Epicareer Might not Working Properly
Learn More

Vulnerability Management Strategist

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Job Title: Vulnerability Management Strategist Location: 100% Remote Duration: 3 month contract and will extend longer term

Scope of Work:

  • Define Ownership: Collaborate with application teams to establish application and system ownership.
  • CMDB Maintenance: Ensure the CMDB/system of record has accurate asset ownership details.
  • Process Improvement: Develop better processes for managing vulnerabilities linked to asset ownership.
  • Security Collaboration: Work with the security team to understand and address vulnerabilities.
  • Education and Remediation: Educate application teams on vulnerabilities and drive remediation efforts.
  • Adapt to Changes: Update processes to accommodate cloud migrations and new technologies.

Technical Details:

  • Initial Focus: Start with server-class systems (both virtual and physical) and link applications to system ownership.
  • Long-term Goal: Expand to include all software and cloud assets.
  • Vulnerability Management: Use the vulnerability management program to enhance asset management.
  • ServiceNow Integration: Interface with the ServiceNow platform for CMDB and other tools.
  • Strategic Approach: Define ownership in a complex, distributed environment.
  • Security Knowledge: Helpful but not essential for core asset management tasks

Job Description
We are seeking a highly skilled and motivated Vulnerability Management Strategist to join our team. The successful candidate will be responsible for developing and implementing a comprehensive strategy for vulnerability management, with a focus on reducing the backlog of vulnerability patches.

Key Responsibilities:

  1. Develop and execute a strategy for effective vulnerability management.
  2. Prioritize and determine the order of patches to be applied.
  3. Create and manage a resource strategy to ensure timely completion of patching activities.
  4. Collaborate with cross-functional teams to ensure alignment and effective implementation of the vulnerability management strategy.
  5. Monitor and report on the progress of vulnerability management efforts.

Qualifications:

  1. Proven experience in vulnerability management and cybersecurity.
  2. Strong strategic thinking and problem-solving skills.
  3. Excellent organizational and project management abilities.
  4. Ability to work collaboratively with diverse teams.
  5. Strong communication skills, both written and verbal.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job