Vulnerability Analyst - Ts/Sci W/Poly

Jacobs Solutions Inc. Laurel , MD 20708

Posted 3 weeks ago

Your Impact:Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further.

We are seeking a Vulnerability Analyst to join our team of passionate individuals. In this role you will support challenging, mission-critical projects that make a direct impact on the nation's security and intelligence mission. Be part of a dynamic team that provides software, systems, and network engineering services to support Integrated Discovery Operations (IDO). Responsibilities:

Provide analysis support to the Strategic Vulnerability Assessment Team (Blue Team) in support of Defensive Cybersecurity Develop solutions in support of Defensive Cybersecurity Operations. Develop prototypes, answering new questions, as well as providing better answers to existing questions. Work directly with the customer in a highly collaborative, integrated fast-paced environment using leading technologies.

This position's primary support is to Blue Team missions with opportunities to support Red, Hunt and JCMA missions as required. Provide mentorship to other team members and be open to learning to techniques and tools from other team members. Leverage skills to look for areas for process improvement and suggest solutions.

Provide integration and training support for a Cyber Range Secondary opportunity to support Data Science team. #divergent Here's what you'll need: Cybersecurity System vulnerability analysis in at least one of these areas (Windows, Unix, Infrastructure[i.e. Networks]) Splunk or similar tool Clearance Required:

Active TS/SCI w/Poly Minimum Education: Computer Science (CS) degree or related field Minimum Years of Experience: Bachelor's degree plus 11 years of relevant experience or Doctoral degree plus 7 years of relevant experience or a Master's degree plus 9 years of relevant experience.

An Associate's degree plus 13 years of relevant experience or high school diploma/GED plus 15 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position Preferred: Powershell Python Bash Scripting Ansible


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Vulnerability Analyst - Ts/Sci W/Poly

Jacobs Solutions Inc.