Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Vulnerability Management Specialist Jobs
Recruited by Right Talents 8 months ago Address , New York
Cyber Security Intern (Vulnerability Management) - 2024 Summer (Bs/Ms)
Recruited by TikTok 9 months ago Address , New York $30 an hour
Senior Specialist, Mainframe Vulnerability Management - Remote
Recruited by BNY Mellon 9 months ago Address , New York
Vulnerability Management Specialist Jobs
Recruited by CPI USA Inc 9 months ago Address New York City Metropolitan Area, United States
Vulnerability Researcher Jobs
Recruited by Flashpoint 9 months ago Address New York, NY, United States
Senior Analyst Jobs
Recruited by CVS Media Exchange (CMX) 9 months ago Address New York City Metropolitan Area, United States
Senior Management Analyst Jobs
Recruited by Mount Sinai Health System 10 months ago Address New York City Metropolitan Area, United States
Senior Analyst Jobs
Recruited by Brookfield Asset Management 10 months ago Address New York, NY, United States
Business Analyst-Grc Jobs
Recruited by VISTRADA 10 months ago Address Albany, NY, United States
Business Analyst-Grc Jobs
Recruited by VISTRADA 10 months ago Address New York, NY, United States
Senior Analyst Jobs
Recruited by Situation 11 months ago Address New York, United States
Grc Analyst Jobs
Recruited by Clear Street 11 months ago Address , New York, Ny $100,000 - $120,000 a year
Product Management Leader, Ad Platforms
Recruited by Apple 1 year ago Address New York City Metropolitan Area, United States
Vulnerability Management Analyst Jobs
Recruited by TikTok 1 year ago Address , New York, Ny $104,960 - $168,960 a year

Senior Vulnerability Management Analyst - Remote

Company

Beckman Coulter Diagnostics

Address , New York, 10001, Ny
Employment type FULL_TIME
Salary $71,900 - $125,900 a year
Expires 2023-06-15
Posted at 1 year ago
Job Description

Wondering what’s within Beckman Coulter Diagnostics? Take a closer look.

At first glance, you’ll see that for more than 80 years we’ve been dedicated to advancing and optimizing the laboratory to move science and healthcare forward. Join a team where you can be heard, be supported, and always be yourself. We’re building a culture that celebrates backgrounds, experiences, and perspectives of all our associates. Look again and you’ll see we are invested in you, providing the opportunity to build a meaningful career, be creative, and try new things with the support you need to be successful.

Beckman Coulter Diagnostics is proud to work alongside a community of six fellow Diagnostics Companies at Danaher. Together, we’re working at the pace of change to improve patient lives with diagnostic tools that address the world’s biggest health challenges.

The Senior Vulnerability Management Analyst for Beckman Coulter Diagnostics is responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise.

This position is part of the Global Information Security team within IT and will be fully remote. At Beckman Coulter, our vision is to relentlessly re-imagine healthcare, one diagnosis at a time.

You will be a part of the Global Information Security team and report to the Senior Manager of Global Information Security responsible for managing projects and initiatives. If you thrive in an amazing cyber role and want to work to build a world-class cyber security organization organization—read on.

In this role, you will have the opportunity to:

  • Partner with Danaher Vulnerability Management Team to define and measure progress while embedding vulnerability management across business system lifecycle management processes
  • Lead cross-functional teams in vulnerability management projects and initiatives to design sustainable remediation procedures and address vulnerable systems
  • Maintain enterprise vulnerability scanning infrastructure, ensuring daily operation of scans and reporting are occurring as required
  • Serve as subject matter expert for IT and business teams, providing analysis to help them understand remediation steps, impact, and prioritization
  • Prepare reports and presentations communicating risks and status to a diverse audience of technical staff and both IT and business leadership

The essential requirements of the job include:

  • Proficiency with enterprise vulnerability management platforms such as Rapid7 Nexpose, Tenable Nessus, or Qualys
  • Bachelor’s degree in related field with 5+ years of experience in Vulnerability Management, Cyber Security, or related IT work OR Master’s Degree with 3+ years of experience OR Doctoral degree in field with 0+ years experience.
  • Skilled at analyzing IT/VM data sets using tools such as Excel or Power BI and presenting in a meaningful, digestible format for leadership teams
  • Demonstrated success leading Vulnerability Management programs or remediation efforts

It would be a plus if you also have:

  • Good project management skills including effective schedule, resource, and risk management
  • CISSP, GIAC/SANS, or similar certifications
  • Expertise with attack surface management platforms such as Cycognito, Xpanse, or RiskIQ

At Beckman Coulter Diagnostics we believe in designing a better, more sustainable workforce. We recognize the benefits of flexible, remote working arrangements for eligible roles and are committed to providing enriching careers, no matter the work arrangement. This position is eligible for a remote work arrangement in which you can work remotely from your home. Additional information about this remote work arrangement will be provided by your interview team. Explore the flexibility and challenge that working for Beckman Coulter Diagnostics can provide.

The salary range OR the hourly range for this role is $71,900-$125,900 yearly. This is the range that we in good faith believe is the range of possible compensation for this role at the time of this posting. We may ultimately pay more or less than the posted range. This range is only applicable for jobs to be performed in Colorado. This range may be modified in the future.

This job is also eligible for bonus/incentive pay.

When you join us, you’ll also be joining Danaher’s global organization, where 80,000 people wake up every day determined to help our customers win. As an associate, you’ll try new things, work hard, and advance your skills with guidance from dedicated leaders, all with the support of powerful Danaher Business System tools and the stability of a tested organization.