Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

Ivanti, Inc. Lead Vulnerability Management Analyst in Seattle, Washington

Who We Are In today's work environment, employees use a myriad of devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti elevates and secures Everywhere Work so that people and organizations can thrive. While our headquarters is in the U.S., half of our employees and customers are outside the country. We have 36 offices in 23 nations, with significant offices in London, Frankfurt, Paris, Sydney, Shanghai, Singapore, and other major cities around the world. Ivanti's mission is to be a global technology leader enabling organizations to elevate Everywhere Work, automating tasks that discover, manage, secure, and service all their IT assets. Through diverse and inclusive hiring, decision-making, and commitment to our employees and partners, we will continue to build and deliver world-class solutions for our customers. Our Culture - Everywhere Work Centered Around You At Ivanti, our success begins with our people. This is why we embrace Everywhere Work across the globe, where Ivantians and our customers are thriving. We believe in a healthy work-life blend and act on it by fostering a culture where all perspectives are heard, respected, and valued. Through Ivanti's Centered Around You approach, our employees benefit from programs focused on their professional development and career growth. We align through our core values by locking arms in collaboration, being champions for our customers, focusing on the outcomes that matter most and fighting the good fight against cyber-attacks. Are you ready to join us on the journey to elevate Everywhere Work? Why We Need You! Are you a proactive and experienced Vulnerability Analyst looking for a new challenge? Ivanti is hiring a Lead Vulnerability Management Analyst to join our team. In this lead role, you will collaborate with our security teams to ensure vulnerability scanning is completed for all assets and work with engineers to remediate vulnerabilities in a timely manner. You will also troubleshoot scanning issues and enhance our vulnerability management program by implementing automation. With opportunities to work on FedRAMP ticketing systems and improve our compliance posture, this is an exciting chance to be at the forefront of vulnerability management. Join us at Ivanti and make a difference in our global technology mission. What You Will Be Doing Collaborating with security teams to ensure completion of vulnerability scanning for all assets Working with Ivanti engineers to remediate vulnerabilities in a timely manner Troubleshooting and resolving vulnerability scanning issues Discovering ways to enhance the vulnerability management program through automation Serving as the vulnerability management control owner during audits To Be Successful in The Role, You Will Have A strong knowledge of vulnerability management processes and tools Experience with performing vulnerability scans and troubleshooting scanning issues The ability to collaborate with security teams and engineers A basic understanding of vulnerability issue prioritization and impact Familiarity with FedRAMP Plan of Action and Milestones (POA&M) creation The ability to lead compliance vulnerability management projects Have a strong knowledge of hardware and software systems such as Windows and Linux Knowledge of cloud security platforms, specifically AWS and Azure Roadmap for Success First 90 Days: Complete new hire training and onboarding requirements Complete FedRAMP Training Become familiar with Vulnerability Management standard operating procedures Be able to perform Qualys file imports into the FedRAMP Vulnerability Management ticketing tool Be able to execute weekly Vulnerability scans Become familiar wit

DirectEmployers