Gray Tier Technologies

Senior Vulnerability Assessment Analyst

Full-Time in Arlington, VA - Senior

Gray Tier Technologies has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work within a team to stand up and mature the cybersecurity capabilities of our customer


Primary Responsibilities:

· Continuously research emerging threats to the environment in order to disseminate the information to all stakeholders, immediately assess the known environment for presence of the vulnerability, and work with the SOC and enterprise networking teams to proactively block exploitation within the customer environment.

· Perform enterprise-wide network scans, agent scans, including credentialed scans of Linux, Windows, and Network devices.

· Develop and execute vulnerability/compliance scans through Nessus SC interface, determine whether a completed scan has provided valid results, and generate a variety of reports to meet customer needs and expectations

· Configure and maintain scan templates based on asset types, repository, credentials, etc. in support of continuous scanning requirements for various FISMA systems

· Perform security compliance and vulnerability assessments, specifically developing and applying STIG or CIS baselines for various operating systems, including Windows or RHEL and CentOS

· Maintain, optimize, and troubleshoot scan policies and repositories.

· Manage scan policies for multiple FISMA systems

· Perform vulnerability analysis from scan results and prioritize vulnerabilities and findings for remediation

· Coordinate with other program staff, FISMA system ISSOs, and system owners to explain findings, provide recommendations on mitigations, and advocate for mitigation of vulnerabilities

· Conduct scheduled and ad-hoc or emergency vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events in accordance with documented procedures

· Conduct Host-based and Network Vulnerability Assessments

· Conduct Database Vulnerability Assessments

· Conduct Web-based Vulnerability Assessments

· Author and maintain SOPs and runbooks

Basic Qualifications:

· BS degree in Science, Technology, Engineering, Math or related field and 8+ years of prior relevant experience with a focus on cybersecurity OR Masters with 4-6 years of prior relevant experience.

· At least two years of direct experience in vulnerability assessment/management.

· Familiar with the management, operational, and technical aspects of IT Security in a complex environment.

· Experience working with industry-standard cybersecurity methodologies and processes

· Advanced knowledge of TCP/IP protocols

· Experience configuring and implementing various technical security solutions,

· Substantial experience managing vulnerability/compliance scans using Nessus

· Department of Homeland Security (DHS) Entry on Duty (EOD) is required to support this program