Vulnerability Assessment Analyst & Red Team ( Team Lead - Senior Vulnerability Analysts - Senior Red Team ) - NexThreat Fairfax, VA Bookmark Share Print 5 0 0

Listing Description

Job Title: Vulnerability Assessment Analyst & Red Team (Team Lead - Senior Vulnerability Analysts - Senior Red Team ) 
Location: Fairfax, Lorton, Arlington, Sterling, and Chantilly, VA and El Paso, TX 
Job Category: Information Technology       
Time Type: Full-time   
Potential for Telework: Yes, with approval from the COR/GPM 
Minimum Clearance Required to Start: Active Secret Clearance and suitability for employment at DEA. Top Secret eligible 
Employee Type: W2 or 1099    
Special Instructions:  All candidates must pass a mandatory drug test and be willing to attest in the lack of previous drug use 
Citizenship: US Citizen, no Dual Citizenship 
 
NexThreat is looking for a Vulnerability Assessment Analyst & Red Team to serve primarily on the VAPT Team; however, this role may also support the O&R and Security Engineering. This role is also responsible for coordinating with both the Cybersecurity Services Section (TCV) and other sections or divisions within the DEA. Other sections include, but are not limited to, IT Operations, Engineering & Integration, and Software Operations. Other Divisions include but are not limited to, the Office of Investigative Technology 
 
NexThreat is not just a place to work—it's a place to grow, innovate, and make an impact. As a small business, we pride ourselves on our agile approach to cybersecurity challenges, specializing in detecting cyber threats and providing cutting-edge solutions to our clients. Join our team of cyber professionals that are at the forefront of defending critical infrastructure and ensuring the security of some of the nation’s most vital operations. 
At NexThreat, we believe that our people are our greatest asset. We offer a dynamic and collaborative environment where every voice matters, and every team member has the opportunity to contribute meaningfully to our mission. We are committed to the professional development and well-being of our employees, offering competitive benefits that include 401K matching, health, vision, and dental insurance, paid leave and sick days, and a generous $5,000 vacation bonus after 5 years of service. We also have a referral program that rewards you for bringing talented professionals into our family. 
Joining NexThreat means being part of a forward-thinking company that values innovation, integrity, and teamwork. Whether you're just starting your career or looking to take the next step, you'll find the support and opportunities you need to thrive with us. 
 
Responsibilities: 
 
• Information security; 
• Incident response; 
• Cybersecurity; 
• User activity monitoring; 
• Computer forensics; 
• SPAA; 
• Vulnerability assessment and management; 
• Network data capture; 
• Intrusion detection; 
• Log management; 
• Auditing; 
• Security incident and event management (SIEM), and penetration testing. 
 
 
Requirements:  
 
• 5-years of documented experience and/or education in IT or Cybersecurity. 
• General cybersecurity principles and techniques 
• Federal cybersecurity requirements, such as security and privacy assessments and continuous 
monitoring 
• Cloud Security principles and techniques 
• Cybersecurity Engineering principles and techniques 
• Forensics 
• Security Operations Center principles and techniques 
• Cyber Incident and Contingency Response 
• Cyber Threat Hunting principles and techniques 
• Vulnerability Analysis & Penetration Testing principles and techniques 
• Supply Chain Risk Management and Acquisition Security 
• Cybersecurity Policy & Strategy principles and techniques 
• DevSecOps principles and techniques 
• SecCM principles and techniques 
• General IT principles and techniques 
• Data analysis and metrics 
• NIST: PR-VA-001 
• Applicable DOD 8570 Certification Area: Cybersecurity Service Provider (CSSP) 
• Additional preferred certifications include the Offensive Security Certified Professional (OSCP) and 
the GIAC Penetration Tester. 
 
NexThreat is dedicated to our employees' well-being, growth, and satisfaction. We offer a competitive compensation package that supports and enables our corporate commitment to excellence.
 
Our extensive benefits include:
-Medical, Dental, and Vision Insurance: Ensuring our employees have access to essential healthcare services.
-401(k) Plan with Matching Contributions: Helping our employees secure their financial future.
-Life and Accidental Death & Dismemberment Insurance: Providing peace of mind with robust coverage.
-Up to Five weeks of PTO: Enabling you to streamline your work life balance.
-Short-Term and Long-Term Disability Insurance: Offering financial protection during unforeseen circumstances.
-529 College Savings Plan: Supporting our employees’ educational savings goals.
-Employee Learning Program with Tuition Reimbursement: Encouraging continuous learning and development.
-Flexible Spending Account (FSA) and Health Savings Account (HSA) Plans: Allowing employees to manage their healthcare expenses effectively.
-Profit Sharing: Rewarding our employees for contributing to the company’s success.
-Employee Referral Program: Incentivizing our team to bring in new talent.
-$5,000 Company-Paid Travel/Vacation after 5 Years of Service: Celebrating loyalty and service with generous vacation benefits.
-Equal Opportunity and Career Advancement

NexThreat is committed to being an equal opportunity employer. We provide a clear pathway for career development, ensuring that all employees have the opportunity to grow and advance within the company.
 
Fair Compensation

Our commitment to fair compensation is reflected in our competitive salary packages. NexThreat’s internal efficiencies enable us to offer not only fair wages but also additional financial benefits such as spot and merit bonuses, profit sharing, commuting benefits, and comprehensive insurance coverage.
 
Reward and Recognition

We believe in recognizing and rewarding our employees for their hard work and dedication. By regularly collecting customer feedback, we identify opportunities to provide spot bonuses, gifts, and other forms of recognition, ensuring our team members feel valued and appreciated.
 
Vacation Benefits

Understanding the importance of work-life balance, NexThreat offers a unique vacation benefit. Every 5 years, employees receive $5,000 towards a vacation for themselves and their families. 
 
We strive to create a supportive and rewarding work environment where our employees can thrive both personally and professionally.


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided




About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765