Junior Cybersecurity Triage Analyst

    • Peraton
  • Linthicum, MD
  • Posted 11 days ago | Updated 11 days ago

Overview

On Site
Full Time

Skills

DoD
Amazon Web Services
Cybercrime
Information security
Penetration testing
Security clearance
IaaS
Microsoft Azure
Programming languages
Cyber security
Leadership
Nexus
Adobe AIR
SAFE
Reporting
Burp suite
Nmap
Linux
Business analytics
Mergers and acquisitions
Certified Ethical Hacker
Cisco Certifications
GCIH
STIG
Python
JavaScript
Bash
Java
SCA
Insurance
Financing

Job Details

About Peraton
Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities

The Junior Cybersecurity Triage Analyst supports the Vulnerability Disclosure Program (VDP) -Defense Industrial Base (VDP-DIB) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to the DoD VDP-DIB from independent security researchers. The Analyst will be responsible for verifying the validity and scope of the reported vulnerabilities. They will assess each vulnerability for severity and assign an associated risk score. The Analyst will serve as a liaison between the public researchers and Department of Defense system owners. They will monitor and track progress on report submissions and validate mitigation or remediation actions throughout the lifecycle of the reports.

Qualifications

Qualifications:

Strong understanding of information security principles, technologies, and practices
Knowledge of web penetration methodology and application
Familiarity with common web penetration testing tools such as BurpSuite, Nmap, Kali Linux
Experience operating in a professional IT or cybersecurity environment
Experience investigating security events, threats and/or vulnerabilities
Ability to professionally communicate with internal and external customers
5 years with BS/BA; 3 years with MS/MA; 0 years with PhD
Active Secret security clearance required
Preferred Additional Skills:

CEH, CCNA-Security, CySA+, GCIH, GICSP, PenTest+ or similar certification a plus
Experience with cloud infrastructure (i.e. Amazon Web Services, Microsoft Azure)
Familiarity with STIG requirements
Understanding of any of the following programming languages: Python, JavaScript, BASH, JavaTarget Salary Range

SCA / Union / Intern Rate or Range

EEO
An Equal Opportunity Employer including Disability/Veteran.

Our Values

Benefits
At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

Paid Time-Off and Holidays
Retirement
Life & Disability Insurance
Career Development
Tuition Assistance and Student Loan Financing
Paid Parental Leave
Additional Benefits
Medical, Dental, & Vision Care