Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Senior Cyber Vulnerability Analyst image - Rise Careers
Job details

Senior Cyber Vulnerability Analyst

Senior Cyber Vulnerability AnalystJob LocationsUS-AZ-Fort HuachucaRequisition ID2024-145424Position CategoryInformation TechnologyClearanceTop Secret/SCISectorCyber MissionResponsibilitiesResponsibilities include, but are not limited to:• Utilize off ensive toolsets such as Metaspolit and Kali Linux to safely analyze and penetration test production networks and systems, documenting steps and procedures to produce usable vulnerability assessments for the customer• Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations on customer systems• Perform planning, execution, and documentation of penetration testing missions in accordance with Red Team methodologies• Perform web application testing using tools such as Burp Suite, Zap Proxy, Skipfish and Nikto, and open source toolsets• Travel to customer sites to perform network security evaluations, penetration tests, and brief customers on findings• Perform daily cyber threat research and present findings to the organization to maintain knowledge of current adversary tactics, techniques and procedures and how to apply them. Brief staff and leadership on these findings• Perform open-source intelligence gathering to prepare for missions• Write reports of vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture• Assist all sections of the Defensive Cyber Operations team as required in performing Analysis, System Administration, and other duties asassigned• Contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations• Write reports of remotely exploitable vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture• Prepare and present technical reports and briefingsQualificationsBasic Qualifications:• Active Top-Secret/SCI• Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD• Certified Ethical Hacker (CEH)• Certified Penetration Tester (GPEN)• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations• Must possess an in-depth understanding of penetration testing methodology, including recon, exploit, persistence, etc.• Must have a solid understanding of networking protocols, their uses, and their potential misuses• Programming experience in one or more languages, experience in HTLM/CSS or SQL• Experience with one or more scripting languages such as PowerShell, Bash, Python or PerlDesired Qualifications:• Offensive Security OSCP• Army Certified Penetration Tester (or Instructor)• DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)• Fluency in one or more programming language (e.g.,Python, C#, Golang)• In-depth understanding of physical penetration test ng or PACS• Demonstrated ability to produce written deliverables and brief senior leadership• Self-starter with excellent judgment, capable of independent decision making#FortHuachucaPeraton OverviewPeraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.Target Salary Range$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

Average salary estimate

$190000 / YEARLY (est.)
min
max
$146000K
$234000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Senior Cyber Vulnerability Analyst, Peraton

As a Senior Cyber Vulnerability Analyst at Peraton in Fort Huachuca, Arizona, you'll step into a dynamic environment where your expertise will play a key role in enhancing cybersecurity practices. Your primary responsibility will involve utilizing advanced offensive toolsets, such as Metasploit and Kali Linux, to conduct thorough analyses and penetration tests on production networks and systems. You'll be documenting each step and crafting comprehensive vulnerability assessments tailored for our customers. This is not just about finding vulnerabilities; you'll engage in deeper investigations, assessing exploit potential, and presenting your findings in a digestible manner to facilitate effective mitigations. Planning and executing penetration testing missions will be part of your daily tasks, as well as performing web application testing using tools like Burp Suite and Zap Proxy. Your role will also involve regular travel to customer sites, where you will perform security evaluations and brief stakeholders on findings. Keeping abreast of cyber threats and communicating your research will be critical in this position. Additionally, you'll contribute to developing countermeasures and systems tailored for Cyber and Information Operations, continuously enhancing our customer's cybersecurity posture. If you're a dedicated professional with a strong foundational knowledge in Defensive Cyber Operations, coupled with a proven ability to produce clear reports and briefings, you will thrive in this role with Peraton.

Frequently Asked Questions (FAQs) for Senior Cyber Vulnerability Analyst Role at Peraton
What are the primary responsibilities of a Senior Cyber Vulnerability Analyst at Peraton?

The Senior Cyber Vulnerability Analyst at Peraton is responsible for utilizing offensive toolsets to conduct penetration tests, analyzing vulnerabilities in production networks, and drafting comprehensive vulnerability assessments for clients. You will engage in planning and executing testing missions, perform web application testing, and travel to customer sites to evaluate network security, presenting your findings effectively.

Join Rise to see the full answer
What qualifications are required for the Senior Cyber Vulnerability Analyst position at Peraton?

To qualify for the Senior Cyber Vulnerability Analyst role at Peraton, candidates must possess an active Top-Secret/SCI clearance and sufficient education and experience. This includes at least 8 years with a Bachelor's degree, certifications like Certified Ethical Hacker (CEH) and Certified Penetration Tester (GPEN), and a comprehensive understanding of penetration testing methodologies and networking protocols.

Join Rise to see the full answer
What tools are used by a Senior Cyber Vulnerability Analyst at Peraton?

