Job title: Vulnerability Management Analyst
Job type: Permanent
Emp type: Full-time
Industry: Tech Consulting
Functional Expertise: Security Engineer
Salary type: Annual
Salary: USD $135,000.00
Location: Miami, FL
Job published: 2024-05-03
Job ID: 32254
Contact name: Ross Gisondi, Ruby Murphy
Phone number: +19293951228
Contact email: ross.gisondi@hamptonnorth.com, ruby.murphy@hamptonnorth.com

Job Description

We are seeking a talented Vulnerability Management Analyst with expertise in application security to join our dynamic team. The ideal candidate will possess a blend of technical expertise, versatility, and a strong exposure to various vulnerability management tools. As a Vulnerability Management Analyst, you will play a pivotal role in safeguarding our systems and infrastructure against potential threats, ensuring the integrity and security of our software solutions.

Compensation: $120-135k with potential for a bonus and equity options.

Logistics: This position is fully on-site in Miami, FL.

Here's what you'll be doing:

  • Conduct regular vulnerability assessments and testing to identify and assess security vulnerabilities
  • Collaborate with cross-functional teams to prioritize and remediate identified vulnerabilities in a timely manner, with a specific focus on application security
  • Develop and maintain comprehensive vulnerability management processes and procedures, with an emphasis on addressing application-level vulnerabilities
  • Utilize industry-standard tools and techniques to detect, analyze, and mitigate security threats, with a strong understanding of application security testing tools and methodologies
  • Stay abreast of emerging cybersecurity threats and vulnerabilities, particularly in the realm of application security, and proactively recommend strategies to mitigate risks
  • Provide expertise and guidance to internal stakeholders on best practices for application security, including secure coding practices and vulnerability remediation techniques
  • Generate reports and documentation outlining vulnerability assessment findings, remediation efforts, and risk analysis, with a specific focus on application security

And what you need:

  • Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent work experience)
  • Proven experience working as a Vulnerability Management Analyst or in a similar role, with a strong emphasis on application security
  • Strong proficiency with vulnerability scanning tools such as Nessus, Qualys, or similar, with additional experience in application security testing tools such as Burp Suite, OWASP ZAP, or similar
  • Familiarity with penetration testing tools and techniques, with a focus on application-level testing
  • Solid understanding of common cybersecurity frameworks (e.g., NIST, CIS), with specific knowledge of application security best practices and standards (e.g., OWASP Top 10)
  • Excellent analytical and problem-solving skills
  • Strong communication and interpersonal abilities, with the capacity to effectively convey complex technical concepts to non-technical stakeholders
  • Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or equivalent, are a plus

No CTC or sponsorship at this time.

Apply with indeed
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB