Demo

Vulnerability Assessment Engineer (Red & Blue Team)

Secured Cyber
Sterling, VA Full Time
POSTED ON 1/24/2025
AVAILABLE BEFORE 3/24/2025
  • Secured Cyber is looking to fill IMMEDIATELY two Senior Vulnerability Assessment Engineer position to perform duties related to Penetration Testing and Vulnerability Analysis at the Drug Enforcement Administration Security Operation Center in Sterling, VA. These are direct-hire positions with our company and do require a current SECRET clearance, eligible for upgrade to TS.


    DO NOT APPLY UNLESS YOU HAVE A CURRENT SECRET OR TS INVESTIGATION THAT IS ACTIVE.

     

    MUST HAVE RELATED EXPERIENCE TO APPLY


    Please understand that these positions will allow for significant growth with the ability to gain training and experience in several Cyber Security tools.

     

    Senior Vulnerability Assessment Engineer (Mon-Fri) day shift.  Currently full-time remote. Post-COVID, 3-days onsite and 2-days remote.  

     

    Applicant Must have:

    ·         SECRET or TS clearance

    ·         6 years Information Technology / Cyber Security Experience

    ·         3 years Vulnerability Assessments

    ·         1 years Penetration Testing with CURRENT employer -- highly desired

    ·         BS Degree in Information Technology discipline -- or additional 4 years experience


     Responsibilities:

    ·         Standard vulnerability assessments utilizing Qualys Cloud Platform for Operating Systems and Database scanning.

    ·         Standard web applications scanning utilizing BurpSuite and Qualys Cloud Platform

    ·         Blue Team and Red Team Penetration Testing utilizing various tools such as Kali Linux, NMAP, Wireshark, MetaSploit, Nessus, etc. 

    I 

    Highly desired skills:

    ·         Experience PenTesting (Kali Linux, NMAP, etc) in current position


    Certifications desired:

    LPT Licensed Penetration Tester 

    OSCP Offensive Security Certified Professional

     

    Education MANDATORY:

    ·         Must possess a minimum of a Bachelors Degree in Computer Science, Information Technology or Information Security or additional 4 years Cyber Security Experience as substitute for degree.

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Vulnerability Assessment Engineer (Red & Blue Team)?

Sign up to receive alerts about other jobs on the Vulnerability Assessment Engineer (Red & Blue Team) career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$77,991 - $108,747
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$70,462 - $84,818
Income Estimation: 
$77,991 - $108,747
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$164,835 - $201,088
Income Estimation: 
$135,994 - $168,063
Income Estimation: 
$161,209 - $233,553

Sign up to receive alerts about other jobs with skills like those required for the Vulnerability Assessment Engineer (Red & Blue Team).

Click the checkbox next to the jobs that you are interested in.

  • Access Control Skill

    • Income Estimation: $123,246 - $161,441
    • Income Estimation: $132,795 - $178,786
  • Disaster Recovery Planning Skill

    • Income Estimation: $128,771 - $173,153
    • Income Estimation: $149,432 - $188,965
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Vulnerability Assessment Engineer (Red & Blue Team) jobs in the Sterling, VA area that may be a better fit.

PPSM Vulnerability Assessment Lead

Amyx, Inc., Washington, DC

Vulnerability Assessment Analyst

Cymertek, Tysons, VA

AI Assistant is available now!

Feel free to start your new journey!