Cybersecurity Senior Analyst - Vulnerability Management

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Cybersecurity Senior Analyst - Vulnerability Management

Cybersecurity Senior Analyst - Vulnerability Management

Security (Information & Communication Technology)

This analyst will be a member of the Threat Management team, reporting to the Cybersecurity Manager. This position will be responsible for various technical cybersecurity analyst functions, including vulnerability management, as well as providing network and endpoint security support. 

QUALIFICATIONS

  • Minimum three years of experience in Cybersecurity (Vulnerability Management)
  • BS in Computer Science or equivalent field.
  • Preferred education and/or experience: Relevant industry recognized certifications (CISSP, CompTIA Security+,

DUTIES AND RESPONSIBILITIES  

Vulnerability Management 

  • Perform scheduled security vulnerability assessments across global applications and infrastructure. 
  • Manage, coordinate, and track vulnerabilities from discovery, triage, remediation, and validation. 
  • Document, prioritize and formally report asset and vulnerability state, along with remediation recommendations and validation. 
  • Coordinate, schedule, and manage the engagement process (with internal stakeholders and third-party vendors) for vulnerability remediation activities. 
  • Formally document and establish well-defined processes, procedures, remediation and mitigation strategies, and lessons learned. 
  • Manage vulnerability related tickets to ensure issues are remediated within designated timelines. 
  • Provide vulnerability mitigation strategies and meaningful vulnerability metrics. 
  • Support the maintenance and operations of vulnerability assessment infrastructure through refresh initiatives and annual planning. 
  • Report on findings and respond to requests and known vulnerabilities as well as delivering ad-hoc vulnerability scans on request. 
  • Coordinate emergency vulnerability patching, including remediation efforts. 
  • Conduct research and provide feedback to leadership and Cybersecurity team members of the recommended actions for vulnerability scan findings. 
  • Leverage vulnerability database sources to understand each weakness, its probability and remediation options, including vendor-supplied fixes and workarounds.
  • Provide support of maintenance and operations to the vulnerability assessment toolsets. 
  • Provide support to internal processes to ensure compliance with the Payment Card Industry (PCI) standard. 
  • Support internal and external auditors in their duties that focus on compliance and risk reduction. 
  • Collaborate with security groups such as red teams, threat intelligence and risk management to form a holistic team dedicated to thwarting attackers and reducing attack surface.
  • Work closely with infrastructure teams to advise and support remediation efforts to close vulnerability exposure to new threats in the wild and verify the organization’s security posture against them. 
  • Regularly research and learn new TTPs in public and closed forums, and work with colleagues to assess risk and implement/validate controls as necessary. 
  • Maintain an active database comprising third-party assets, their vulnerability state, remediation recommendations, overall security posture and potential threat to the business.
  • Define key performance indicators (KPIs) and metrics across business units to illustrate effectiveness with vulnerability management. 
  • Understand breach and attack simulation solutions for known vulnerabilities and work with the team to validate controls effectiveness.
  • Liaise with the security engineering team to improve tool usage and workflow, as well as with the advanced threats and assessment team to mature monitoring and response capabilities.

A leading fortune 500 Hospital and Healthcare company just opened it's Philippine office in Bonifacio Global City, Taguig. Be part of the pioneer shared services team and make a positive impact to the community.

We are a community built on care. Our caregivers and supporting staff extend compassion to those in need, helping to improve the health and well-being of those we serve, and provide comfort and healing. Your community is our community.

Our company is a healthcare services company headquartered in Dallas, Texas. We operate 65 hospitals and approximately 500 other healthcare facilities across the US. The company is listed in the NYSE.

A leading fortune 500 Hospital and Healthcare company just opened it's Philippine office in Bonifacio Global City, Taguig. Be part of the pioneer shared services team and make a positive impact to the community.

We are a community built on care. Our caregivers and supporting staff extend compassion to those in need, helping to improve the health and well-being of those we serve, and provide comfort and healing. Your community is our community.

Our company is a healthcare services company headquartered in Dallas, Texas. We operate 65 hospitals and approximately 500 other healthcare facilities across the US. The company is listed in the NYSE.

Don’t provide your bank or credit card details when applying for jobs.

What can I earn as a Cyber Security Analyst

#J-18808-Ljbffr
Original job Cybersecurity Senior Analyst - Vulnerability Management posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Taguig, Metro Manila

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the Philippines

GrabJobs is the no1 job portal in the Philippines, connecting you to thousands of jobs fast! Find the best jobs in the Philippines, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.