Vulnerability Response Analyst
Telecommute | Defense - Aerospace | Posted: 6 days ago |
Job Description:
The Cyber Assurance team at our global client in the aerospace and defense industry is responsible for protecting the enterprise-wide data, technology, and its end users from external cyber threats by constantly monitoring and remediating all of their assets and endpoints. To improve those efforts, they are looking to bring in a Vulnerability Response Analyst to strengthen their environment and deter external threats. This resource will gather and review external threat intelligence reports and risk frameworks and advise the organization and its stakeholders of when to take action to address vulnerabilities. This is a massive opportunity for someone to come in and make an immediate impact and accelerate their cyber career at a Fortune 50 enterprise! This position is fully remote. Apply today to connect with a recruiter and learn more!
Requirements:
• 3+ years’ experience in Vulnerability Management/IT Security
• Focus on identifying, assessing, and mitigating risks effectively.
• Experience in evaluating vulnerabilities based on threat intelligence reports and risk prioritization frameworks.
• Experience working with Cyber Threat Intelligence (CTI) tools and systems such as: MISP, ThreatConnect, Anomali
• Hands-on experience with vulnerability management tools such as: Tenable, Qualys, Rapid7
• Knowledge of threat actors, tactics, techniques, and procedures (TTPs), as well as familiarity with security frameworks like MITRE ATT&CK, NIST, and ISO 27001.
• Strong understanding of risk scoring methodologies and the ability to dynamically adjust risk scores based on real-time threat intelligence.
Nice to have:
• SANS (GSEC, etc.)
• Certified Information Systems Security Professional (CISSP)
• CompTIA Security+
• Certified Vulnerability Assessor (CVA)
Responsibilities:
• Review and reconcile Cyber Threat Intelligence (CTI) reports with identified vulnerabilities in critical company products to ensure comprehensive risk management.
• Evaluate the criticality of vulnerabilities based on the latest threat intelligence, considering factors such as impact, severity, and adversary Opportunity, Capability, and Intent (OCI).
• Collaborate with the CTI team to confirm the current threat level and assess the velocity of emerging threats.
• Adjust risk scores in the system of record based on updated assessments of criticality and urgency for identified vulnerabilities.
• Provide regular updates to stakeholders on vulnerability status, threat level, and any necessary mitigation actions based on risk prioritization.
• Prepare and distribute vulnerability advisories to relevant teams, ensuring that the advisory is clear, actionable, and reaches the appropriate recipients on a well-maintained distribution list.
• Coordinate vulnerability remediation efforts by working with technical teams and service owners to ensure timely and effective response to high-risk vulnerabilities.
Share This Job
Quick Apply
Stay Up To Date
Sign up for job alerts for
weekly job updates
APPLY NOW
Stay Up To Date
Sign up for job alerts for
weekly job updates
ATLANTA GA
Telecommute
WASHINGTON DC