Vulnerability Analyst Jobs

Refine Results
1 - 15 of 15 Jobs

Senior Vulnerability Analyst

SAIC

Washington, District of Columbia, USA

Full-time

Job ID: 2406695 Location: WASHINGTON, DC, US Date Posted: 2024-05-13 Category: Information Technology Subcategory: IT Security Administrator Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the Nationa

Vulnerability Analyst

Discover Financial Services

Riverwoods, Illinois, USA

Full-time

Discover. A brighter future. With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine. Come build your future, while being the reason millions of people find a brighter financial future

Senior Associate Vulnerability Analyst

Discover Financial Services

Riverwoods, Illinois, USA

Full-time

Discover. A brighter future. With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine. Come build your future, while being the reason millions of people find a brighter financial future

Systems Vulnerability Analyst

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Are you ready to be part of a cutting-edge cybersecurity project that will

Senior Cyber Vulnerability Analyst

Peraton

Sierra Vista, Arizona, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Vulnerability Analyst - Charlotte, NC

Digital Technology Solutions

Charlotte, North Carolina, USA

Contract

DTS is looking for experienced Vulnerability Analyst for a Direct Client position based in Charlotte, NC Job Description: The Vulnerability Analyst will support the configuration compliance and infrastructure vulnerability management programs with identifying, reporting, and enabling remediation of vulnerability and compliance findings. The ideal candidate for this role will have a strong technical foundation in system administration (Unix or Windows), familiarity with networking and cyber sec

Sr. Threat & Vulnerability Management Analyst

SHI International Corporation

New Jersey, USA

Full-time

Job Summary The Sr. Threat and Vulnerability Management Analyst will be reporting directly to Security Operations Manager and will be responsible for managing system and asset exposures that could lead to cybersecurity incidents. This role is a critical component of the organization's operative cybersecurity practice and will provide targeted information and analysis necessary to mitigate risk. The Sr. Threat and Vulnerability Management Analyst will be responsible and actively involved in inci

Cyber Cloud Vulnerability Assessment Analyst

SAIC

Chantilly, Virginia, USA

Full-time

Job ID: 2406453 Location: CHANTILLY, VA, US Date Posted: 2024-05-07 Category: Cyber Subcategory: Cyber Engineer Schedule: Part-Time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC is seeking a Principal Cyber Security Cloud Analyst, to serve as a member of a Vulnerability Assessment program. This position is located in Chantilly, VA and requires an active TS/SCI with Poly

Vulnerability Analyst - Data & Systems

Bloomberg

New York, New York, USA

Full-time

Our Team: The Threat and Vulnerability Management Team (TVM) is dedicated to making our systems and technologies as secure as possible. We protect Bloomberg. We partner with internal technical departments to ensure the confidentiality, integrity, and availability of Bloomberg systems and the data we process. We aim to ensure that our clients see us as a trusted partner. We report to the Chief Information Security Office (CISO) who owns the technical aspects of this mission by ensuring Bloomberg

VULNERABILITY MANAGEMENT ANALYST

3Core Systems, Inc

Dallas, Texas, USA

Third Party, Contract

3Core Systems, Inc is an SAP and Success Factors Partner with employees located across the United States. Our organization is dedicated to customer and employee satisfaction. We provide High Quality, Cost efficient and Competitive Solutions and Resources. 3Core Systems is looking for VULNERABILITY MANAGEMENT ANALYST for one of our clients in Dallas, TX / Miramar, FL (Hybrid 3/2) Role: VULNERABILITY MANAGEMENT ANALYST Location: Dallas, TX / Miramar, FL (Hybrid 3/2) Duration: 12 Months Skill Set r

Vulnerability Research Analyst

ShorePoint, Inc

Washington, District of Columbia, USA

Full-time

Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a work hard, play hard mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an envi

Network Cyber Mitigations Analyst / System Vulnerability Analyst - Entry to Expert Level (Maryland)

National Security Agency

Fort Meade, Maryland, USA

Full-time

Position Summary Network Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities. They work with traditional wired networks, wireless transport, including Wi-Fi and cellular, collaborative platforms such as

Information Security Analyst - Threat and Vulnerability

Allegis Group

Hanover, Maryland, USA

Full-time

Job Summary: The Information Security Analyst, for Threat & Vulnerability, will provide service and operational support to all ACS Information Security Office service offerings and capabilities. The InfoSec Analyst will support project work upon request. The Threat & Vulnerability Analyst will be responsible for consuming threat intelligence from internal and external sources and converting intelligence into actionable use cases and detection methodologies. The Threat & Vulnerability Analyst rev

Vulnerability Identification Assurance Sr Analyst

Bank Of America

Denver, Colorado, USA

Full-time

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day. One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We're devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds

Vulnerability Analyst

Amsys Innovative Solutions

Houston, Texas, USA

Full-time

Five plus years of experience in the process of identifying, evaluating, treating, and reporting on security vulnerabilities in systems and the software that runs on them3+ years of security experience, specifically within the Vulnerability Analyst role3+ years of experience working knowledge of Information Security best practices, policies, standards, and baselines, including industry standards and guidelines from ISO 27001/27002, NIST, CIS, and OWASPSomeone with 1+ year of experience with the