Skip to main content

This job has expired

Security & Vulnerability Assessor

Employer
MBL Technologies
Location
Washington, DC
Closing date
Jan 25, 2022

View more

MBL Technologies is a rapidly growing cyber-security firm located in the DC Metro area providing professional services to the Federal Government and Commercial clients around the country.We are currently hiring a Security & Vulnerability Assessor to support our team at the Securities and Exchange Commission, based in Washington, DC. This position is currently remote but is subject to returning to in-person or hybrid options at the sole discretion of our customer. The candidate will be responsible for performing security control assessments as well as technical analysis of vulnerabilities.A day in the life:Performs vulnerability scan analysis/evaluation of applications and systems (including Windows workstations and Unix and Windows servers).Provides guidance, support and analysis to IT management regarding vulnerability and security risk.Develops written vulnerability management reports including remediation recommendations.Engages with IT management and staff, outside the Security department, as well as with Internal Audit and external auditors.Utilizes automated tools and services to support the security compliance program in analysis such as Tenable Nessus, Splunk, RSA Archer and Skybox Security.Works under minimum supervision in the planning and conducting of IT compliance reviews, such as evaluating document evidence and vulnerability scans outputs.Applies experience related to FISMA, NIST SP 800-53, and FedRAMP.Minimum Requirements:Minimum 5 years of experience, including experience with performing NIST Risk Management Framework and vulnerability assessments.Understanding of network diagrams and architecture concepts.Understanding of various operating systems.Hands-on experience using Tenable Nessus.Analyze, assess, compile, and prioritize vulnerabilities to document and communicate mitigation recommendations.Identify security implications of vulnerabilities and assess within the context of the risk management process.Knowledge of NIST SP 800 series and testing NIST SP 800-53 security controls.Ability to work independently and as part of a multi-disciplined, dynamic teamAbility to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirementsBachelor's degree (preferred)MBL Technologies is an Equal Opportunity Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability, or protected veteran status.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert