Cybersecurity Vulnerability Analyst

Offutt AFB, NE, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Apply now Apply later

Responsibilities

Peraton is seeking a Cybersecurity Vulnerability Analyst to work onsite at USSTRATCOM - Offutt AFB, Nebraska. 

 

What you will do:

 

This role requires expertise in the area of Cybersecurity and Operations while conducting vulnerability analysis and performing assessments and coordinating mitigations, remediation, and POA&M approval across multiple classification enclaves in support of the customer in accordance with DoD policies (DoD 8510.01 & DoD 800-37r2). Daily tasks include:

• Use Tenable Nessus – Assured Compliance Assessment Solution (ACAS) tool to perform vulnerability analysis. This includes determining severity and threat risk through the identification of affected assets and the in-depth research of the potential mission impact and remediation requirements

 

• Create, assign and help prioritize tasks within BMC Remedy as required by DoD policy to remediate vulnerabilities discovered during periodic scans and from vendor bulletins in support of the Vulnerability Management Program

 

• Develop, maintain, and track reports that identify technical and procedural findings to facilitate recommended remediation strategies/solutions through POA&Ms and the RMF workflow process

 

• Attend cybersecurity working groups, the steering group and the Cyber Senior Leader Update (SLU) to report on Cyber Task Order (CTO) status

 

• Provide in-depth analysis on vulnerabilities to government leadership when required including: vulnerability summary, risk analysis, and potential mitigating actions

 

• Proactively monitor vendor and DoD Cyber Tasking Orders (CTOs) in order to perform vulnerability & risk management analysis in support of Assessment & Accreditation (A&A) activities

 

• Utilize vulnerability management resources such as JFHQ-DODIN IAVMs, National Vulnerability Database (NVD), and Common Vulnerabilities & Exposures (CVE) database to examine vulnerabilities

 

• Research vulnerabilities through various web-based recourses to include, but not limited to: Adobe Security Advisories, CISA Known Exploited Vulnerabilities Catalog, Cisco Bug ID, Cloud Security Alliance, Mozilla Security Advisories, MSRC, National Vulnerability Database, Open Web Application Security Project, Oracle Security Alerts and Bulletins, Palo Alto Networks Security Advisory, Red Hat CVE Database, Tenable, VMSA, Zero Day Initiative

 

• Demonstrate knowledge of installation, maintenance, and upgrade techniques for Operating Systems and applications for server and client environments to identify security vulnerabilities

 

• Coordinate with government partners to provide in-time support for all applicable task, war, and fragmentary orders

 

• Perform Data Analysis and assessment of targeted metrics to assess security postures and brief data as needed to partners and senior leaders

 

• Actively track and report applicable Zero-Day status to stakeholders in-line with Directorate daily reporting requirements

 

• Work directly with system/enclave ISSMs, PMs, SCAs and other security teams on IAVM related issues

 

• Understand, adhere to, and implement overall cyber security and configuration policies and procedures in alignment with industry standard security compliance framework

 

• Support the analysis, advising, and documentation for cybersecurity initiatives (ex. XSOAR, Mandiant ASV)

Qualifications

What you will need:

  • 0 years with BS/BA; 4 years no degree
  • Top Secret SCI security clearance

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.
Job stats:  7  1  0
Category: Analyst Jobs

Tags: ACAS Application security CISA Clearance Cloud Compliance DoD Nessus Oracle POA&M Red Hat Risk analysis Risk management RMF Security Clearance SOAR Top Secret Vulnerabilities Vulnerability management XSOAR Zero-day

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.