senior vulnerability management analyst Jobs

Refine Results
1 - 20 of 2,794 Jobs

Sr. Vulnerability Management Analyst

DMI

Crownsville, Maryland, USA

Full-time

About DMI DMI is a leading global provider of digital services working at the intersection of public and private sectors. With broad capabilities across IT managed services, cybersecurity, cloud migration and application development, DMI provides on-site and remote support to clients within governments, healthcare, financial services, transportation, manufacturing, and other critical infrastructure sectors. DMI has grown to over 2,100+ employees globally and has been continually recognized as a

Vulnerability Management Analyst

Konane Solutions

Remote

Contract

- Bachelor's degree in the field of MIS, Cybersecurity, computer science, information systems or computer engineering or equivalent experience. - 5 to 7 years of experience with identifying, analyzing, and communicating cyber threat and vulnerability information. - Developing and maintaining dashboards, writing queries and reports - Experience applying threat and vulnerability analyses models - Understanding of Agile and ITIL methodologies - Ideal candidates will hold one or more of the followin

Vulnerability Management Analyst

Motion Recruitment Partners, LLC

Irving, Texas, USA

Full-time

Grow your career as a Vulnerability Management Analyst with an innovative global bank. Contract role with strong possibility of extension. Will require working a hybrid schedule 2-3 days onsite per week. Join one of the world's most renowned global banks and trusted brand with over 200 years of continuously evolving financial services worldwide. You will work alongside some of the smartest minds in the industry who are excited to share their knowledge and to learn from you. Contract Duration: 12

Sr. Threat & Vulnerability Management Analyst

SHI International Corporation

Remote or New Jersey, USA

Full-time

Job Summary The Sr. Threat and Vulnerability Management Analyst will be reporting directly to Security Operations Manager and will be responsible for managing system and asset exposures that could lead to cybersecurity incidents. This role is a critical component of the organization's operative cybersecurity practice and will provide targeted information and analysis necessary to mitigate risk. The Sr. Threat and Vulnerability Management Analyst will be responsible and actively involved in inci

IT Security Analyst - Vulnerability Management Team

Youngsoft

Windsor charter Township, Michigan, USA

Contract, Third Party

Youngsoft, Inc. ( is a global software solutions IT company, delivering digital enterprise business betterment since 1996. Through collaborative engagement and discovery with our clients and vendors, we co-create industry specialized digital products, applications software, process, programs, and project outcomes. Headquartered in metro-Detroit, we leverage "pods" of Subject Matter Experts, Business Analysts, Solutions Architects, Software Engineers, and Project Managers, fused with HyperCare th

IT Security Analyst 3 - Vulnerability Management Team

Idealforce LLC

Windsor charter Township, Michigan, USA

Contract

IDEALFORCEhas a CONTRACTposition available immediately for aIT Security Analyst 3 - Vulnerability Management Team to join our customer inDimondale, MI. This is an Hybrid position. Please find below additional details about this job. Kindly respond with your most up to date resume if you would like to pursue this opportunity. IT Security Analyst 3 - Job Description Short Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Ana

IT Security Analyst 3 - Vulnerability Management Team

Cynosure Technologies LLC

Lansing, Michigan, USA

Contract

We are looking for an IT Security Analyst 3 for one of my direct clients at Dimondale, MI, as a Hybrid job. Please find below the job details and get back to me at your earliest convenience for a detailed discussion. Job title: IT Security Analyst 3 - Vulnerability Management Team Location: Dimondale, MI (Hybrid job) Duration: 12+ months contract will extend Interview Process: Onsite interviews to be held at the Dimondale office. (NO virtual interviews will be requested) Candidates submitted mus

Security Analyst 3 - Vulnerability Management Team

Randstad Digital

Michigan, USA

Contract

job summary: Our client is looking for a IT Security Analyst 3 (Vulnerability Management Team) for a hybrid contract opportunity located in Dimondale, MI. Top Skills & Years of Experience: - 5+ Years' IT Security Experience - Experience with vulnerability management scanning and reporting tools. - Experience with trend analysis and creating dashboards using data scripting to provide metrics on the performance. - Ability to work independently and efficiently. - Pre-Screening Questions Attached

