Jobs

Cybersecurity Vulnerability Analyst 3

About ARSIEM CorporationAt ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients.  We provide support to multiple agencies across the United States Government.  ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients.  That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. ARSIEM is looking for a Cybersecurity Vulnerability Analyst 3to support on-site incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. This position will support one of our Government clients in Arlington, VA.

Responsibilities

  • Utilize creativity and divergent thinking to assess and explain the impact of cybersecurity vulnerabilities on FCEB and CIKR security postures  
  • Conduct prevalence and sector analysis of vulnerabilities with Attack Surface Management tools
  • Review vulnerability reporting to identify potential risks and impacts CIKR and FCEB entities
  • Maintain awareness of technical capabilities of Vulnerability Management (VM) Subdivision operational components
  • Evaluate technical requirements of VM operational components and recommend paths forward
  • Understand and articulate the impact of vulnerabilities to organizations
  • Coordinate with VM analysts and leadership to synchronize VM operational activities
  • Coordinate with broader Cybersecurity Division (CSD) analysts and leadership to understand CSD operational priorities and activities
  • Willingness, ability, and flexibility to assist the government to standup this new mission operations area within VM
  • Demonstrated ability to contribute to developing Standard Operating Procedures and Work Instructions as required 
  • Demonstrated ability to contribute to weekly operation summaries, intelligence analysis summaries, and other cyber intelligence reports

Minimum Qualifications

  • 5+ years of directly relevant experience
  • Experience as a hands-on cybersecurity analyst (i.e. SOC Analyst or Penetration Tester) is required
  • Experience with the analysis and characterization of cyber attacks
  • Skilled in identifying different classes of attacks and attack stages
  • Knowledge of system and application security threats and vulnerabilities 
  • Knowledge of basic networking protocols, including TCP/IP, UDP, HTTP/HTTPS, SSH, and DNS, and open security standards and projects, including OWASP
  • Knowledge of CVSS and KEV scoring methodology
  • Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.)
  • Knowledge of VM scanning, Web Application scanning, and red team processes
  • Experience recognizing and categorizing types of vulnerabilities and associated attacks
  • Knowledge of Computer Network Defense policies, procedures, and regulations
  • Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored])
  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return-oriented attacks, and malicious code)
  • Experience in developing and delivering technical briefings
  • Must be able to work collaboratively across physical and virtual locations

Preferred Qualifications

  • Understanding of OT/ICS/SCADA technologies and associated vulnerabilities
  • Experience with conducting all-source research
  • Understanding of MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK)
  • SharePoint
  • ServiceNow
  • Palo Alto Networks Cortex Xpanse
  • CompTIA Security+, CEH, CISSP, CISM, CISA, CCSP, CIPP, CPT, CCSS
Clearance Requirement: This position requires an Active TS/SCI clearance and the ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability. Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $10,000,  and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

Cyber Security Jobs by Category

Cyber Security Salaries