Erias Ventures
Cybersecurity - Cyber Threat & Vulnerability Analyst - Threats, Exploits, Vulner
Erias Ventures, Arlington, Virginia, United States, 22201
Erias Ventures was founded to serve its customers with an entrepreneurial mindset. We value
creative problem-solving ,
open communication , and
empowering our employees
to make decisions and put forth new ideas.
We are seeking engineers who wish to grow their careers and want to become part of a strong, entrepreneurial-minded, and technical company focused on bringing innovative solutions to the difficult mission problems facing our customers.
DescriptionAs a Security Vulnerability or Cyber Threat Intelligence professional with experience in vulnerability intelligence and risk mitigation, you will be responsible for developing various written products on evaluating vulnerability intelligence or developing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of the customer's and its ecosystem partners cybersecurity posture by identifying, acquiring, and verifying data requirements to facilitate thorough analysis.Identifying and verifying data requirements to support comprehensive analysis and analytic functions.Review of vulnerability data to identify and prioritize findings and remediation efforts.Performing open-source research to identify vulnerabilities using common vulnerability intelligence and vulnerability management applications.Conduct research and analysis of technical vulnerabilities including evaluating prevalence, exploitability, and cyber threat actor affiliations.Draft, review, and edit written products for distribution within the customer's organization and external to customer ecosystem partners communicating vulnerability intelligence analysis and risk mitigation recommendations.Assist in defining requirements, designing, and building security components and testing effortsDeveloping customized mitigation strategies and improvement plans based on completed cybersecurity assessments.ClearanceA current Top-Secret/SCI with polygraph security clearance is required. Candidates cannot be sponsored or nominated for a government security clearance under this position.
ExperienceThe ability to be nominated for Suitability at our federal customer is required.
Required skills:
Experience in Vulnerability Mitigation and/or Cyber Threat Intelligence experienceAbility to implement or evaluate intelligence against one or more of the following Federal Security or threat intelligence frameworks: FedRAMP, FISMA, RMF, DIACAP, NIST SP 800 series and NIST SP 800-53, Cyber Kill Chain, MITRE ATT&CK, or MITRE D3FEND.
Desired skills:
Experience related to cyber intelligence or analysis and conducting intelligence analysis in the US intelligence communityExperience performing system or network administrationExperience with the following tools:CSAM, XACTA, eMASSYou have one or more of the following certifications:
CompTIA Security+Certified Ethical Hacker (CEH)Certified Authorization Professional (CAP)Cyber Threat Intelligence certifications
BenefitsErias Ventures provides a complete package of wealth, health, and happiness benefits. The expected salary range for this position, depending on education and years of experience is $110,000 - $160,000
Wealth Benefits:
Above Market Hourly Pay11% Roth
or
Traditional 401k
with Immediate Vesting and DepositSpot Bonuses
for Assisting with Business Development and Company GrowthProfessional Development Bonuses
for Certificates and DegreesHealth Benefits:
Company subsidized
Medical
Coverage100%
Company Paid
Vision
and
Dental
Coverage100%
Company Paid
Long Term Disability ,
Short Term Disability , and
Group Life InsuranceMonthly
Wellness ReimbursementHappiness Benefits:
Paid Time Off
with
Flexible Work
Schedules and
Birthday OffAmazon Prime Membership
andMonthly
Internet
ReimbursementTechnology
and
Productivity Allowance
for Equipment and SuppliesMorale Building
and
Company Events
to Celebrate our Successes and Build our CommunityOnboarding and Annual
SwagCompany Paid Professional Development
and
TrainingAt Erias Ventures, we are dedicated to fostering a diverse and inclusive workplace. As an equal opportunity employer, we ensure that all qualified applicants are considered for employment based on merit, without discrimination. We welcome individuals regardless of race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.
Referrals & InquiriesDo you know a cleared professional seeking to advance their career? Interested in earning some extra cash? If so, refer them to us with their name and contact details, and you could be eligible for a referral bonus of up to
$10,000
for each successful hire.
Not seeing the right position right now? Reach out to us, and we'll notify you as new contracts and opportunities become available!
