Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

Cradlepoint Vulnerability Analyst III #JR100349 in Boise, Idaho

This job was posted by https://idahoworks.gov : For more information, please see: https://idahoworks.gov/jobs/2201880

How Will You Contribute to the Company?\ Ericsson Enterprise Wireless Solutionshas an immediate opening fora VulnerabilityAnalyst on the Attack Surface Management team to support our Global Information Security function. Organizations often see security as collections of identified vulnerabilities in silos.This role willbe forward-thinking and assist with developing unique solutions that are at the forefront of technology. You will primarily assist with the identification and notification of vendor patches which will be accomplished by tracking internal and external vulnerabilities and then applying the appropriate risk ratings to prioritize remediation to ensurethe companyis appropriately protected. This role will be expected to work with various teams and their managers, supervisors, and/or professional staff to achieve milestones or objectives, plus coordinate with IT Operations & Engineering. You will engage business personnel to ensure remediation solutions are identified, tested, and made available to all groups responsible for vulnerabilityremediation. You will be expected to be a proactive worker and generate security solutions that enhance the business they support. You must be able to take your experience and knowledge of security to the next level and work with a world-class team to deliver on the Attack Surface Management goal of developing the complete perspective for operational and management visibility ofouroverall Attack Surface. Are you up for the challenge?\ \ What Will You Do?

  • Assist in the deployment of Attack Surface Management monitoring and testing tools including Vulnerability and Application security management
  • Support the Attack Surface Management team in identifying and tracking vulnerabilities within the Company Enterprise
  • Research emerging threats, vulnerabilities, and security best practices to contribute to the continuous improvement of the organization\'s security posture.
  • On a rotational basis serve as the incident commander for the emerging threat process
  • Collaborate with cross-functional teams to ensure the effective implementation of security policies and procedures.
  • Participate in security awareness and training initiatives to promote a strong security culture within the organization.
  • Document and report on security Metrics, activities, incidents, and trends for management review and analysis.
  • Support the implementationof the enterprise-widestrategy andkey initiatives/projectsfocused on the reduction of technology risk withinthe companyunder the direction of theDirectorof Attack SurfaceManagement
  • Develop knowledge and skills to operate as a Subject Matter Expert (SME) forVulnerability Management
  • Assist in the development of solutions and solving complex/unique problems with regard toourAttack Surface
  • Assist in the execution of departmental plans, including business, production, and/or organizational priorities, and contribute to the Attack Surface Management functional strategy
  • Perform other tasks and projects as assigned by the Security Operations team

Qualifications\ Minimum Qualifications:

  • Three to five (3 - 5) years of experience identifying, communicating, and tracking vulnerabilities within a collaborative Vulnerability Management/Attack Surface Management team
  • Pursuing or recently completed a degree in Computer Science, Information Security, Cybersecurity, or a related field, or equivalent experience
  • Possess a strong grasp of information security principles, best practices, and technologies, with a willingness to actively collaborate and share your insights with team members
  • Experience with common security tools (e.g., SIEM, IDS/IPS, vulnerability scanners) and concepts (e.g., firewalls, encryption, authentication), and an eagerness to work together with the team to expand your knowledge and contribute to ongoing projects
  • Strong analytical and problem-solving skills, with a keen attention to detail and a collaborative mindset to find effective solutions
  • Excellent communication and interpersonal skills, with the ability to actively engage with team members and stakeholders, fostering a collaborative work environment
  • A passion for learning and adapting in a fast-paced, rapidly evolving industry, and a willingness to support your team members as you grow together
  • Ability to manage multiple tasks and priorities as part of a team, maintaining a high level of organization and focus on shared objectives

\ Bonus Points:

  • One to three (1 - 3) years of experience with scripting and development languages (Python, PowerShell)
  • Three to five (3 - 5) years of leading or working in a collaborative team environment

Ericsson Enterprise Wireless Solutions\' Diversity, Equity, Inclusion, and Belonging mission is to create an inclusive work environment where all employees\' differences are celebrated, their thoughts matter, and everyone feels safe to bring their authentic selves to work. We\'re proud to be an equ

DirectEmployers