Senior Vulnerability Management Engineer - Northeast (Remote)

Remote, Boston

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

GuidePoint Security is seeking an experienced and driven security professional to join our Vulnerability Management practice in the Northeast. As a Senior Vulnerability Management Engineer, you will partner with our customers to improve vulnerability detection and drive better remediation results through implementing and improving assessment/reporting tooling, as well as advising customers on a strategic level in Vulnerability Management best practices. You will also constantly learn about and utilize the newest Vulnerability Management tooling and processes for both traditional and non-traditional resources. As a senior-level engineer you will act as a project lead for independent project work as well as an escalation point for other VM engineers on the team.

Role and responsibilities:
• Implement, operationalize, and/or improve the configuration of client vulnerability assessment tools
• Design and create Vulnerability Management program development documents for customers
• Assist customers with questions relating to practical use of vulnerability assessment and reporting tools
• Advise customers on Vulnerability Management best practices
• Perform Vulnerability Management gap assessments for customers
• Provide guidance and collaborate with peers on the Vulnerability Management practice team
• Implement and operationalize advanced Vulnerability Management reporting tools
• Design and implement advanced vulnerability dashboards within customer environments
• Work with vendor partners to escalate customer technical issues
• Conduct continual self-driven learning on the Vulnerability Management space to understand new trends, strategies, and technologies
• Assist in the deployment and use of DAST tooling for dynamic application analysis

Required experience:
• Advanced practical skills in vulnerability assessment tooling such as Tenable, Rapid7, Qualys, Orca, Wiz, Prisma Cloud, Aqua, Lacework, etc.
• A fundamental understanding of vulnerability management reporting products and their usage (such as Kenna Security, Brinqa, Vulcan, Nucleus)
• Very strong writing and language skills for customer document creation
• Deep understanding of Vulnerability Management program design and alignment
• Experience with operationalizing vulnerability assessment tooling in complicated network environments
• Strong communication skills that include the ability to clearly articulate thoughts and distill complex problems into stakeholder-friendly language
• Ability to manage time independently while handling multiple projects concurrently
• Deep understanding of a broad range of issues with managing vulnerabilities and assets as well as mitigation strategies
• Ability to analyze the output of vulnerability assessment and understand holistic remediation actions and/or assessment tuning from assessment results
• Team-first attitude and interest in helping assist peers collaboratively on projects or as a subject matter expert on technical escalations 
• Experience with DAST and/or SAST tooling is a plus
• Standard industry certifications are preferred

Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 600 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 2,000 clients.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions)
  • 100% employer-paid medical and dental premiums with generous employer family contributions
  • 11 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment

 

Tags: Cloud DAST Qualys SAST Vulnerabilities Vulnerability management

Perks/benefits: Career development Flex vacation

Regions: Remote/Anywhere North America
Country: United States
Job stats:  19  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.