Vulnerability Analyst

3 weeks ago


Plano, United States Toyota Tsusho Systems Full time
Job DescriptionJob Description

SUMMARY:
This position is responsible for tracking security improvements and helping the company apply increasingly stringent security standards. The role requires deep expertise in security standards, threat and vulnerability management, exploitation techniques, and secure development standards. It involves detecting vulnerabilities, assessing their impact on the organization, and communicating risks to stakeholders. This position also manages coordinated disclosure processes, collaborating with external researchers to responsibly report and resolve vulnerabilities.

KEY RESPONSIBILITIES:
- Perform in-depth analysis of vulnerabilities by correlating data from various sources.
- Proactively research and monitor security-related information sources for vulnerability discovery.
- Assess impact of vulnerabilities on critical systems or data and advise on remediation.
- Maintain patch and vulnerability management practices to protect against exploitation.
- Manage tracking and remediation of vulnerabilities, obtaining action plans from stakeholders and using ticketing systems.
- Research current vulnerabilities and exploits using trusted resources.
- Document remediation tasks for application and system owners.
- Report findings and remediation recommendations to stakeholders (e.g., executive reports, trends reports).
- Assist system engineering team in configuring and deploying vulnerability scanning and network assessment tools.
- Support Incident Detection and Response team in daily operations.
- Conduct scans to identify vulnerabilities and ensure security standards compliance.
- Coordinate with external researchers and organizations during the disclosure process for responsible reporting and resolution.
- Collaborate with teams to implement and utilize automated tools for vulnerability management.
- Coordinate with teams to perform regular patching and scanning.

Requirements


MINIMUM QUALIFICATIONS:
- Extensive experience in vulnerability management, patch management, and configuration management best practices.
- Knowledge of researching vulnerabilities, exploitation techniques, and industry trends/threats.
- Familiarity with Common Weakness Enumeration (CWE) and Common Vulnerability Scoring System (CVSS).
- Experience with vulnerability and compliance scanning tools such as Qualys, Rapid7, or Tenable Nessus.
- Ability to interpret security advisories and understand vulnerability exploitation and impact.
- Project management experience.
- Experience with patching procedures for Linux, Windows, etc.
- Ability to self-direct project outcomes and achieve program goals with minimal supervision.
- Problem-solving and troubleshooting skills for resolving communication and system issues.

PREFERRED QUALIFICATIONS:
- BA/BS or MA/MS in Engineering, Computer Science, Information Security, or Information Systems.
- Prior experience with coordinated disclosure programs and working with external security researchers.
- Desired certifications include CISSP or similar.
- Experience implementing scanning architectures.
- Familiarity with data analysis and visualization technologies.
- Experience managing and tracking vulnerability cases.
- Excellent written and oral communication skills.


  • Vulnerability Analyst

    1 month ago


    Plano, United States Toyota Tsusho Systems Full time

    SUMMARY:This position is responsible for tracking security improvements and helping the company apply increasingly stringent security standards. The role requires deep expertise in security standards, threat and vulnerability management, exploitation techniques, and secure development standards. It involves detecting vulnerabilities, assessing their impact...


  • Plano, Texas, United States Amaze Systems Inc. Full time

    Job OverviewPosition: Application Security and Penetration Testing AnalystLocation: Plano, TXEmployment Type: Long TermJob Summary:Amaze Systems Inc. is on the lookout for a dedicated and skilled Application Security and Penetration Testing Analyst to enhance our security team. This role is pivotal in proactively detecting and addressing security...


  • Plano, Texas, United States TT Electronics Full time

    Overview Purpose We are seeking a Cybersecurity Analyst to deliver expert guidance and implementation strategies for Information Security throughout our organization. TT Electronics operates multiple manufacturing facilities globally, serving a diverse range of technologies and clients, particularly in Defence, Aerospace, and Medical sectors, which...


  • Plano, United States Amaze Systems Inc. Full time

    Job DescriptionJob DescriptionRole: Application Security, penetration testing Security AnalystLocation: Plano, TXDuration: Long TermJD:We are seeking a highly skilled and motivated Application Security, penetration testing Security Analyst to join our team. This role will focus on proactively identifying and mitigating security risks through hands on...


  • Plano, Texas, United States TT Electronics Full time

    Overview Purpose We are seeking a Cybersecurity Analyst to deliver expert guidance and implementation strategies for Information Security throughout our organization. TT Electronics operates numerous manufacturing facilities worldwide, serving a diverse range of technologies and clients, particularly in Defence, Aerospace, and Medical sectors, which...


  • Plano, United States TT Electronics Full time

    Overview and Responsibilities Purpose We require an Information Security Analyst to provide technical guidance and implementations for Information Security across our business. TT has a number of manufacturing sites across the globe and a diverse footprint of technologies and customers with Defence, Aerospace and Medical driving our strategic...


