Vulnerability Analyst

Vulnerability Analyst
Company:

Insight Global


Details of the offer

Insight Global is seeking a network vulnerability analyst to support a large government customer. This person will work with the network defense team to perform offensive cyber analysis to make recommendations on how to improve the current network security. This person should have experience with the BURP suite as well as experience with performing proof of concept on exploits. This position requires being onsite in Point Loma one day a week.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to ******** .

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

Secret Clearance

IAT LVL II or Higher

4+ years of Relevant Experience

1+ years of Offensive Cyber or Red Team Activities

Strong Understanding of STIGs and Vulnerability Scans

Experience with a Linux Environment

Operating System Certifcate or willingness to obtain (MCSE, Linux Training)

Nice to Have Skills & Experience

Network Monitoring Tools (Wireshark or something similar)

Experience with Virtual Machines

Experience with Linux

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.
#J-18808-Ljbffr


Source: Grabsjobs_Co

Requirements

Vulnerability Analyst
Company:

Insight Global


Sr. Cloudsec Engineer

Job Summary:The Cybersecurity Engineer position is a hands-on role that involves evaluating and enforcing cybersecurity and compliance controls. This positio...


From Iherb - California

Published a month ago

Specialist, Full Stack Developer Ii

Team Rubicon (TR)isseekingaSpecialist, Full Stack Developer II. TheFull Stack DeveloperIIwillworkalongsidethe rest of the Technology Department to build and ...


From Team Rubicon - California

Published a month ago

Senior Software Engineer - Developer Experience

The mission of the Developer Experience team is to design, develop, and support tools and processes that make common developer workflows efficient and reliab...


From Reddit - California

Published a month ago

Senior Software Engineer - Developer Experience

The mission of the Developer Experience team is to design, develop, and support tools and processes that make common developer workflows efficient and reliab...


From Reddit - California

Published a month ago

Built at: 2024-06-02T06:52:58.934Z