Cyber Vulnerability Research Analyst

Arlington, Virginia, United States

Applications have closed

phia LLC

At phia, trust us to solve the complex challenges of our connected world through top-tier cyber intelligence & threat hunting. Contact us.

View company page

At phia, our goal is to hire talented and passionate team members who desire to grow their skillsets, as well as the reputation of the company with our partners, clients, and stakeholders. Do you have the ability to turn data into understandable products for various stakeholders? Do you thrive on finding patterns when no one else can? Do you find yourself daydreaming about the MITRE ATT&CK Framework? A newly awarded contract has created an opportunity for a Cyber Vulnerability Research Analyst. This is an excellent career opportunity to grow your career in the cybersecurity field!

What You'll Do

  • Support a team that thrives on cross-agency coordination to gather the relevant data needed for analysis
  • Support the team in responding to short-notice analytic requests for information on cybersecurity threats, vulnerabilities, and consequences.
  • Produce and disseminate timely and actionable alerts, bulletins, guidance, and best practices related to specific imminent threats, vulnerabilities, and trends.
  • Establish efficient processes to access data for urgent requests.
  • Perform digital footprinting using technical/penetration testing tools and red team methodologies based on Federal Acquisition Security Council (FASC) requests.
  • Respond to requests for information from interagency partners, e.g., FBI.

Requirements

Education + Experience

  • High school diploma is required.
  • You have an analytic mindset with the ability to accurately assess data and find trends
  • Excellent written and verbal communication skills to present findings to leadership
  • An understanding of how cybersecurity plays a role in information technology, e.g., attack surface, vulnerability coupling, etc.
  • The ability to provide guidance around the MITRE ATT&CK framework to support assessment analysis.
  • 2+ years of related experience in the cybersecurity field is desired.
  • Penetration testing knowledge and experience is a plus.

Security Clearance Requirement

  • This position will require U.S. citizenship and the ability to obtain a Public Trust government clearance. Candidates must also obtain DHS EOD Suitability prior to starting employment.

Who You Are

  • A proactive problem solver that appreciates the challenges of working in a fast-paced, dynamic environment.
  • Intellectually curious with a genuine desire to learn and advance your career.
  • An effective communicator, both verbally and in writing.
  • Customer service-oriented and mission-focused.
  • Critical thinker with excellent problem-solving skills

If your experience and qualifications aren’t a match for this position, you will remain in our database for consideration for future opportunities that may be a better fit.

Benefits

Who We Are

phia LLC ("phia") is a Northern Virginia-based, 8a certified small business established in 2011 with a focus in Cyber Intelligence, Cyber Security/Defense, Intrusion Analysis & Incident Response, Cyber Architecture & Capability Analysis, Cyber Policy & Strategy, and Information Assurance/Security. we proudly support various agencies and offices within the Department of Defense (DoD), Federal government, and private/commercial entities.

phia values work-life balance and offers the following benefits to full-time employees:

  • Comprehensive medical insurance to include dental and vision
  • Short Term & Long-Term Disability
  • 401k Retirement Savings Plan with Company Match
  • Tuition and Professional Development Assistance
  • Flex Spending Accounts (FSA)
phia does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.

Tags: Clearance DoD Incident response MITRE ATT&CK Pentesting Red team Security Clearance Strategy Vulnerabilities

Perks/benefits: 401(k) matching Career development Health care Insurance

Region: North America
Country: United States
Job stats:  34  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.