Logo
Peraton

Cybersecurity Vulnerability Analyst

Peraton, Linthicum, Maryland, United States

Save Job

Qualifications

Minimum Bachelor’s degree and 5+ years of experience; OR Master’s Degree and 3+ years of experience; OR 0 years with PhD. Bachelor's degree must be in one of the following fields: Information Technology, Cybersecurity, Computer Science, Information Systems, Data Science, or Software Engineering.

Strong understanding of information security principles and practices.

Understanding of basic IDS/IPS rules to identify and prevent malicious activity.

Utilize MITRE ATT&CK, CVSS, and NIST frameworks to assess vulnerability severity and risk impact.

Basic understanding of web exploitation concepts and techniques.

Knowledge of the Open Web Application Security Project (OWASP) Top 10.

Experience working in a professional IT or cybersecurity environment.

Experience investigating security events, threats, and vulnerabilities.

Understanding of information security principles, technologies, and practices.

Excellent customer service skills.

IAT Level II certification required.

Active Secret security clearance required.

Preferred Additional Skills

Certifications such as CEH, CCNA-Security, CySA+, GCIH, GICSP, PenTest+ or similar are a plus.

This Cybersecurity Vulnerability Analyst supports the Vulnerability Disclosure Program (VDP) within the Defense Cyber Crime Center (DC3). The role involves reviewing and vetting security vulnerability reports submitted to the DoD VDP from outside hackers. Responsibilities include evaluating reports for reproducibility and value, assessing severity and risk, and using tools like HackerOne Triage for prioritization and deduplication. Valid reports are documented in a DoD-approved format and coordinated with system owners for mitigation. The analyst acts as a VDP liaison with the hacker community.

Additional responsibilities include:

Utilizing offensive toolsets such as Kali Linux to analyze production networks and systems, documenting procedures for vulnerability assessments.

Identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies.

Conducting web application vulnerability assessments using automated tools and manual techniques, such as Burp Suite.

Using industry-standard security tools to perform automated scans.

Developing and executing proof-of-concept exploits to demonstrate vulnerabilities.

#J-18808-Ljbffr