Vulnerability Manager

Washington, Washington DC

Salary Details: $86000.00 - 138000.00 a year

Peraton
Job Expired - Click here to search for similar jobs
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
Responsibilities Key Responsibilities: Developing strategies to identify, manage, and mitigate identified threats and vulnerabilities to attain desired risk profile and communicate strategies to key stakeholders.
Maintaining appropriate management reporting mechanisms to facilitate communication of the vulnerability management program state across multiple levels within the organization.
Coordinating and collaborating with Senior Compliance Manager to correctly configure and operate the automated testing cybersecurity readiness platform. Improving Vulnerability Identification, Management and Remediation of any discovered vulnerability in accordance with SLAs. Working closely with both government and leads technology-oriented personnel to ensure adequate processes are in place and actions are being taken to mitigate identified risks proactively.
Using various tools such as ServiceNow, Splunk, and Office Automation to perform vulnerability management duties.
Performing technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (i.e., local computing environment, network and infrastructure, enclave boundary, and supporting infrastructure)
Implementing and managing a POA&M process for remediation by creating a POA&M for each known vulnerability and security weakness. Providing a detailed vulnerability scan report of the results gathered from the initial aggregation of the patch management cycle. Collecting, aggregating, and reviewing Intrusion Detection System/Intrusion Prevention System (IDS)/IPS) security-relevant devices within the centralized Security Incident Event Management (SIEM) system. Developing vulnerability and security compliance procedures in accordance with agency policies and DHS requirements.
Conducting vulnerability scanning and analysis continuously, in accordance with agency and other government directed requirements. Utilizing a Common Vulnerability Scoring System (CVSS) to assess, prioritize, mitigate, and remediate any discovered vulnerabilities and known exploited vulnerabilities (KEV), per SLAs. Responding to major incidents requiring coordination with different offices, divisions, or agencies.
Managing the security vulnerabilities and risks across network including identifying, supporting application/system owners to manage risks and remediate vulnerabilities.
Contingent on Contract Award Qualifications Basic Qualification: U.S. Citizen; eligible for U.S. Secret Security Clearance.
6 years' experience, or BS/BA with 2 - 11 years, or MS with 1 - 9 years, or PhD with 1 - 3 years of experience; four (4) years of experience can be substituted in lieu of a bachelor's degree.
Working knowledge of security tools, e.g., Qualys and Tenable Nessus to provide real-time view of IT assets, network security events, and consolidated vulnerability and compliance data.
Knowledge of common information security management frameworks such as CIS Controls, ITIL, NIST or other leading frameworks.
Knowledge of information security principles and practices to include, but not limited to, the following areas: Vulnerability Scanning; Security Information and Event Management; Host Based Security; Malware Prevention
An ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood and actionable manner.
Hold any security related certification such as CISSP, CISA, SCA, CSAM, VMDR, Security+.Preferred Qualification: Active Secret Security Clearance.
Highly self-motivated and adaptable to learning and understanding new technologies.
CISSP, SCA
Target Salary Range $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. Paid Time-Off and Holidays
Retirement
Life & Disability Insurance
Career Development
Tuition Assistance and Student Loan Financing
Paid Parental Leave
Additional Benefits
Medical, Dental, & Vision Care
Date Posted: 06 April 2024
Job Expired - Click here to search for similar jobs