Journeyman Cybersecurity Triage Analyst
Linthicum, MD 
Share
Posted 13 days ago
Job Description
Journeyman Cybersecurity Triage Analyst
Job Locations US-MD-Linthicum
Requisition ID 2024-145767 Position Category Cyber Security Clearance Secret Sector Space & Intelligence
Responsibilities

The Journeyman Cybersecurity Triage Analyst supports the Vulnerability Disclosure Program (VDP) -Defense Industrial Base (VDP-DIB) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to the DoD VDP-DIB from independent security researchers. The Analyst will be responsible for verifying the validity and scope of the reported vulnerabilities. They will assess each vulnerability for severity and assign an associated risk score. The Analyst will serve as a liaison between the public researchers and Department of Defense system owners. They will monitor and track progress on report submissions and validate mitigation or remediation actions throughout the lifecycle of the reports.

Qualifications

Qualifications:

    Strong understanding of information security principles, technologies, and practices
  • Knowledge of web penetration methodology and application
  • Familiarity with common web penetration testing tools such as BurpSuite, Nmap, Kali Linux
  • Experience operating in a professional IT or cybersecurity environment
  • Experience investigating security events, threats and/or vulnerabilities
  • Ability to professionally communicate with internal and external customers
  • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
  • Active Secret security clearance required

Preferred Additional Skills:

  • CEH, CCNA-Security, CySA+, GCIH, GICSP, PenTest+ or similar certification a plus
  • Experience with cloud infrastructure (i.e. Amazon Web Services, Microsoft Azure)
  • Familiarity with STIG requirements
  • Understanding of any of the following programming languages: Python, JavaScript, BASH, Java
Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range
$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields