Link copied to clipboard!
Back to Jobs
Vulnerability Management Engineer at VirtualVocations
VirtualVocations
Grand Prairie, TX
Information Technology
Posted 0 days ago
Job Description
A company is looking for a Vulnerability Management Engineer (FedRAMP & Pen Test Support).Key ResponsibilitiesInstall, configure, maintain, and patch penetration testing toolsets for federal and regulated engagementsExecute and manage monthly FedRAMP Continuous Monitoring activities, including vulnerability scanning and remediation coordinationAnalyze scan results and collaborate with teams to drive timely remediation and support penetration testing preparationRequired Qualifications, Training, and Education4+ years of experience in Vulnerability Management or Penetration Testing support within FedRAMP or Federal environmentsExpert-level proficiency with Tenable.io / Nessus, including scanner deployment and policy tuningHands-on experience with penetration testing platforms such as Kali Linux and Burp SuiteStrong knowledge of NIST SP 800-53 control requirements and FedRAMP Continuous Monitoring processesAbility to collaborate cross-functionally with infrastructure, SRE, DevSecOps, and compliance teams
Resume Suggestions
Highlight relevant experience and skills that match the job requirements to demonstrate your qualifications.
Quantify your achievements with specific metrics and results whenever possible to show impact.
Emphasize your proficiency in relevant technologies and tools mentioned in the job description.
Showcase your communication and collaboration skills through examples of successful projects and teamwork.