  • Plano, Texas, United States BCforward Full time

    BCforward is seeking a dedicated Business Analyst specializing in Risk Governance.Position Title: Business Analyst for Risk GovernanceLocation: Multiple locations availableJob Type: FULL TIME, CONTRACT, HYBRIDCompensation: Competitive hourly rateWorking Hours: Standard business hoursKey Responsibilities:Support essential Risk Governance functions within the...

  • SOC Analyst III

    1 month ago


    Plano, United States Armor Defense Full time

    At Armor, we are committed to making a meaningful difference in securing cyberspace. Our vision is to be the trusted protector and de facto standard that cloud-centric customers entrust with their risk. We strive to continuously evolve to be the best partner of choice, breaking norms and tirelessly innovating to stay ahead of evolving cyber threats and...

  • SOC Analyst III

    3 months ago


    Plano, United States Armor Defense Inc Full time

    Job DescriptionJob DescriptionAt Armor, we are committed to making a meaningful difference in securing cyberspace. Our vision is to be the trusted protector and de facto standard that cloud-centric customers entrust with their risk. We strive to continuously evolve to be the best partner of choice, breaking norms and tirelessly innovating to stay ahead of...


  • Plano, United States USAA Full time

    As a dedicated Info Security Analyst Senior - Red Team, you will investigate, analyze, and respond to security anomalies and events (e.g. suspicious behavior, attacks, and security breaches) within USAA’s environments using a variety of cyber defense tools to detect and respond to threats.The Red team is dedicated to support our Cyber Threat Operation...


  • Plano, United States Zyston LLC Full time

    Zyston is currently looking for a CyberSecurity Program Engineer (Information Security Engineer/Analyst) for a Permanent opportunity.Zyston is an information security solutions company providing businesses the comprehensive range of end-to-end services required to build and operate mature, cost-effective information security programs. Zyston’s flagship...


  • Plano, United States Neumeric technologies Full time

    Job DescriptionJob DescriptionRole : GRC AnalystLocation : Plano, TXDuration: Long Term ContractResponsibilities:Conduct compliance audits to ensure adherence to automotive cybersecurity standards and regulations.Project management develop, maintain, and manage compliance auditing schedules, plans, and processesProvide consultation to design groups,...


  • Plano, United States BCforward Full time

    BCforward is currently seeking a highly motivated Business Analyst- Risk Governance for an opportunity in Atlanta, GA | Plano, TX | Pennington, NJ!Position Title: Business Analyst- Risk GovernanceLocation: Atlanta, GA | Plano, TX | Pennington, NJAnticipated Start Date: ASAPPlease note this is the target date and is subject to change. BCforward will send...

  • Cyber Security Analyst

    2 months ago


    Plano, United States ON2IT Cybersecurity Full time

    Unleash your career by joining ON2IT, the leading Zero Trust innovator. We are seeking people who can help our customers begin their Zero Trust journey and architect the solutions to build an authentic Zero Trust environment that safeguards them from modern attacks. Here you can feed your love for technology and cybersecurity while using your hacker...

  • Cyber Security Analyst

    2 months ago


    Plano, United States ON2IT Cybersecurity Full time

    Unleash your career by joining ON2IT, the leading Zero Trust innovator. We are seeking people who can help our customers begin their Zero Trust journey and architect the solutions to build an authentic Zero Trust environment that safeguards them from modern attacks. Here you can feed your love for technology and cybersecurity while using your hacker...


  • Plano, Texas, United States Toyota Tsusho Systems Full time

    ABOUT TTS-USToyota Tsusho Systems US, Inc. (TTS-US) is a member of the Toyota group, specializing in the development of IT solutions and the provision of technical services tailored for the Toyota group. We are currently in search of a Senior Compliance Analyst who will play a pivotal role in analyzing, planning, and executing various compliance projects...


  • Plano, United States Toyota Full time

    Overview Who we are Collaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota. As one of the world’s most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve. We’re looking for...

  • Sr. GRC Analyst

    1 week ago


    Plano, United States iFlow Inc Full time

    Job DescriptionJob DescriptionResponsibilities:Conduct compliance audits to ensure adherence to automotive cybersecurity standards and regulations.Project management develop, maintain, and manage compliance auditing schedules, plans, and processesProvide consultation to design groups, cybersecurity engineers, and other cross-functional teams as necessary to...

  • Sr. GRC Analyst

    3 weeks ago


    Plano, United States Toyota Tsusho Systems Full time

    Job DescriptionJob DescriptionABOUT TTS-USToyota Tsusho Systems US, Inc. (TTS-US) is a Toyota group company, that develops IT solutions and provides technical services to Toyota group company. TTS-US is seeking a Technical Project Manager who can analyze, plan, and implement various technical projects for clients. The position will closely collaborate with...

  • Sr. GRC Analyst

    1 month ago


    Plano, United States Toyota Tsusho Systems Full time

    Job DescriptionJob DescriptionABOUT TTS-USToyota Tsusho Systems US, Inc. (TTS-US) is a Toyota group company, that develops IT solutions and provides technical services to Toyota group company. TTS-US is seeking a Technical Project Manager who can analyze, plan, and implement various technical projects for clients. The position will closely collaborate with...