Vulnerability Management Senior Analyst

Penn Medicine

Philadelphia, Pennsylvania, USA

Full-time

Description Penn Medicine is dedicated to our tripartite mission of providing the highest level of care to patients, conducting innovative research, and educating future leaders in the field of medicine. Working for this leading academic medical center means collaboration with top clinical, technical and business professionals across all disciplines. Today at Penn Medicine, someone will make a breakthrough. Someone will heal a heart, deliver hopeful news, and give comfort and reassurance. Our e

Analyst, Vulnerability Management

Motion Recruitment Partners, LLC

Fort Worth, Texas, USA

Full-time

Hybrid opportunity in Fort Worth, TX for an IT Analyst who will define, manage, and measure security configuration baselines in line with internal policies/standards and CIS benchmarks. The IT Analyst, Vulnerability Management will also provide guidance and recommendation to engineers and developers on how to correct baseline configuration related security vulnerabilities. This role requires at least 3 days onsite. Contract Duration: 5 months Required Skills & Experience Experience in cloud secu

IT Security Analyst - Vulnerability Management

Hadiamondstar Software Solutions LLC

Windsor charter Township, Michigan, USA

Contract

#W2position IT Security Analyst 3 - Vulnerability Management Team Location: Dimondale, MI ( local only ) Job Description Short Description: The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of Michigan data. Long Description: The Technical

Analyst, Vulnerability Management

Axiom Search Co

Foster City, California, USA

Contract

This is a hybrid role, 3 days on site, 2 days remote Job description Axiom Search Co is helping an on-demand, autonomous ride-hailing company hire an experienced Analyst, Vulnerability Management to join its Product Security team. In this role, you will be responsible for identifying, triaging, remediating, and reporting on vulnerabilities in the software and cloud infrastructure of the company's robotaxi product. We're looking for someone with a minimum of 4 years in the cybersecurity field. Yo

Infrastructure Engineering Senior Advisor- Threat and Vulnerability Management - Evernorth Health Services - Hybrid

GE Vernova

Morris Plains, New Jersey, USA

Full-time

The job profile for this position is Infrastructure Engineering Senior Advisor, which is a Band 4 Senior Contributor Career Track Role. Excited to grow your career? We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you see is right for you, we encourage you to apply! Our people make all the difference in our success. POSITION SUMMARY Unique opportu

Sr. ISSE (Vulnerability Management)

BAE Systems

Sterling, Virginia, USA

Full-time

Job Description As a senior member of the Vulnerability Management and Assessment Team (VMAT), you will be part of a fast-paced team functioning as a SME in Security Assessments and Engineering, supporting CISA in safeguarding systems and networks across multiple environments. You bring the following to the team.Expertise in security engineering, system and network security, authentication and security protocols, cryptography, and application securityExperience using and deploying vulnerability

Information Security Vulnerability Analysis Senior Analyst

Bank Of America

Denver, Colorado, USA

Full-time

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day. One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We're devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds

Cybersecurity Senior Analyst--Vulnerability Scanning

Truist

Atlanta, Georgia, USA

Full-time

The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check status. Need Help? If you have a disability and need assistance with the application, you can request a reasonable accommodation. Send an email to Acce

Senior Vulnerability Analyst

SAIC

Washington, District of Columbia, USA

Full-time

Job ID: 2408987 Location: WASHINGTON, DC, US Date Posted: 2024-07-02 Category: Information Technology Subcategory: IT Security Administrator Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description SAIC is seeking a highly skilled Senior Vulnerability Analyst with a strong technical background to join our team in support of a critical US government agency in the Nationa

Vulnerability Management Consultant

Tek Pyramids

Charlotte, North Carolina, USA

Full-time, Part-time, Contract, Third Party

Vulnerability Management Consultant Charlotte, NC (Hybrid) Locals highly Preferred 6-12+ Months Phone/Skype Hire Need strong Financial Domain experience. Requirements : 4-6 years of relevant experience within any of the following areas: Infrastructure Vulnerability Management, Cloud or Application Security. Experience driving priorities for patching team and hosting areas patching (VMWare, Firmware, etc.) Experience with ServiceNow reporting product.

Vulnerability Management Engineer

Michael Page International

New York, New York, USA

Full-time

This role focuses on standardizing technology across the Firm's offices and data centers while coordinating tasks and responsibilities among global IT teams. Responsibilities include managing infrastructure projects and operational issues, staying updated on new technologies, and ensuring compliance with security standards and disaster recovery protocols across on-premises and cloud environments. Client Details A leading global manager of alternative investments well known for providing clients