Please send referrals and inquiries to:jobs@eriasventures.com
To learn more about our company visit our webpage or LinkedIn .
creative problem-solving ,
open communication , and
empowering our employees
to make decisions and put forth new ideas.
We are seeking engineers who wish to grow their careers and want to become part of a strong, entrepreneurial-minded, and technical company focused on bringing innovative solutions to the difficult mission problems facing our customers.
DescriptionAs a Security Vulnerability or Cyber Threat Intelligence professional with experience in vulnerability intelligence and risk mitigation, you will be responsible for developing various written products on evaluating vulnerability intelligence or developing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of the customer's and its ecosystem partners cybersecurity posture by identifying, acquiring, and verifying data requirements to facilitate thorough analysis.Identifying and verifying data requirements to support comprehensive analysis and analytic functions.Review of vulnerability data to identify and prioritize findings and remediation efforts.Performing open-source research to identify vulnerabilities using common vulnerability intelligence and vulnerability management applications.Conduct research and analysis of technical vulnerabilities including evaluating prevalence, exploitability, and cyber threat actor affiliations.Draft, review, and edit written products for distribution within the customer's organization and external to customer ecosystem partners communicating vulnerability intelligence analysis and risk mitigation recommendations.Assist in defining requirements, designing, and building security components and testing effortsDeveloping customized mitigation strategies and improvement plans based on completed cybersecurity assessments.ClearanceA current Top-Secret/SCI with polygraph security clearance is required. Candidates cannot be sponsored or nominated for a government security clearance under this position.
ExperienceThe ability to be nominated for Suitability at our federal customer is required.
Required skills:
Experience in Vulnerability Mitigation and/or Cyber Threat Intelligence experienceAbility to implement or evaluate intelligence against one or more of the following Federal Security or threat intelligence frameworks: FedRAMP, FISMA, RMF, DIACAP, NIST SP 800 series and NIST SP 800-53, Cyber Kill Chain, MITRE ATT&CK, or MITRE D3FEND.
Desired skills:
Experience related to cyber intelligence or analysis and conducting intelligence analysis in the US intelligence communityExperience performing system or network administrationExperience with the following tools:CSAM, XACTA, eMASSYou have one or more of the following certifications:
CompTIA Security+Certified Ethical Hacker (CEH)Certified Authorization Professional (CAP)Cyber Threat Intelligence certifications
BenefitsErias Ventures provides a complete package of wealth, health, and happiness benefits. The expected salary range for this position, depending on education and years of experience is $110,000 - $160,000
Wealth Benefits:
Above Market Hourly Pay11% Roth
or
Traditional 401k
with Immediate Vesting and DepositSpot Bonuses
for Assisting with Business Development and Company GrowthProfessional Development Bonuses
for Certificates and DegreesHealth Benefits:
Company subsidized
Medical
Coverage100%
Company Paid
Vision
and
Dental
Coverage100%
Company Paid
Long Term Disability ,
Short Term Disability , and
Group Life InsuranceMonthly
Wellness ReimbursementHappiness Benefits:
Paid Time Off
with
Flexible Work
Schedules and
Birthday OffAmazon Prime Membership
andMonthly
Internet
ReimbursementTechnology
and
Productivity Allowance
for Equipment and SuppliesMorale Building
and
Company Events
to Celebrate our Successes and Build our CommunityOnboarding and Annual
SwagCompany Paid Professional Development
and
TrainingAt Erias Ventures, we are dedicated to fostering a diverse and inclusive workplace. As an equal opportunity employer, we ensure that all qualified applicants are considered for employment based on merit, without discrimination. We welcome individuals regardless of race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.
Referrals & InquiriesDo you know a cleared professional seeking to advance their career? Interested in earning some extra cash? If so, refer them to us with their name and contact details, and you could be eligible for a referral bonus of up to
$10,000
for each successful hire.
Not seeing the right position right now? Reach out to us, and we'll notify you as new contracts and opportunities become available!
Please send referrals and inquiries to:jobs@eriasventures.com
To learn more about our company visit our webpage or LinkedIn .