Senior Vulnerability Analyst

Job is Expired
Location: Remote
Compensation: To Be Discussed
Staff Reviewed: Wed, Jul 10, 2024

Job Summary

A company is looking for a Senior Vulnerability Management Analyst.

Key Responsibilities:
  • Collaborating with security teams to ensure completion of vulnerability scanning for all assets
  • Working with engineers to remediate vulnerabilities in a timely manner
  • Troubleshooting and resolving vulnerability scanning issues

Required Qualifications:
  • Strong knowledge of vulnerability management processes and tools, including Qualys
  • Experience with performing vulnerability scans and troubleshooting scanning issues
  • Basic understanding of vulnerability issue prioritization and impact
  • Familiarity with FedRAMP Plan of Action and Milestones (POA&M) creation
  • Knowledge of cloud security platforms, specifically AWS and Azure

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH