Vulnerability Management Senior Analyst

Philippines

Who we are:

Nearly all aspects of our lives involve the use of technology. It is how we work and play and do anything in between. This connectivity or use of data is built into the very fabric of our society. It is vital to human progress. Vertiv believes there is a better way to meet this accelerating demand for data — one driven by passion and innovation.

As industry experts and Architects of Continuity, we collaborate with our customers to envision and build future-ready infrastructures. We leverage our portfolio of hardware, software, analytics, and services, to ensure our customers’ vital applications run continuously, perform optimally, and scale with business needs.
 

Why Join Us?

  • Meaningful and Fulfilling Work
  • Inspiring and Caring Leaders
  • Global Talent Center
  • Recharge Your Potential
     


JOB RESPONSIBILITIES:

  • Discover assets, scan them for vulnerabilities, and remediate them based on their criticality.
  • Triage the vulnerability data from multiple sources (i.e., internal / external vulnerability scanning, internal / external penetration testing, etc.) and prioritize based on multiple factors including but not limited to severity, exploitability, risk, impact, etc.
  • Partner with application and technology teams to troubleshoot, develop, select, implement, and automate appropriate security solutions to keep system data protected from internal and external threats.
  • Provide support and resolution for scanning and vulnerability remediation reporting issues.
  • Work with application and asset owners to effectively communicate the risks of identified vulnerabilities and make recommendations regarding vulnerability remediation and/or the selection of cost-effective security controls to mitigate identified risks.
  • Assist in improving and automating existing vulnerability management lifecycle; including but not limited to data ingestion & normalization, compliance metrics and detections on assets.
  • Participates in the creation, review, and maintenance of current and proposed processes and procedures and related documentation within the team.
  • Communicating and working with teams at different levels, like GRC, Infrastructure, Application Teams, and Leadership.
  • Track vulnerabilities throughout their life cycle from a reporting and metrics perspective.
  • Provide analysis and validation post remediation, opportunities for improvements, and out of the box thinking for optimizations and solving roadblocks.
  • Provide technical support for vulnerability management projects.
  • Tap into various Threat intelligence feeds to see what new vulnerabilities are out there and proactively putting mitigation or remediation steps in place as needed.
  • Troubleshoot data collection points that feed into the vulnerability management platform like agents, authentication records, etc.
  • Manage application security catalogue and conduct ad hoc scans to validate findings from other tools.
  • Work towards reducing the enterprise attack surface by scanning the external perimeter and using other tools like Security Scorecard.
  • Leverage API calls and scripting to automate and streamline regular repetitive tasks in the VM platform.
  • Engage with vendors to proactively address open tickets and resolve issues in a timely manner.
     

 

JOB QUALIFICATIONS:

  • Bachelor's degree in computer science, MIS, Cybersecurity, or a related field of study.
  • 5+ years of related experience, specifically in IT Operations, Security Operations, Vulnerability Management, and/or Incident Response.
  • Demonstrates ability to strike a balance between strategic and tactical activities required to run the vulnerability management, response, and remediation efforts.
  • Demonstrated experience with vulnerability scanning processes and tools (e.g., Qualys, Tenable, Rapid7, etc.)
  • Excellent problem-solving skills with the ability to diagnose and troubleshoot technical issues.
  • Excellent communication skills both written and oral using the English language.
  • Ability to work comfortably and successfully in a fast-paced environment with frequent changes in priorities and ability to influence others or manage indirectly.
  • Demonstrated experience in metrics collection, analytical, reporting, and communication skills.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics APIs Application security Compliance Computer Science Incident response Pentesting Qualys Scripting Threat intelligence Vulnerabilities Vulnerability management

Region: Asia/Pacific
Country: Philippines
Job stats:  1  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.