See Similar Listings
Job   USA   DC   DC Area   Manager   NTT Data Services -

Vulnerability Management Professional | Manager in Executive Job at NTT Data Services in Washingto1

This listing was posted on NTT DATA Services.

Vulnerability Management Professional

Location:
Washington, DC
Description:

Req ID: 264595 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Vulnerability Management Professional to join our team in Washington DC, District of Columbia (US-DC), United States (US). Description: We are currently seeking a Mid-level Security Scanning/Vulnerability Management consultant with experience in vulnerability scanning to identify and validate vulnerability findings to join our Information Security Team in Washington, DC, USA. Positions General Duties: Perform pre-production quarterly production and non-production scanning for all assets that cannot or do not have agents Identify and set additional scanning schedules for the highest-risk assets Recommend, develop, integrate, test, and implement improvements to our scanning process for device, operating system, application, and database vulnerabilities, leveraging tools and automation (by creating scripts and other integrations) from scheduling through reporting, and executing them Proactively keep abreast of cybersecurity vulnerabilities that are newly identified on key government websites, Judiciary ISO meetings, etc. to address potential impact to the COO Office systems Coordinate with ISO and System owners to schedule scans, where necessary Coordinate with ISO and System owners to discuss scan results. Performs scans manually for devices that do not accept agents Generates a scanning report to provide results to the ISOs/ISSOs Generate written monthly metrics on scanning activities Coordinate scanning schedules with the client which requires a scan to implement change in the environment, to minimize duplicative efforts Perform scanning as needed, including but not limited to: Application Database Mobile application Required Qualifications: Bachelor’s degree in computer science, Cybersecurity, Computer Engineering or a related field 5 years of experience in IT vulnerability management 3 years of experience in Tenable Nessus 1-year experience using various application security testing suites Preferred Qualifications Master’s degree in computer science or a related field One or more CISSP, CISM, CISA, Security+, or equivalent certifications Strong working knowledge of network topologies and protocols Solid understanding of cloud security, experience with Azure being a plus 2 years of experience in web application security, secure coding, and OWASP 2 years of experience in Scripting and/or programming languages such as Python, .Net, HTML, CSS, JavaScript, PHP, SQL, Lua, etc. Where required by law, NTT DATA provides a reasonable range of compensation for specific roles. The starting pay range for this remote role is 100k to 140k. This range reflects the minimum and maximum target compensation for the position across all US locations. Actual compensation will depend on several factors, including the candidate’s actual work location, relevant experience, technical skills, and other qualifications. This position may also be eligible for incentive compensation based on individual and/or company performance. This position is eligible for company benefits including medical, dental, and vision insurance with an employer contribution, flexible spending or health savings account, life and AD&D insurance, short and long-term disability coverage, paid time off, employee assistance, participation in a 401k program with company match, and additional voluntary or legally-required benefits. #INDPUBLIC About NTT DATA Services NTT DATA Services is a recognized leader in IT and business services, including cloud, data and applications, headquartered in Texas. As part of NTT DATA, a $30 billion trusted global innovator with a combined global reach of over 80 countries, we help clients transform through business and technology consulting, industry and digital solutions, applications development and management, managed edge-to-cloud infrastructure services, BPO, systems integration and global data centers. We are committed to our clients’ long-term success. Visit nttdata.com or LinkedIn to learn more. NTT DATA Services is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.
Company:
NTT Data Services
April 17 on NTT DATA Services
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to NTT DATA Services
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Vulnerability Management Professional
Vulnerability Management Professional is a Executive Manager Job at NTT Data Services located in Washington DC. Find other listings like Vulnerability Management Professional by searching Oodle for Executive Manager Jobs.