing Statement: 

XOR Security offers a very competitive benefits package including paid health insurance coverage from first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits. 

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V. 

Citizenship Clearance Requirement 
Applicants selected may be subject to a government security investigation - Applicants must meet eligibility requirements – US CITIZENSHIP REQUIRED. 

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Analytics CEH CISSP Clearance CND Compliance Computer Science DAST DNS GNFA GPEN GSNA GWAPT GXPN Linux Monitoring Nessus Oracle OSCE OSCP OSEE OSWP Pentesting PowerShell Python SAST Scripting Security assessment SMTP SOC SQL Vulnerabilities Vulnerability scans Windows XML

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  10  4  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.