In the role of Senior Cyber Vulnerability Analyst at Peraton, professionals utilize various advanced tools, including Metasploit and Kali Linux for penetration testing, as well as Burp Suite, Zap Proxy, and Nikto for web application testing, to identify and address security vulnerabilities effectively.

Join Rise to see the full answer
How does a Senior Cyber Vulnerability Analyst contribute to cybersecurity at Peraton?

A Senior Cyber Vulnerability Analyst contributes to cybersecurity at Peraton by identifying vulnerabilities and documenting them, providing vital insights to mitigate risks. They perform cyber threat research and share findings, assist in developing countermeasures, and play a crucial role in enhancing the cybersecurity posture of clients through authoritative reporting.

Join Rise to see the full answer
What are the key skills needed for success as a Senior Cyber Vulnerability Analyst at Peraton?

Successful Senior Cyber Vulnerability Analysts at Peraton should have strong analytical skills, a deep understanding of penetration testing and cybersecurity principles, proficiency in networking protocols, and programming experience in languages such as Python and SQL. They must also be able to communicate findings effectively and work independently as self-starters.

Join Rise to see the full answer
Common Interview Questions for Senior Cyber Vulnerability Analyst
What penetration testing methodologies are you familiar with?

In your response, explain your understanding of various penetration testing methodologies, such as OWASP, NIST SP 800-115, or the PTES framework. Provide examples of how you have applied these methodologies in past projects, highlighting any specific tools or techniques you utilized.

Join Rise to see the full answer
Describe a challenging vulnerability you discovered and how you addressed it.

Share a specific instance where you identified a significant vulnerability. Detail the steps you took to analyze, exploit, and report on the finding. Emphasize the resolution and any impacts it had on the organization while showcasing your problem-solving abilities.

Join Rise to see the full answer
How do you stay updated on the latest cyber threats and vulnerabilities?

Discuss your strategies for staying informed about emerging threats, such as following cybersecurity news outlets, participating in forums, or attending conferences. Highlight any specific resources you use to continuously enhance your knowledge in the field.

Join Rise to see the full answer
Can you explain the importance of documenting your findings during a penetration test?

Explain that documentation is crucial for several reasons: it ensures transparency, allows repeatability, and serves as a roadmap for mitigating discovered vulnerabilities. Mention the key elements that should be included in reports, such as risk assessments and mitigation recommendations.

Join Rise to see the full answer
What tools do you prefer for web application testing and why?

Share your preferred web application testing tools, such as Burp Suite or OWASP ZAP, and explain why these tools are effective. Provide examples of scenarios where they have yielded valuable insights into vulnerabilities.

Join Rise to see the full answer
How would you approach a new penetration testing mission?

Outline your approach to a new mission, starting from reconnaissance and information gathering, progressing through the testing phase, and concluding with reporting and follow-up. Highlight the importance of planning and collaboration with team members before execution.

Join Rise to see the full answer
What programming languages do you have experience with, and how do you use them in your role?

Discuss your proficiency in programming languages relevant to penetration testing, such as Python or PowerShell. Provide examples of how you have automated tasks, developed custom scripts, or analyzed data using these languages in your previous roles.

Join Rise to see the full answer
How important is communication in the role of a Senior Cyber Vulnerability Analyst?

Emphasize that communication is vital for clearly conveying complex technical findings to non-technical stakeholders. Discuss how you tailor your communication style to suit different audiences, ensuring everyone understands the implications of your findings.

Join Rise to see the full answer
What steps do you take to ensure compliance with cybersecurity standards?

Describe your understanding of key cybersecurity standards (e.g., NIST, ISO) and outline your process for ensuring compliance, such as regular audits, employee training, and staying informed about updates in cybersecurity regulations.

Join Rise to see the full answer
Why do you want to work as a Senior Cyber Vulnerability Analyst at Peraton?

Share your personal motivation for wanting to join Peraton, such as the company's reputation for excellence, its commitment to national security, and your desire to bring your skills to an organization that tackles significant cybersecurity challenges. Highlight how your goals align with Peraton's mission.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 4 days ago
Photo of the Rise User
Posted 3 days ago
Photo of the Rise User
Healthengine Remote Sydney NSW, Australia
Posted 8 days ago
Photo of the Rise User
Posted 6 days ago
Photo of the Rise User
Garmin Cluj Remote No location specified
Posted 5 days ago
Posted 9 days ago
Photo of the Rise User
Posted 6 days ago
Inclusive & Diverse
Feedback Forward
Collaboration over Competition
Growth & Learning

Our mission is to protect and promote freedom around the world by Securing our future, Connecting our world, Safeguarding our enterprise, Protecting our borders, Enabling commerce, Enhancing human knowledge, and Protecting our citizens.

185 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
December 18, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!