ManTech

Sr. Vulnerability Analyst (Remote)

ManTech United States

Secure our Nation, Ignite your Future

Your Growth, ManTech’s Promise, OUR Mission. Continue to Secure the Future. Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.

ManTech is seeking a motivated, career and customer-oriented Enterprise Information Senior Vulnerability Analyst to provide unparalleled support to our customer and develop an exciting and rewarding career within ManTech. This is a remote position. The Senior Vulnerability Analyst shall provide high quality technical, engineering, analytical, and planning support to achieve customer cybersecurity requirements.

Responsibilities Include, but are not limited to:

  • Leading a team of analysts and providing the direction and management of vulnerabilities.
  • Reviewing and recommending updates to network/system configurations in response to changes in the threat environment (identified trends, IA vulnerability alerts / bulletins / technical advisories, known malicious files, zero-day exploits, etc.).
  • Planning, integration, deployment and administration of security tools and technologies and technologies that lead to the remediation and patching of vulnerabilities.
  • Develops and submitting custom reports of findings, analysis and recommendations
  • Providing technical expertise on new or lifecycle replacement of Cybersecurity technology deployments and shall collaborate with stakeholders to assess technologies against requirements.
  • Providing technical input to new projects requiring operational cybersecurity monitoring and vulnerability analysis.
  • Providing technical assessment / analysis towards prioritizing enterprise vulnerabilities
  • Support penetration tests and vulnerability assessments and develops mitigation and/or remediation recommendations for discovered vulnerabilities.
  • Leverage Cybersecurity tools to develop vulnerability dashboards that inform trends, and vulnerability priorities.
  • Analyzing and reviewing application, system, and network security postures through active scanning, application-layer protocol fingerprinting or traffic analysis.
  • Prioritizing mitigation actions based on assessed risk upon discovery of critical exploits and vulnerabilities.
  • Supports the development and implementation of enterprise mitigation actions in response to complex vulnerabilities.
  • Researching existing exploit code and/or develops proof-of-concept exploit code for test and evaluation of mitigations solutions.
  • Develops and submit detailed reports of findings, analysis and recommendations
  • Creating, updating and maintaining Security Systems Administration content within a Standard Operating Procedure (SOP) and/or Cyber Operations Wiki.
  • Monitoring service ticket queues, responding to ticket requests as appropriate.

Minimum Qualifications:

  • 3 years of experience in Tenable configuration, deployment, engineering, and defining policies and procedures based on Govt best practices
  • 3 years managing and implementing cybersecurity solutions, including leading teams, and defining process and procedure documentation
  • 1 years of experience with, Qualys, Imperva Trustwave , DBprotect, BurpSuite Professional, and/or Prisma.
  • Demonstrated experience integrating Vulnerability Management tools in Amazon Web Services.
  • Demonstrated experience integrating Vulnerability Management tools with DHS Continuous Diagnostics & Mitigation (CDM) program Federal Shared Services
  • Subject Matter Expertise in Vulnerability Tool configuration, deployment, engineering, and defining policies and procedures based on Govt best practices
  • Demonstrated experience collaborating with System Owners to mitigate vulnerabilities

Preferred Qualifications:

  • 5 years of experience managing and implementing cybersecurity solutions, including process definition and procedure documentation
  • 2 years of experience with Crowdstrike
  • 1 years of experience with Splunk; Threat Intelligence Platforms, specifically Anomali; and RHEL systems
  • PMP Certification

Clearance Requirements:

  • US citizenship
  • Ability to obtain and maintain a U.S. Department of Homeland Security suitability

Physical Requirements:

  • Must be able to be in a stationary position more than 50% of the time.
  • Must be able to communicate, converse, and exchange information with peers and senior personnel.
  • Constantly operates a computer and other office productivity machinery, such as a computer.

The projected compensation range for this position is $99,200-$164,600. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, ManTech invests in it’s employees beyond just compensation. ManTech’s benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, Short Term and Long Term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click [email protected] and provide your name and contact information.
  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Business Development and Sales
  • Industries

    IT Services and IT Consulting

Referrals increase your chances of interviewing at ManTech by 2x

See who you know

Get notified about new Senior Analyst jobs in United States.

Sign in to create job alert

Similar Searches

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub