Epicareer Might not Working Properly
Learn More

Qualys Security Vulnerability Management

Salary undisclosed

Apply on


Original
Simplified

Performs the day-to-day operations of the Vulnerability Management program. Responsible for vulnerability identification, analysis, communication, and remediation. Acts as main point of contact and articulate vulnerability complexity and remediation strategies to partners. Responsible for collecting, processing, monitoring, and dissemination of security vulnerabilities as well as potential threat to the environment. Run and support vulnerability management scans across all client systems and work with support teams to solve and fix issues as they arise. Experience with Enterprise vulnerability management tools Qualys Vulnerability Management suite is a must.

Experience with threat intelligence, specifically pertaining to the evaluation of the risk to the enterprise as well as CVSS calculations to understand vulnerable and impacted components.
Experience with Qualys Cloud Agent, Qualys API, Qualys Policy compliance and Qualys PCI module and Qualys Detection Score.
Experience in AWS cloud environments and capabilities as well as understanding of container vulnerability management process.
Experience solving firewall issues preventing vulnerability management scanners from reaching their targets, or issues preventing Qualys Agents from checking-in to the Qualys platform.
Experience with typical scripting and/or programming languages such as Groovy Script, Regular Expressions, PowerShell, Python, VBA, JavaScript, and SQL

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job