Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Vulnerability Assessor Jobs
Recruited by ASRC Federal Holding Company 8 months ago Address , Remote
Senior Vulnerability Risk Management Specialist
Recruited by DMI 8 months ago Address , Remote
Manager, Vulnerability Research Jobs
Recruited by BitSight 8 months ago Address , Remote
Threat And Vulnerability Manager
Recruited by Veterinary Emergency Group (VEG) 9 months ago Address , Remote $140,000 - $160,000 a year
Senior Vulnerability Management Engineer - Remote
Recruited by Delta Dental Ins. 9 months ago Address , Remote
Senior Product Manager - Vulnerability Management
Recruited by VikingCloud 9 months ago Address , Remote
Vulnerability Management Engineer- Remote
Recruited by SAS 11 months ago Address , Remote
Associate Vulnerability Management Engineer - Remote
Recruited by Delta Dental Ins. 11 months ago Address , Remote
Threat Analyst Jobs
Recruited by Tesla 11 months ago Address , Fremont, Ca
Vulnerability Researcher Jobs
Recruited by Delta Dental Ins. 11 months ago Address , Remote
Cloud Security Engineer (Vulnerability Management)
Recruited by Deltek, Inc. 1 year ago Address , Remote

Director Of Threat & Vulnerability Management

Company

iconectiv, LLC.

Address , Remote
Employment type FULL_TIME
Salary
Expires 2023-09-19
Posted at 8 months ago
Job Description

#Location - US Remote in Eastern/Central time zones

About iconectiv
Your business and your customers need to access and exchange information simply, seamlessly and securely. iconectiv’s extensive experience in information services and its unmatched numbering intelligence helps you do just that. In fact, more than 2B people count on our platforms each day to keep their networks, devices and applications connected. Our cloud-based Software as a Service (SaaS) solutions span network and operations management, numbering, trusted communications and fraud prevention. For more information, visit www.iconectiv.com . Follow us on Twitter and LinkedIn .

Responsibilities:

The Information Security, Vulnerability Management lead will be responsible for maintaining a fully mature enterprise-wide Vulnerability, Penetration Testing, Incident Response and Cyber Event Management program. This role is challenged with the responsibility of identifying, triaging, filtering, and documenting vulnerabilities and threats across the enterprise and working with business unit partners to harmoniously resolve security matters. In addition, this role will be responsible for the continued production, support, implementation, and tracking of vulnerability management, penetration testing activity, and logging and event management workflows. The chosen candidate for this role will also be tasked with responding, if necessary, to events/incidents on a 24x7 basis. This position will also have operational responsibility in the disciplines of incident response while advancing the program development of key risk and performance indicators in support of compliance metric tracking and reporting procedures.
Some essential functions of the role include, but are not limited to the following:
  • Work with sensitive and confidential information while maintaining the highest level of confidentiality, professionalism, and ethics
- Strategic technical lead who will oversee the vision, roadmap, trade-offs and delivery across the company by balancing security with simplification
- Operate as trusted advisor on information security domain specific technology, platforms, helping shape use cases and implementation in a clear and consistent manner
- Build awareness, increase knowledge of the team and drive adoption of modern technologies, sharing customer benefits to gain buy-in
- Effectively communicates with and influences stakeholders across the company at all levels of the organization
- Ensuring consistent evaluation of scan results identifying immediate threats, assessment of risk and corrective action for a large volume of assets using an established information security assessment methodology
- Monitors and utilizes security toolsets to identify suspicious and malicious activities and inadequate security practices across the network (e.g., analyze network traffic, vulnerability scans, identification of computer viruses, unauthorized user activity)
- Proficiency working with both internal and external partners to calibrate security toolsets while documenting security processes, procedures, and findings
- Triage and filter scan results of web application, database, network and system security assessments to identify, research and eliminate false positives and other redundancies to ensure reporting of only relevant threats and risks to the enterprise
- Employ use of automated tools or manual assessment techniques to determine validity of findings and emerging threat vectors
- Identify anomalies or patterns in vulnerability scan, penetration test, and logging and event management results that may indicate pre-incident indicators, ineffective processes, procedures, standards and recommend and communicate findings, both in written reports and in presentation format, to the Information Security Team and business unit partners
- Demonstrate to asset owners a proof of concept in validating exploitability of vulnerability and explain the threat in a manner in which all levels of the corporation can understand
- Assist with incident response and potential breach activities, as needed
- Review security advisories, assess risk, relevance, priority and communicate findings to clients
- Understand and communicate attack chains to management and other stakeholders
- Develop Dashboards and reporting that highlight the effectiveness of risk mitigation over time
- Deep Understanding of cloud attacks methods and threats and being able to effectively highlight risk to the development and Information Security teams
- Manage and grow the team and services of Threat and Vulnerability Management team
- Other security-related projects that may be assigned according to skills

Required Qualifications:

Candidates for this role must have direct experience with the following:
- Strong ethics and understanding of ethics in business and information security
- B.S. Degree with a minimum of 6+ years of experience in the Information Security discipline supporting an enterprise vulnerability management program
- Knowledge of industry standard scoring models such as CVSS, CCSS
- Proficient in analyzing and validating scan results, knowledge of OWASP Top 10 and SANS Top 25 and how to effectively remediate vulnerabilities associated with each
- Working knowledge of Information Security Testing and Assessment security tools (e.g., Nessus, Qualys, Nexpose-Rapid 7, Metasploit, Web Inspect, AppDetective, nmap, Kali Linux, amongst others)
- Working knowledge of federal security regulations, standards and processes including FIPS, NIST, FISMA and FedRAMP
- Excellent communication, collaboration, and strong project management skills
- The ability to obtain a government clearance
- US Citizenship required

Additional Skills:

- Experience in incident response procedures and investigations
- Experience with vulnerability, malware, penetration and web application vulnerability scanning tools
- Writing and developing clear and easily understood reports, metrics, scan schedules
- Ability to work collaboratively and across all business units and levels of the organization
- Ability to track and manage large data sets; identified vulnerabilities and action items to a state of documented resolution


Full Time Employee benefits:

  • Paid time off (inclusive of a volunteer day)
  • 401(k) with company match
  • Health care benefits
  • Holiday pay

#hiring #security #engineer #remote

DISCLAIMER: The above statements are intended to describe the general nature and level of work being performed by employees assigned to this classification. They are not intended to be construed as an exhaustive list of all responsibilities, duties and skills required of employees assigned to this position. Therefore, employees assigned may be required to perform additional job tasks required by the manager.

We are proud to be an EOE Minorities/Females/Protected Veterans/Disabled employer. The Company’s status is a VEVRAA Federal Contractor. Request Priority Protected Veteran Referrals. We maintain a drug-free workplace and perform pre-employment substance abuse testing.