Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Vulnerability Researcher/Reverse Engineer
Recruited by Ring0 Technologies, Inc. 8 months ago Address Lackland Air Force Base, TX, United States
Engineer Sr. 2, Vulnerability Management (Hybrid - Can Be Located In Seattle, Los Angeles, Denver, Chicago Or Atlanta)
Recruited by Nordstrom Inc 8 months ago Address , Seattle $152,000 - $236,000 a year
Security Engineer I, Vulnerability Management
Recruited by Amazon.com Services LLC 9 months ago Address , Seattle From $111,600 a year
Senior Platform Engineer - Vulnerability Management
Recruited by Capital One 9 months ago Address , Plano
Remote Vulnerability Management Engineer
Recruited by SnapX.ai 10 months ago Address Houston, TX, United States
Vulnerability Management Engineer Jobs
Recruited by Hypori 10 months ago Address Austin, TX, United States
Vulnerability Reporting Analyst Jobs
Recruited by Mindlance 10 months ago Address Irving, TX, United States
Vulnerability Researcher Jobs
Recruited by ForAllSecure 11 months ago Address , Dallas-Fort Worth, Tx
Sr Security Engineer, Vulnerability Management
Recruited by Tesla 11 months ago Address , Austin, Tx
Security Engineer, Aws Security Vulnerability Management
Recruited by Amazon Dev Center U.S., Inc. 11 months ago Address , Seattle, Wa From $135,500 a year
Manager, Cloud Vulnerability Management
Recruited by Warner Bros. Discovery 1 year ago Address , Atlanta, 30303, Ga
Consultant, Vulnerability Management Jobs
Recruited by Dell Technologies 1 year ago Address , Austin, Tx

Vulnerability Management Consultant Jobs

Company

MAGRABBIT

Address , Austin, Tx
Employment type
Salary
Expires 2023-06-26
Posted at 1 year ago
Job Description

We are currently seeking a Vulnerability Management Consultant to join our Cybersecurity Vulnerability Management Team, in Austin, TX as part of the CyberSecurity, Analysis and Operations organization.

The ideal candidate will have experience supporting & managing vulnerability management activities in large enterprise environments. In collaboration with the corporate Security and Resiliency Organization (SRO), Cyber Assurance and Vulnerability Management Team, the Vulnerability Management Consultant will work with the Cybersecurity, IT Infrastructure and application teams to drive vulnerability remediation across IT segments and visualize vulnerabilities to executive leadership

note

Requirements

  • Excellent problem-solving skills with the ability to diagnose and troubleshoot technical issues.
  • 8+ years of related experience, specifically in Engineering/IT Operations, Security Operations, Vulnerability Management, and/or Incident Response.
  • CISSP, CRISC, CISM or similar certifications advantageous
  • Ability to work comfortably and successfully in a fast-paced environment with frequent changes in priorities and ability to influence others or manage indirectly.
  • Risk minded, pro-active, time-sensitive, and determined individuals are highly desirable.
  • Bachelor's / Master's degree in Computer Science, MIS, Cybersecurity or a related field of study.
  • Ability to assemble and lead virtual teams to resolve incidents and to work collaboratively and remotely with others to accomplish goals
  • Minimum of 2 years of experience in business process management, program management and/ or executive communication
  • Experience with IT processes and technologies
  • Ability to drive complex, cross-organizational initiatives through the influencing of and negotiation with stakeholders who at times may hold competing priorities
  • Hands on experience with Vulnerability Scanning & Management tools (Nexpose, Tenable, Kenna Security)
work

Responsibilities

  • Actively engages with various internal stakeholders including IT Engineering and Infrastructure teams, development, legal, corporate communications, and other relevant teams in Cybersecurity to conduct holistic response management on identified vulnerabilities and the remediation efforts.
  • Define and report program roadmap, status, development issues and success metrics
  • Demonstrates the ability to strike a balance between strategic and tactical activities required to run the vulnerability management, response and remediation efforts.
  • Leads and drives remediation efforts within IT and Security environments to increase the efficiency of Dell IT and Cybersecurity vulnerability management processes
  • Exhibits a good understanding of vulnerability validation, re-production, remedy advice and vulnerability research skills.
  • Analyzes security issues, determine cause and impact and identifies the corrective action needed to eliminate and prevent the event from happening in the future.
  • Articulates risk and impact to IT leaders with the proven ability to convey the urgency and need to remediate a vulnerability commensurate with the risk it presents to Dell and Dell IT
  • Work with Management as required to facilitate a resolution to challenging business problems/objectives in a secure way. Cultivates, develops and manages strong, lasting customer relationships at senior management level.
  • Participates in the creation, review and maintenance of current and proposed processes and procedures and related documentation within the vulnerability management and remediation team.
  • Collaborates with IT Service teams to determine reporting and metrics needs and share and present reporting and metrics to Cybersecurity and IT Leadership.
  • Relies on experience and judgment to plan and accomplish goals while performing a variety of tasks.

alarm_on Work arrangement

  • Location: Remote
  • Duration: 6+ months


Position:
Consultant
Location:
Austin, USA