Vulnerability Program Manager III

Los Angeles, CA, US, 90017

L.A. Care Health Plan

View company page

Salary Range:  $121,056.00 (Min.) - $160,400.00 (Mid.) - $180,000.00 (Max.)

 

Established in 1997, L.A. Care Health Plan is an independent public agency created by the state of California to provide health coverage to low-income Los Angeles County residents. We are the nation’s largest publicly operated health plan. Serving more than 2 million members in five health plans, we make sure our members get the right care at the right place at the right time.

Mission: L.A. Care’s mission is to provide access to quality health care for Los Angeles County's vulnerable and low-income communities and residents and to support the safety net required to achieve that purpose.
 

Job Summary

The Vulnerability Program Manager III is responsible for the identification and analysis of security vulnerabilities and the administration of the remediation across infrastructure and applications at L.A. Care Health Plan.  The position is responsible for administering the continuous vulnerability management lifecycle throughout the enterprise.  The Vulnerability Program Manager III develops and drives remediation strategies to address vulnerabilities and reduce the organization’s attack surface.  The position monitors, supports and recommends compliance as well as risk management activities, and recommends security controls and corrective actions to mitigate risks from vulnerabilities. The position develops and maintains strong partnerships to drive vulnerability remediation to completion and ensures a consistent experience with remediation partners in Information Technology (I.T.) and business units.

 

The Program Manager III acts as a Subject Matter Expert, serves as a resource and mentor for other staff.

Duties

Applies subject expertise in evaluating business operations and processes. Identifies areas where technical solutions would improve business performance. Consults across business operations, providing mentorship, and contributing specialized knowledge. Ensures that the facts and details are correct so that the project’s/program's deliverable meets the needs of the department, organization and legislation's policies, standards, and best practices. Provides training, recommends process improvements, and mentors junior level staff, department interns, etc. as needed.

 

 

Develops security-testing capabilities and directs ongoing vulnerability assessments and internal penetration tests.

 

Assesses current and emerging threats, cyberattacks, and zero-day vulnerabilities that pose risks to the organization.

 

Notifies interdepartmental partners of threats and vulnerabilities to reduce the attack surface.

 

Establishes daily operations, regular communications, and resource planning for the vulnerability management program.

 

Supports incident response activities and reporting.

 

Partners with I.T. teams to assess potential negative impacts of remediation efforts and recommends compensating/mitigating controls.

 

Develops and maintains benchmarks and metrics for the vulnerability management program.  Presents these metrics to senior leadership when needed.

 

Performs technical and non-technical operations risk and vulnerability assessments of relevant technology focus areas (i.e., local computing environment, network and infrastructure, enclave boundary, and supporting infrastructure)

Duties Continued

Supports the management and investigation of security events and incidents.

 

Administers the security vulnerabilities and risks across the organization which includes identifying, supporting application/system owners to manage risks and remediate vulnerabilities

 

Develops strategies to identify, manage, and mitigate identified threats and vulnerabilities to attain desired risk profile and communicate strategies to key stakeholders

 

Maintains appropriate management reporting mechanisms to facility communication of the program state across multiple levels within the organization

 

Maintains and directs execution of the Corporate Vulnerability Management Program including the delivery of enterprise wide vulnerability assessments and targeted penetration testing

 

Analyzes site/enterprise Computer Network Defense policies and configurations and evaluate compliance with regulations and enterprise directives

Assists with the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems, and processes)

Performs other duties as assigned.

Education Required

Bachelor's Degree in Cyber Security or Related FieldIn lieu of degree, equivalent education and/or experience may be considered.

Education Preferred

Master's Degree in Cyber Security or Related Field

Experience

Required:

At least 6 years of experience in a senior Information Security role with at least 3 years of direct experience with vulnerability management toolsets.

 

Working knowledge and experience in standard guidelines for patch and vulnerability management (e.g., NIST, SANS, etc.).

 

Thorough understanding and experience in system, application, and database-hardening techniques and practices.

 

Preferred:

 

Experience using and configuring Qualys and Spotlight.

 

Experience using an application security testing platform.

 

Experience assessing and securing cloud computing environments (e.g., AWS, Azure, etc.).

 

Operational experience in a regulated environment (e.g., classified networks, healthcare, finance, banking, etc.).

Skills

Required:

Solid understanding of information security policies, standards and industry best practices.

 

Familiarity with governing security principals. 

 

Demonstrated ability to work independently and with the cross-functional team.

 

Excellent written and verbal communication and presentation skills.

 

Demonstrated ability to handle multiple tasks in a fast paced environment.

 

Excellent ability and skills to complete projects and perform daily tasks with minimal supervision.

 

Excellent troubleshooting skills.

 

Strong project management skills.

 

Strong analytical and problem-solving skills with the ability to exercise mature judgement.

Licenses/Certifications Required

Certified Information Systems Security Professional (CISSP)

Licenses/Certifications Preferred

Required Training

Preferred:

SANS – LDR516: Building and Leading Vulnerability Management Programs

Physical Requirements

Light

Additional Information

Salary Range Disclaimer: The expected pay range is based on many factors such as geography, experience, education, and the market.  The range is subject to change.

 

L.A. Care offers a wide range of benefits including

  • Paid Time Off (PTO)
  • Tuition Reimbursement
  • Retirement Plans
  • Medical, Dental and Vision
  • Wellness Program
  • Volunteer Time Off (VTO)

 

Apply now Apply later
  • Share this job via
  • or

Tags: Application security AWS Azure Banking CISSP Cloud Compliance Finance Incident response NIST Pentesting Qualys Risk management SANS Vulnerabilities Vulnerability management

Perks/benefits: Health care Team events Wellness

Region: North America
Country: United States
Job stats:  4  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.