Cybersecurity Vulnerability Analyst
Linthicum, MD, United States
Full Time Mid-level / Intermediate Clearance required USD 80K - 128K
Peraton
Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...Responsibilities
This Cybersecurity Vulnerability Analyst supports the Vulnerability Disclosure Program (VDP) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to the DoD VDP from outside hackers. The Analyst will evaluate the reports to ensure the vulnerability is reproducible and therefore valuable to the customer. They will assess each vulnerability for severity and assign an associated risk statement. The HackerOne Triage console tool will be utilized to assist in assigning and prioritizing reports. It will also assist the Analyst in helping identify duplicate submissions. Valid reports will be written in a DOD approved format and sent to the Vulnerability Management Analyst team for system owner coordination and mitigation. The Vulnerability Analyst will be a VDP liaison with the hacker community. The Vulnerability Analyst will also:- Utilize offensive toolsets such as Kali Linux to safely analyze production networks and systems, documenting steps and procedures to produce usable vulnerability assessments for the customer.
- Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations on customer systems.
- Conduct web application vulnerability assessment testing using both automated tools and manual web exploitation techniques, using tools such as Burp Suite and open-source toolsets.
- Utilize a variety of industry standard security tools to conduct automated scans against systems and applications.
- Develop and execute proof-of-concept exploits to demonstrate the real-world impact of identified vulnerabilities, utilizing various web exploitation methods.
Qualifications
Qualifications- Minimum Bachelor’s degree and 5+ years of experience; OR Master’s Degree and 3+ years of experience; OR 0 years with PhD. Bachelor's degree must be one of the following fields: Information Technology, Cybersecurity, Computer Science, Information Systems, Data Science, or Software Engineering.
- Strong understanding of information security principles and practices,
- Understand basic IDS/IPS rules to identify and prevent malicious activity,
- Utilize MITRE ATT&CK, CVSS, and NIST frameworks to assess vulnerability severity and risk impact.
- Basic understanding of web exploitation concepts and techniques.
- Knowledge and understanding of the Open Web Application Security Project (OWASP) top 10.
- Experience operating in a professional IT or cybersecurity environment.
- Experience investigating security events, threats and/or vulnerabilities.
- Understand information security principles, technologies and practices.
- Excellent customer service skills.
- IAT Level II certification required.
- Active Secret security clearance required.
- CEH, CCNA-Security, CySA+, GCIH, GICSP, PenTest+ or similar certification a plus.
Peraton Overview
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.
Target Salary Range
$80,000 - $128,000. This represents the typical salary range for this position based on experience and other factors.EEO
EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.Tags: Application security Burp Suite CEH Clearance Clearance Required Computer Science CVSS Cyber crime DoD Exploit Exploits GCIH GICSP IDS IPS Kali Linux MITRE ATT&CK NIST NIST Frameworks OWASP PhD Security Clearance Vulnerabilities Vulnerability management
Perks/benefits: Team events
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.