Vulnerability Assessment Engineer (Red & Blue Team)
Secured Cyber - sterling, VA
Apply NowJob Description
Secured Cyber is looking to fill IMMEDIATELY two Senior Vulnerability Assessment Engineer position to perform duties related to Penetration Testing and Vulnerability Analysis at the Drug Enforcement Administration Security Operation Center in Sterling, VA. These are direct-hire positions with our company and do require a current SECRET clearance, eligible for upgrade to TS. DO NOT APPLY UNLESS YOU HAVE A CURRENT SECRET OR TS INVESTIGATION THAT IS ACTIVE. MUST HAVE RELATED EXPERIENCE TO APPLY Please understand that these positions will allow for significant growth with the ability to gain training and experience in several Cyber Security tools. Senior Vulnerability Assessment Engineer (Mon-Fri) day shift. Currently full-time remote. Post-COVID, 3-days onsite and 2-days remote. Applicant Must have: • SECRET or TS clearance • 6+ years Information Technology / Cyber Security Experience • 3+ years Vulnerability Assessments • 1+ years Penetration Testing with CURRENT employer -- highly desired • BS Degree in Information Technology discipline -- or additional 4 years experience Responsibilities: • Standard vulnerability assessments utilizing Qualys Cloud Platform for Operating Systems and Database scanning. • Standard web applications scanning utilizing BurpSuite and Qualys Cloud Platform • Blue Team and Red Team Penetration Testing utilizing various tools such as Kali Linux, NMAP, Wireshark, MetaSploit, Nessus, etc. I Highly desired skills: • Experience PenTesting (Kali Linux, NMAP, etc) in current position Certifications desired: LPT Licensed Penetration Tester OSCP Offensive Security Certified Professional Education MANDATORY: • Must possess a minimum of a Bachelors Degree in Computer Science, Information Technology or Information Security or additional 4 years Cyber Security Experience as substitute for degree.
Created: 2024-11-05