Jobs

Vulnerability Engineer

How you’ll make an impact

  • Experience analyzing risk and prioritization of vulnerabilities, validating vulnerability reports, and driving remediation.
  • Experience with performing enterprise-wide networking scanning, agent scan, and container, including a credential scan of UNIX, Windows, Network devices, and VMware
  • Understanding of the overall threat and vulnerability management process, including metrics to measure performance
  • Knowledge of Unix, Windows, and AWS infrastructure, basic understanding of administrative functions to support patching queries.
  • Responsible for defining scan policies and audit policies
  • Responsible for adding scan credentials
  • Responsible for Scheduling scans
  • Responsible for Generating Scan Reports
  • Responsible for the Analysis and validation of the scan results.
  • Responsible the Monitoring the dashboards.
  • Responsible for defining and configuring dashboards
  • Ability to foster collaborative, open, working relationships with technology and other stakeholders.

What we’re looking for

  • 3 - 5 years relevant experience working with Threat and Vulnerability Management tools.
  • 3+ years of hands-on experience with vulnerability management processes and tools (e.g., Tenable, Qualys, Nmap, Lumin, Brinqa.)
  • Experience analyzing risk and prioritization of vulnerabilities, validating vulnerability reports and driving remediation.
  • Experience with performing enterprise-wide networking scanning, agent scan, container, including credential scan of UNIX, Windows, Network devices, and VMware
  • Understanding of the overall threat and vulnerability management process, including metrics to measure performance
  • Knowledge of Unix, Windows and AWS infrastructure, basic understanding of administrative functions to support patching queries.
  • Responsible for defining scan policies and audit policies
  • Responsible for adding scan credentials
  • Responsible for Scheduling scans
  • Responsible for Generating Scan Reports
  • Responsible for the Analysis and validation of the scan results.
  • Responsible the Monitoring the dashboards.
  • Responsible for defining and configuring dashboards
  • Ability to foster collaborative, open, working relationships with technology and other stakeholders.
  • Familiarity with compliance requirements and frameworks (e.g., ISO, NIST, SOC).
  • Excellent written and verbal communication skills.
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.With Optiv you can expect• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. • Professional training resources• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.• The ability and technology necessary to productively work remote/from home (where applicable)Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. Optiv respects your privacy.  By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities.  For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.

Cyber Security Jobs by Category

Cyber Security Salaries