Marketlink

Washington, District Of Columbia, United States

Senior Vulnerability Manager

Posted over 1 month ago

Job Description

Company Description

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are the trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally. We design and implement innovative security solutions to identify and defend against todays risks and tomorrows attacks.?

We believe that helping organizations operate from the best security posture possible requires automation. Empowering our employees to excel and providing them with the means to do so enables us to consistently exceed our clients expectations.

Unlike many IT consultancies, were not a body shop. Our client engagements are challenging and growth-oriented. Our relationship with you is for the long run because, in this business, your success is our success. Thats why we treat investments in employees as investments in the company itself, which is why we offer fantastic benefits (healthcare, generous PTO, paid maternity and paternity leave, and tuition reimbursement, to name a few).

But youll want to work here for reasons that cant be written into an offer letter-the challenge, growth opportunities, and most important: the culture of a company that cares about you.

We are an established, profitable, and growing company that promises you the following:

  • A diverse organization.
  • A safe workplace with zero tolerance for discrimination and harassment of any kind.
  • A balanced work life. Seriously.
  • Potential of a flexible schedule, depending on the specific customer.
  • A leadership team focused on your professional growth and development.

Job Description

MindPoint Group is seeking a Senior Vulnerability Manager to assist our Federal client in the ongoing management of their vulnerability management program. The candidate will:

  • Oversee the implementation of the organization's vulnerability management program in accordance with the Vulnerability Management Plan
  • Maintain tools used for vulnerability testing and identification
  • Develop and disseminate reports on vulnerability status to stakeholders involved in remediating vulnerabilities
  • Work with stakeholders as necessary to develop vulnerability remediation strategies

Functional Responsibilities: The candidate will be responsible for managing the day-to-day operation of the vulnerability management program including tools and procedures. They should be well-versed in the responsibilities associated with an Information System Security Officer (ISSO) as their role directly supports and interfaces with ISSOs in the agency. They should work to optimize system operation and resource utilization, and perform system capacity planning/analysis while maintaining the security posture. They will perform system security analyses on client networks and systems, and should provide guidance, training, research, and recommendations on client networks and AIS. They may perform security audits, evaluations, and risk assessments of complex operational systems and facilities and provides recommendations for remediating detected vulnerabilities; conduct security and internal control reviews of sensitive systems. The candidate conducts specific technical reviews to support non-standard operational requirements and systems; design, develop, and maintain unique security tools and techniques for conducting security assessments; provide advanced technical computer and communications security assistance; provide expert assistance and recommendations in the field of Information Assurance and Cybersecurity. Conducts security assessments, security authorizations, and evaluations of applications and systems processing sensitive or classified information; develop requirements and specifications for reviewing and approving procurement requests, major systems development activities, telecommunications and teleprocessing hardware and software, and hardware and software encryption techniques on the basis of security concerns; and assesses technology to ensure that security vulnerabilities are identified and remediated.

Qualifications
  • Active Top Secret clearance required
  • Minimum of 6 years of general work experience and 3 years of relevant experience in functional responsibility
  • Bachelors Degree, or an equivalent combination of formal education, experience preferred
  • Must have a strong technical background and understand system architecture and design, operating systems, network infrastructure, software installation on test platforms, database and operating systems

Additional Information
  • All your information will be kept confidential according to EEO guidelines
  • Equal Opportunity Employer Veterans/Disabled
I'm interested
21021600

Sorry, this job has expired.