Staff Vulnerability Management Analyst

United States, Remote

Ivanti

Ivanti finds, heals and protects every device, everywhere – automatically – so employees can work better from anywhere.

View company page

Who We Are 

In today's work environment, employees use a myriad of devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti elevates and secures Everywhere Work so that people and organizations can thrive.  

While our headquarters is in the U.S., half of our employees and customers are outside the country. We have 36 offices in 23 nations, with significant offices in London, Frankfurt, Paris, Sydney, Shanghai, Singapore, and other major cities around the world. 

Ivanti's mission is to be a global technology leader enabling organizations to elevate Everywhere Work, automating tasks that discover, manage, secure, and service all their IT assets. Through diverse and inclusive hiring, decision-making, and commitment to our employees and partners, we will continue to build and deliver world-class solutions for our customers.  

Our Culture – Everywhere Work Centered Around You 

At Ivanti, our success begins with our people. This is why we embrace Everywhere Work across the globe, where Ivantians and our customers are thriving. We believe in a healthy work-life blend and act on it by fostering a culture where all perspectives are heard, respected, and valued. Through Ivanti's Centered Around You approach, our employees benefit from programs focused on their professional development and career growth.  

We align through our core values by locking arms in collaboration, being champions for our customers, focusing on the outcomes that matter most and fighting the good fight against cyber-attacks.  Are you ready to join us on the journey to elevate Everywhere Work?  

Why We Need You! 

Are you a proactive and experienced Vulnerability Analyst looking for a new challenge? Ivanti is hiring a Lead Vulnerability Management Analyst to join our team. In this lead role, you will collaborate with our security teams to ensure vulnerability scanning is completed for all assets and work with engineers to remediate vulnerabilities in a timely manner. You will also troubleshoot scanning issues and enhance our vulnerability management program by implementing automation. With opportunities to work on FedRAMP ticketing systems and improve our compliance posture, this is an exciting chance to be at the forefront of vulnerability management. Join us at Ivanti and make a difference in our global technology mission. Apply now! 

What You Will Be Doing 

  • Collaborating with security teams to ensure completion of vulnerability scanning for all assets 

  • Working with Ivanti engineers to remediate vulnerabilities in a timely manner 

  • Troubleshooting and resolving vulnerability scanning issues 

  • Discovering ways to enhance the vulnerability management program through automation 

  • Serving as the vulnerability management control owner during audits 

To Be Successful in The Role, You Will Have 

  • A strong knowledge of vulnerability management processes and tools 

  • Experience with performing vulnerability scans and troubleshooting scanning issues 

  • The ability to collaborate with security teams and engineers 

  • A basic understanding of vulnerability issue prioritization and impact 

  • Familiarity with FedRAMP Plan of Action and Milestones (POA&M) creation 

  • The ability to lead compliance vulnerability management projects 

  • Have a strong knowledge of hardware and software systems such as Windows and Linux 

  • Knowledge of cloud security platforms, specifically AWS and Azure 

Roadmap for Success 

First 90 Days: 

  • Complete new hire training and onboarding requirements 

  • Complete FedRAMP Training 

  • Become familiar with Vulnerability Management standard operating procedures 

  • Be able to perform Qualys file imports into the FedRAMP Vulnerability Management ticketing tool 

  • Be able to execute weekly Vulnerability scans 

  • Become familiar with the engineering point of contacts for vulnerability scan issues 

  • Be able to create tickets from the scan reports in ISM, ADO and JIRA, with assistance 

  • Know which scans are required for each product 

First 6 Months: 

  • Be able to independently identify, prioritize and troubleshoot vulnerability scanning issues 

  • Be able to lead weekly Vulnerability Management meetings and track issue remediation 

  • Be comfortable working with Product security team to resolve configuration issues 

  • Have a good understanding of cloud security platforms, specifically AWS and Azure 

First 12 Months: 

  • Demonstrates ability to plan and manage projects 

  • Ensures deliverables meet compliance requirements and project plan specifications and deadlines 

  • Independently able to perform all vulnerability management tasks 

  • Can identify needed improvements to the FedRAMP Vulnerability Management tool and work with engineers to implement 

  • Can identify automation opportunities to improve the Vulnerability Management process 

  • Demonstrates the ability to lead compliance vulnerability management projects  

  • Has earned the respect and trust of product security engineers/peers as it relates to his/her expertise in Vulnerability Management 

   

This job posting will remain active until a qualified candidate is identified. 

  

At Ivanti, we are committed to providing an environment of mutual respect where equal employment opportunities are available to all applicants and teammates without regard to race, color, religion, sex, pregnancy (including childbirth, lactation and related medical conditions), national origin, age, physical and mental disability, marital status, sexual orientation, gender identity, gender expression, genetic information (including characteristics and testing), military and veteran status, and any other characteristic protected by applicable law. Ivanti believes that diversity and inclusion among our teammates is critical to our success as a global company, and we seek to recruit, develop and retain the most talented people from a diverse candidate pool. 

  

If you require special assistance for the best interview experience, please contact us at recruiting@ivanti.com. 

 

#LI-PD1      

#LI-Remote 

PWDNET 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  23  5  0

Tags: Audits Automation AWS Azure Cloud Compliance FedRAMP Jira Linux POA&M Product security Qualys Vulnerabilities Vulnerability management Vulnerability scans Windows

Perks/benefits: Career development

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.