Job Directory Vulnerability Assessment Engineer-Entry Level

Vulnerability Assessment Engineer-Entry Level
Herndon, VA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

TASC, an Engility Company, is seeking an Entry Level Vulnerability Assessment Engineer to support an Intelligence Community (IC) customer in the execution of security assessments. The Vulnerability Assessment Engineer will research and investigate network topologies, related systems, and processes to determine the security posture and survivability from a myriad of threats. The selected candidate will provide recommendations for mitigating identified vulnerabilities and provide advice on the most appropriate measures to improve the network and systems architectures survivability. Additionally, the engineer will develop new methods for assessing large-scale networks and emerging technologies such as the Cloud and virtualized environments. Security assessments will be conducted in accordance with the Government framework.

Assets evaluated may include:

* Network Infrastructure and telecommunications systems to include Layer 2 and 3 routers and switches, firewalls, controlled interfaces, cross domain solutions


* Computer Network Defense architectures and Incident Response
* IT systems, servers and other devices such as desktops, laptops and other devices that provide network capabilities Configuration Management plans

Wireless access points and Personal Electronic Device usage Utility Control Systems SAN, NAS and other storage devices Information Assurance practices Disaster recovery and COOP plans

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.