Vulnerability Management Analyst (Mid-Level)

Sorry, this job was removed at 9:47 p.m. (CST) on Saturday, May 14, 2022
Find out who's hiring in Washington DC.
See all Data + Analytics jobs in Washington DC
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

ECS is seeking a Vulnerability Management Analyst (Mid-Level) to work in our Washington, DC office.

Job Description:

  • Communicate appropriate vendor and scan system recommended solutions as part of comprehensive remediation solutions.
  • Follow-up with owners to ensure remediation efforts are consistent with policy and escalate instances of noncompliance.
  • Track progress of vulnerability remediation with responsible stakeholders and support teams.
  • Work with Cybersecurity staff to troubleshoot performance and connectivity issues with network scanning and security assessment tools.
  • Work with Cybersecurity staff to evolve the Security Operations continuous monitoring toolsets and reporting to provide better vulnerability insight.
  • Research vulnerability impact or remediation. Provide comprehensive analysis back to leadership.
  • Present vulnerability reports to cross-functional stakeholders, to include Cybersecurity leadership.


Required Skills:

  • BS in related field.
  • Perform vulnerability scans and develop applicable vulnerability reports for customer systems.
  • Analyze scan results and engage with stakeholders to resolve identified vulnerabilities, document exceptions, and false positives.
  • Experience operating vulnerability and compliance scanning tools such as WebInspect, Tenable Nessus Security Center, Tripwire, etc.
  • Perform deep-dive analysis of vulnerabilities leveraging data from various sources; analyze data sources and provide recommendations for optimal reports.
  • Perform configuration and deployment of vulnerability scanning and network assessment tools.


Desired Skills:

  • Knowledge of security fundamentals, common vulnerabilities, vulnerability management, patch management, and configuration management best practices.
  • Technical experience discovering, validating, and remediating network vulnerabilities.
  • Familiarity with common exploitation techniques and the applications of Common Weakness Enumeration (CWE) and Common Vulnerability Scoring System (CVSS).
  • Experience interpreting security advisories. Ability to leverage diverse sources to gain a technical understanding of a vulnerability, exploitation, and potential impact.


ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3000 employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

More Information on ECS
ECS operates in the Artificial Intelligence industry. The company is located in Fairfax, VA, Fairfax, VA, Chantilly, VA, Arlington, VA, Arlington, VA, Arlington, VA, Washington, DC, Alexandria, VA, Stafford, VA, Stafford, VA, Dahlgren, VA, California, MD, North Charleston, SC, North Charleston, SC, Huntsville, AL, O'Fallon, IL, San Antonio, TX, Colorado Springs, CO and Sierra Vista, AZ. ECS was founded in 1993. It has 2129 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 65 open jobs at ECS, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about ECSFind similar jobs