Please scroll down, To apply

Jr Cyber Vulnerability Assessment Analyst

hiring now

Peraton

2024-10-02 05:40:03

Job location Arlington, Virginia, United States

Job type: fulltime

Job industry: Administration

Job description

Responsibilities:
Peraton is seeking a Jr Cyber Vulnerability Assessment Analyst (Blue Team) to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

Location: Rosslyn, VA. Flexible for occasional telework - must be local to work location.

Peraton's DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.

Those supporting Peraton's DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.

Position Description:

Provide technical assistance related to internal system assessments supporting Authorization and Accreditation process.

Maintain, improve, and leverage an objective, quantitative risk assessment model.

Coordinate with all relevant personnel to obtain pertinent vulnerability information and findings concerning network security.

Stay abreast of all current and new vulnerabilities and which cyber actors have exploited them.

Maintain a consolidated vulnerability list that includes new and existing vulnerabilities and ranks them quantitatively in terms of risk.

Map findings to NIST Special Product 800-53 security controls; coordinate with stakeholders on ensuring findings are input as plans of actions and milestones.

Conduct briefings on vulnerabilities and current risk exposure and provide remediation recommendations.

Qualifications:
Required:

Bachelor's degree and 2 years of experience. Four (4) additional years of experience can be substituted in lieu of the degree requirement.

Possess one of the following certifications:CASP+ CE, CCNA - Security, CISSP, CND, CSSLP, CySA+, GICSP, GSEC, Security+ CE, or SSCO

Ability to perform assessments of systems and networks within the networking environment or enclave and identifying where those systems and networks deviated from acceptable configurations, enclave policy, or local policy.

Aptitude to establish strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems.

U.S.citizenship required.

An active Secret security clearance required.

Peraton Overview:
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

Target Salary Range:
$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.

Inform a friend!

<!– job description page –>
Top