Delan Associates, Inc-posted 3 months ago
Full-time • Entry Level
Lemont, IL
101-250 employees

Company's Cyber Security Program Office (CSPO) promotes the safe and secure use of technology. The CSPO serves Company by providing a variety of cybersecurity services including consultation, protection technologies, detection technologies, cybersecurity education and awareness, cybersecurity incident management, vulnerability management, compliance, and cybersecurity risk management. The Cyber Security Program Office is seeking a full-time Vulnerability Analyst. This is an opportunity for a Vulnerability Analyst within the Cyber Security Program Office (CSPO). The Vulnerability Analyst will play an important role to identify, assess, prioritize, report, and assist others in mitigating vulnerabilities within an organization's information systems. This engagement will free up other cybersecurity resources to work in other critical Company areas.

  • Possess a working level expertise with the National Institute of Standards and Technologies (NIST) Cybersecurity Framework (CSF) and the NIST 800-53 series of control families and approaches.
  • Using automated tools and manual techniques to identify security weaknesses.
  • Conducting regular scans and assessments of systems, applications, and networks to identify potential vulnerabilities.
  • Analyzing the identified vulnerabilities to determine their potential impact on the organization.
  • Prioritizing vulnerabilities based on their severity and the risk they pose to the organization.
  • Performing routine assignment of tickets to IT and other teams to address vulnerabilities as part of a 'cyber hygiene' process.
  • Recommending mitigation strategies to address identified vulnerabilities.
  • Working with IT and development teams to apply patches, configure systems securely, and implement other remediation measures.
  • Creating detailed reports on the findings of vulnerability assessments and risk analyses.
  • Documenting the status of vulnerabilities and the actions taken to mitigate them.
  • Communicating the results of vulnerability assessments, risk analyses, and other cyber hygiene work to stakeholders.
  • Staying up to date with the latest cybersecurity threats, vulnerabilities, and best practices.
  • Continuously improving the organization's vulnerability management processes and tools.
  • Attend online/Teams meetings with team and others as appropriate.
  • Proficiency in using vulnerability scanning tools such as Tenable, Nessus, Qualys, OpenVAS, and Nexpose.
  • Familiarity with penetration testing tools like Metasploit, Burp Suite, and Nmap.
  • Strong knowledge of various operating systems, including Windows, Linux, and macOS.
  • In-depth understanding of network protocols, architecture, and security.
  • Ability to write scripts in languages such as Python, Bash, or PowerShell to automate tasks and analyze data.
  • Familiarity with cybersecurity frameworks and standards such as NIST, ISO 27001, CIS Controls, and OWASP.
  • Practical experience in conducting vulnerability assessments and/or penetration tests.
  • Experience in system and network administration.
  • Strong analytical and problem-solving skills to identify and assess vulnerabilities.
  • Excellent written and verbal communication skills to effectively convey findings and recommendations.
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)
  • CompTIA Security+
  • Certified Information Security Manager (CISM)
  • Offensive Security Certified Professional (OSCP)
  • GIAC Security Essentials (GSEC)
  • Government-furnished laptop, PIV Card, and PIV Card reader.
  • Flexible work schedule may be possible if agreed upon.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service