Recent Searches

You haven't searched anything yet.

19 Vulnerability Manager Jobs in Washington, DC

SET JOB ALERT
Details...
Credence Management Solutions
Washington, DC | Full Time
$122k-157k (estimate)
7 Months Ago
Experis
Washington, DC | Full Time
$134k-167k (estimate)
2 Days Ago
Peraton
Washington, DC | Full Time
$148k-182k (estimate)
1 Day Ago
Peraton
Washington, DC | Contractor
$146k-181k (estimate)
2 Days Ago
Core One
Washington, DC | Full Time
$123k-149k (estimate)
1 Week Ago
Synapse Business Systems
Washington, DC | Contractor
$82k-111k (estimate)
3 Months Ago
SiloSmashers
Washington, DC | Full Time
$103k-124k (estimate)
3 Months Ago
Vulnerability Manager
$122k-157k (estimate)
Full Time | IT Outsourcing & Consulting 7 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Credence Management Solutions is Hiring a Vulnerability Manager Near Washington, DC

Overview

Credence Management Solutions, LLC (Credence) is seeking a Vulnerability Manager to provide professional support to the DoJ Federal Bureau of Prisons (FBOP) system owners and other operations and maintenance (O&M) staff to ensure compliance with DOJ security requirements and standards. This role is responsible for providing risk evaluation, threat modeling, and deep technical expertise on projects and technology products. This role will work closely with the Network Management Branch to identify, evaluate, and prioritize vulnerabilities found on BOPNet.

Responsibilities

  • Serve as the subject matter expert for the threat and vulnerability platform and metrics reporting.
  • Early informer of critical vulnerabilities and exposures relevant to safeguarding the company’s information assets
  • Provide in-depth analysis of vulnerabilities and impacts to key stakeholders and provide an implementation and remediation plan.
  • Provide risk analysis and assessment, using tools and techniques to implement security policies, procedures, and architectures.
  • Review and filter monthly vulnerability scans of customer networks, ad-hoc vulnerability scans of printers, scanners, servers and device images to provide an enterprise monthly scan report.
  • Work closely with the Operations Team to provide recommendations to ensure the resolution of identified vulnerabilities.
  • Security Vulnerability Management support performs threat, vulnerability and risk assessments, and conduct scans and provide assistance, where needed, using leading-industry analysis tools to include Tenable suite: Nessus, Log Correlation Engine and Passive Vulnerability Scanner, Trustwave App Scan, Trustwave DbProtect, IBM BigFix Tivoli and Splunk.
  • Track resolution of vulnerability issues and provide monthly, quarterly, and annual performance and trending metrics, and status reports, for OCIO Cybersecurity objectives.
  • Disseminate vulnerability scan results to appropriate personnel in a timely matter for resolution.
  • Review and analyze weekly audit logs and report anomalies for various versions of Microsoft Windows and Linux/UNIX operating systems.
  • Perform and document risk assessments and analyze security vulnerabilities and metrics to measure the risks associated with those vulnerabilities.
  • Monitor and track the remediation of DOJ Justice Security Operations (JSOC) Security Advisories and VPR Alerts to meet JSOC requirements for VPR standards.
  • Draft recommendations to IA Team for timely testing and remediation of vulnerabilities.
  • Assist with the creation of Plan of Action and Milestones (POA&Ms), supporting IA staff to manage, update and/or close vulnerability-related POA&Ms in a timely manner.
  • Support tasks related to Identity and Access Management

Qualifications

  • Top Secret security clearance is required.
  • Bachelor's degree or significant equivalent experience is required.
  • Strong decision-making and prioritization skills
  • Ability to present risks and propose countermeasures to senior executives
  • Experience in securing operating systems and network infrastructure (DISA STIGs)
  • Experience in securing fundamental networking protocols: DNS, HTTP, TCP, UDP, TLS, IPSEC, 802.1x, NFS
  • Understanding of common exploitation techniques and mitigations
  • Strong documentation skills
  • Experience implementing, managing, and supporting a vulnerability management platform
  • Vulnerability assessment process and tools experience
  • Strong interpersonal, customer service, and consultation skills
  • Must be able to function resourcefully and independently and work with a diverse team of IA/cybersecurity practitioners
  • Experience working within DOJ Offices, Boards, and Divisions (OBDs), with an understanding of unique organizational security policies and security controls implementations within specific IT environments is desired.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$122k-157k (estimate)

POST DATE

09/14/2022

EXPIRATION DATE

04/04/2024

WEBSITE

credence-llc.com

HEADQUARTERS

WASHINGTON, DC

SIZE

<25

FOUNDED

2005

CEO

SID CHOWDHARY

REVENUE

<$5M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Credence Management Solutions

An award-winning, fast growing, top performer in the government space, Credence is the leader among small businesses in providing innovative management, engineering, and technology solutions to the Federal Government. The 2013 GovCon Small Business Government Contractor of the Year, Credence serves in an independent and objective capacity to support the mission and goals of government programs that are undertaking complex and highly technical initiatives. WHY WORK WITH CREDENCE? Credence treats each customer, teaming partner, associate, and employee as a trusted partner whom we serve. We ensur...e successful outcomes by focusing on the one measure of success that we consider to be most importantYours. WHY WORK FOR CREDENCE? Credence was formed with the vision of creating an organization that would attract the best talent in the industry and treating each team member as a valued contributor. We are a diverse, enthusiastic family of subject matter experts, business professionals, and practitioners who all share a common goal of providing exceptional service to our customers. Our culture is focused on employee empowerment, recognition, reward, and retention, and each team member is encouraged to innovate and take their own initiative to reach their greatest potential. Credences objective of maintaining a fun, high-quality workforce is reflected in our three core values: Trust, Partnership, and Success. HOW CREDENCE GIVES BACK: One of Credences main goals as an organization is to serve others. We strongly value supporting charitable organizations through corporate events, volunteering our time, employee corporate donations, and generous corporate matching. We believe that our success should be shared with those in need, and our culture encourages giving back to the community in which we live. We continuously strive toward this goal by supporting US troops, hunger initiatives, childhood literacy, and technology industry initiatives throughout the country. More
Show less

Show more
Show more

Credence Management Solutions
Full Time
$116k-154k (estimate)
Just Posted
Credence Management Solutions
Full Time
$102k-140k (estimate)
2 Days Ago
Credence Management Solutions
Full Time
$115k-149k (estimate)
4 Days Ago

The job skills required for Vulnerability Manager include Risk Assessment, etc. Having related job skills and expertise will give you an advantage when applying to be a Vulnerability Manager. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Vulnerability Manager. Select any job title you are interested in and start to search job requirements.

For the skill of  Risk Assessment
Omniscius Consulting
Full Time
$145k-175k (estimate)
Just Posted
Show more

The following is the career advancement route for Vulnerability Manager positions, which can be used as a reference in future career path planning. As a Vulnerability Manager, it can be promoted into senior positions as an E-commerce Risk Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Vulnerability Manager. You can explore the career advancement for a Vulnerability Manager below and select your interested title to get hiring information.

Peraton
Full Time
$150k-185k (estimate)
2 Weeks Ago
Core One
Full Time
$123k-149k (estimate)
1 Week Ago
Synapse Business Systems
Contractor
$82k-111k (estimate)
3 Months Ago