Remote Vulnerability Analyst III

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Wed, Mar 29, 2023

Job Summary

A cybersecurity software technology company is filling a position for a Remote Vulnerability Analyst III.

Core Responsibilities of this position include:

  • Collecting, analyzing, interpreting, evaluating, and integrating vulnerability data
  • Programming/scripting knowledge for automating day to day tasks
  • Developing, testing and modifying custom scripts for vulnerability content

Qualifications for this position include:

  • Have 3-6 years’ experience working in the Vulnerability research space
  • Engage Python is (preferred) but experience with Perl, Ru.by or similar scripting language
  • Can handle Customer escalations, to identify False-Positive and False-Negative
  • Troubleshooting security vulnerability issues/ gaps that arise
  • Deploying Vulnerability/exploit research and creating signatures for the same

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH