Logo
General Dynamics Information Technology

Vulnerability Assessment Analyst - TS/SCI w/Poly

General Dynamics Information Technology, Annapolis, Maryland, United States, 21403


Vulnerability Assessment AnalystTransform technology into opportunity as a Vulnerability Assessment Analyst with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Vulnerability Assessment Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on Vulnerability Assessment Analysts joining our team.HOW A VULNERABILITY ASSESSMENT ANALYST WILL MAKE AN IMPACT

Maintain and optimize the Tenable Security Center infrastructure.Conduct regular security patching, assessments, and scans on Linux Security Center servers using Tenable Nessus.Mitigate STIGS/Vulnerabilities on Tenable Linux Security Center Servers and Windows/Linux Nessus Scanning Servers.Install and update Tenable Nessus Software on Linux/Windows Scanning Servers.Install and update Tenable Security Center Software on Linux Servers.Configure and fine-tune scanning policies and asset lists to ensure thorough vulnerability coverage.Keep abreast of the latest Tenable Security Center features and updates.Perform regular vulnerability assessments of multiple device types and Operating Systems using Tenable Security Center.Utilize Nessus Scanning Tool to identify vulnerabilities across customer assets on a Continuous Monitoring basis.Review Nessus/ACAS scan results and provide direction where required.Recognize potential, successful, and unsuccessful scan results for efficiency in reporting compromises through thorough reviews and analyses of relevant event detail and summary information.Analyze scan results and generate comprehensive vulnerability reports.Monitor and track vulnerability remediation progress.Collaborate with ISS and other teams to ensure timely vulnerability remediation.Communicate effectively with stakeholders about the security posture and potential risks.Prepare and deliver clear and concise reports to management and stakeholders.Maintain accurate records of security incidents and vulnerabilities.WHAT YOU’LL NEED TO SUCCEED:

Education: Technical Training, Certification(s) or DegreeRequired Experience: 3+ years of related experienceRequired Technical Skills: Working knowledge of networking, Linux/Unix, Windows administration, patch deployment, and system configuration.Hands-on operational experience with enterprise vulnerability management and scanning solutions, such as Tenable and ability to both deploy and manage ACAS Tools.Security Clearance Level: TS/SCI w/PolyRequired Skills and Abilities: Familiarity with DISA STIGs, Tenable Audit files, and/or CIS Benchmarks.Knowledge of system and application security threats and vulnerabilities.Preferred Skills: In-depth knowledge of vulnerability assessment methodologies, tools, and best practices.Strong analytical and problem-solving skills.Self-starter, ability to work effectively both independently and as part of a team including the ability and desire to own every aspect of a task from start to finish.Location: On SiteUS Citizenship RequiredRelevant certifications such as Sec+ and CEH.GDIT IS YOUR PLACE:

401K with company matchComprehensive health and wellness packagesInternal mobility team dedicated to helping you own your careerProfessional growth opportunities including paid education and certificationsCutting-edge technology you can learn from#GREENWAY#ITPolyMD

#J-18808-Ljbffr