Vulnerability Management Analyst

Posted on Sep 25, 2024 by Peraton
Linthicum Heights, MD
Admin & Secretarial
Immediate Start
Annual Salary
Full-Time
Responsibilities:

The Vulnerability Management Analyst (VMA) supports the Vulnerability Disclosure Program (VDP) within the Defense Cyber Crime Center (DC3) and is responsible for report management, coordination and metrics tracking. The VMA identifies owners of systems identified as vulnerable and distributes vulnerability reports to stakeholders. The VMA serves as the liaison between DC3 and public security researchers. The VMA will be responsible for building and maintaining a rotating target list of DoD public-facing systems that researchers will test for vulnerabilities.  The VMA will create lessons learned, case studies and whitepapers from findings as well as publish monthly and annual reports documenting the results of these assessments and include recommendations to improve cybersecurity. 

Qualifications:

Strong understanding of information security principles and practices 

Thorough understanding of TCP/IP 

Understand basic IDS/IPS rules to identify and prevent malicious activity 

Experience operating in a professional IT or cybersecurity environment  

Experience investigating security events, threats and/or vulnerabilities 

Understand information security principles, technologies and practices 

Excellent customer service skills 

Secret security clearance required 

Associates degree and 7+ years of experience; OR Bachelor’s degree and 5+ years of experience; OR Master’s Degree and 3+ years of experience. Or 0 years with PhD. However, four (4) years of additional relevant experience or specialized training will be considered in lieu of a Bachelor’s degree.

Preferred Additional Skills 

Working in a Security Monitoring/Security Operations Center environment (SOC) 

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 202406948

https://jobs.careeraddict.com/post/95582378

Vulnerability Management Analyst

Posted on Sep 25, 2024 by Peraton

Linthicum Heights, MD
Admin & Secretarial
Immediate Start
Annual Salary
Full-Time
Responsibilities:

The Vulnerability Management Analyst (VMA) supports the Vulnerability Disclosure Program (VDP) within the Defense Cyber Crime Center (DC3) and is responsible for report management, coordination and metrics tracking. The VMA identifies owners of systems identified as vulnerable and distributes vulnerability reports to stakeholders. The VMA serves as the liaison between DC3 and public security researchers. The VMA will be responsible for building and maintaining a rotating target list of DoD public-facing systems that researchers will test for vulnerabilities.  The VMA will create lessons learned, case studies and whitepapers from findings as well as publish monthly and annual reports documenting the results of these assessments and include recommendations to improve cybersecurity. 

Qualifications:

Strong understanding of information security principles and practices 

Thorough understanding of TCP/IP 

Understand basic IDS/IPS rules to identify and prevent malicious activity 

Experience operating in a professional IT or cybersecurity environment  

Experience investigating security events, threats and/or vulnerabilities 

Understand information security principles, technologies and practices 

Excellent customer service skills 

Secret security clearance required 

Associates degree and 7+ years of experience; OR Bachelor’s degree and 5+ years of experience; OR Master’s Degree and 3+ years of experience. Or 0 years with PhD. However, four (4) years of additional relevant experience or specialized training will be considered in lieu of a Bachelor’s degree.

Preferred Additional Skills 

Working in a Security Monitoring/Security Operations Center environment (SOC) 

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 202406948

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test