Senior Vulnerability Management Analyst

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Mon, Jun 05, 2023

Job Summary

A company in the Defense industry is looking for a Senior Vulnerability Management Analyst.

Position Responsibilities:
  • Assist in the development and maintenance of the full lifecycle of vulnerability management services
  • Operate and configure agency tools used for vulnerability testing and identification
  • Develop and disseminate operational and executive-level reports on vulnerability status to stakeholders involved in remediating vulnerabilities
Qualifications:
  • Bachelor's Degree in a related field or an equivalent combination of formal education and experience
  • Eight (8) years of general experience and six (6) years of relevant functional experience
  • Minimum five (5) years of experience penetration testing experience or equivalent knowledge
  • GPEN certification or equivalent required
  • Knowledge of cybersecurity frameworks, controls and standards, and best practices (e.g., FISMA, ISO 27K, CMMC, NIST)

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH