Telecommuting PCI ASV Analyst

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Wed, Apr 18, 2018

Job Summary

A technology company is filling a position for a Telecommuting PCI ASV Analyst.

Individual must be able to fulfill the following responsibilities:

  • Help customers navigate the PCI ASV scan submission process
  • Review scans submitted
  • Work with Technical Support Engineers to ensure proper handling of PCI questions

Must meet the following requirements for consideration:

  • A minimum of one (1) year in vulnerability scanning and/or penetration testing
  • Minimum of three (3) years of information security experience
  • At least two (2) years in Network security, Application security, System security, IT security auditing, or IT security risk assessment
  • A current security certification: CISA, CISM, CISSP, or an additional two (2) years of information security experience
  • Must obtain PCI Certification within 3 months of employment
  • In-depth knowledge of networking

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH