Vulnerability Management Engineer

Location: Remote
Compensation: To Be Discussed
Reviewed: Fri, Dec 12, 2025
This job expires in: 19 days

Job Summary

A company is looking for a Vulnerability Management Engineer (FedRAMP & Pen Test Support).

Key Responsibilities
  • Install, configure, maintain, and patch penetration testing toolsets for federal and regulated engagements
  • Execute and manage monthly FedRAMP Continuous Monitoring activities, including vulnerability scanning and remediation coordination
  • Analyze scan results and collaborate with teams to drive timely remediation and support penetration testing preparation
Required Qualifications, Training, and Education
  • 4+ years of experience in Vulnerability Management or Penetration Testing support within FedRAMP or Federal environments
  • Expert-level proficiency with Tenable.io / Nessus, including scanner deployment and policy tuning
  • Hands-on experience with penetration testing platforms such as Kali Linux and Burp Suite
  • Strong knowledge of NIST SP 800-53 control requirements and FedRAMP Continuous Monitoring processes
  • Ability to collaborate cross-functionally with infrastructure, SRE, DevSecOps, and compliance teams

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...