Vulnerability Management Analyst

3 weeks ago


Little Rock, United States Dillards Full time
Job DescriptionJob Description

THE OPPORTUNITY

The Information Security team is seeking a highly skilled and motivated Vulnerability Management Analyst to join our team. As a key member of our Information Security department, you will identify, assess, and prioritize vulnerabilities across our organization's systems and networks. You will play a crucial role in maintaining our organization's security posture and protecting sensitive data from cyber threats.

THE TEAM

The Information Security team is expected to be high-performing. To meet this expectation, the team members are communicative and collaborative, always sharing knowledge and research with one another. Members of this team should be able to understand what is expected of them and adjust on the fly, as priorities may change depending on the company's needs. If you are someone who sets a standard of excellence for yourself and you enjoy working alongside others who set the same standard and who genuinely want each of their peers to succeed, you may be the perfect addition to this team.

WHAT YOU WILL DO

  • Conduct regular vulnerability assessments on systems, networks, and applications.
  • Analyze vulnerability scan results and prioritize remediation efforts based on risk and impact.
  • Work closely with system administrators and developers to ensure timely patching and mitigation of vulnerabilities.
  • Develop and maintain vulnerability management policies, procedures, and documentation.
  • Research emerging threats and vulnerabilities to stay ahead of potential security risks.
  • Provide guidance and recommendations to IT teams for improving security controls and processes.

THE "MUST-HAVES"

  • Strong understanding of common vulnerabilities and exposure (CVE) database and vulnerability scoring systems (CVSS).
  • Experience with vulnerability scanning tools.
  • Knowledge of network protocols, operating systems, and web application technologies.
  • Familiarity with industry standards and frameworks such as NIST, CIS.
  • Excellent analytical and problem-solving skills.
  • Strong communication and interpersonal skills, with the ability to effectively communicate technical information to non-technical stakeholders.

THE "NICE TO HAVES"

  • Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience).
  • At least 2-3 years of experience in vulnerability management or related cybersecurity roles.
  • A general knowledge of compliance requirements for PCI, SOX, etc.

WITHIN 1 MONTH, YOU'LL

  • Understand the role of the Vulnerability Management Analyst within the Information Security team.
  • Understand the Security disciplines within Information Security.
  • Understand major environments (eCommerce, Store, Distribution Centers, Network).
  • Familiarize yourself with the company's organizational structure, culture, and key stakeholders.
  • Learn how to interpret scan results and prioritize vulnerabilities based on risk and impact.

WITHIN 2 MONTHS, YOU'LL

  • Gain proficiency in vulnerability scanning tools.
  • Analyze scan results to identify critical vulnerabilities requiring immediate attention.
  • Work closely with system administrators to prioritize and remediate vulnerabilities.
  • Implement changes to enhance the overall effectiveness of vulnerability management practices.
  • Generate vulnerability assessment reports and communicate findings to relevant stakeholders.

WITHIN 3 MONTHS, YOU'LL

  • Identify opportunities for optimization in vulnerability scanning processes and tools.
  • Implement automation and efficiency measures to streamline vulnerability management activities.
  • Stay updated on emerging threats and vulnerabilities to address potential risks proactively.
  • Understand, monitor, and report on key performance indicators (KPIs) to measure the effectiveness of vulnerability management efforts.
  • Stay up-to-date on industry trends, emerging technologies, and best practices in vulnerability management.


  • Little Rock, Arkansas, United States Jobs for Humanity Full time

    Job DescriptionSr. ManagerVulnerability Management, Solutions Supportat Marriott in Little Rock, Arkansas, United StatesJob DescriptionJob Number (phone number removed)Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type...

  • IT Security Analyst

    4 weeks ago


    Little Rock, Arkansas, United States NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a IT Security Analyst - State Government & Healthcare to join our team in Little Rock, Arkansas (US-AR), United States...

  • IT Security Analyst

    3 weeks ago


    Little Rock, Arkansas, United States NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a IT Security Analyst - State Government & Healthcare to join our team in Little Rock, Arkansas (US-AR), United States...

  • IT Security Analyst

    4 weeks ago


    Little Rock, Arkansas, United States NTT DATA Services Full time

    NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a IT Security Analyst - State Government & Medicaid to join our team in Little Rock, Arkansas (US-AR), United States (US).NTT...

  • IT Security Analyst

    5 days ago


    Little Rock, Arkansas, United States NTT DATA Services Full time

    NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a IT Security Analyst - State Government & Medicaid to join our team in Little Rock, Arkansas (US-AR), United States (US).NTT...

  • IT Security Analyst

    4 weeks ago


    Little Rock, United States NTT DATA Services Full time

    Req ID: 281961  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a IT Security Analyst - State Government & Healthcare to join our team in Little Rock, Arkansas...

  • IT Security Analyst

    3 weeks ago


    Little Rock, United States NTT DATA Services Full time

    Req ID: 281961  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a IT Security Analyst - State Government & Healthcare to join our team in Little Rock, Arkansas...

  • IT Security Analyst

    4 weeks ago


    Little Rock, United States NTT DATA Full time

    NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a IT Security Analyst - State Government & Medicaid to join our team in Little Rock, Arkansas (US-AR), United States (US). NTT...


  • Little Rock, United States NetGain Technologies, LLC Full time

    Job Description:The Security Analyst is a very high-profile position with the primary responsibilities of providing security services to NetGain Technologies clients and internal resources.The position requires the use of excellent coordination, attention to detail and communication skills. The Security Analyst is responsible for:Monitor computer networks...


  • Little Rock, United States NetGain Technologies, LLC Full time

    Job Description:The Security Analyst is a very high-profile position with the primary responsibilities of providing security services to NetGain Technologies clients and internal resources.The position requires the use of excellent coordination, attention to detail and communication skills. The Security Analyst is responsible for:Monitor computer networks...

  • IT Security Analyst

    4 weeks ago


    Little Rock, United States NTT DATA Services Full time

    NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a IT Security Analyst - State Government & Medicaid to join our team in Little Rock, Arkansas (US-AR), United States...

  • IT Security Analyst

    3 weeks ago


    Little Rock, United States NTT DATA Services Full time

    NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a IT Security Analyst - State Government & Medicaid to join our team in Little Rock, Arkansas (US-AR), United States...


  • Little Rock, Arkansas, United States Focused HR Solutions Full time

    Candidates will work 100% on-site in Jackson, Mississippi.Our client is looking for a Cyber Security Analyst to join their team for a 12-month project in Jackson, MS, with a chance of extension. This is a hands-on role where you will need to demonstrate your skills in cybersecurity.If this sounds like the challenge for you, please provide:Your up-to-date...


  • ROUND ROCK, United States Dell Full time

    Vulnerability Assessment ConsultantSpotting vulnerabilities before they are exploited is a key part of how we approach security at Dell Technologies and why this team is so important. Our Vulnerability Assessment team identifies weaknesses in information systems, confirms compliance to security standards, analyzes discovered threats that could result in...


  • Little Rock, United States Focused HR Solutions Full time

    Candidates will work 100% on-site in Jackson, MS.  Our direct client has an opening for a Cyber Security Analyst position # 130334. This position is for 12 months, with option of extension, and will be worked 100% on-site in Jackson, MS. If you are interested, please submit the following:Your current resumeYour hourly rate                     ...


  • Little Rock, United States Focused HR Solutions Full time

    Candidates will work 100% on-site in Jackson, MS.  Our direct client has an opening for a Cyber Security Analyst position # 130334. This position is for 12 months, with option of extension, and will be worked 100% on-site in Jackson, MS. If you are interested, please submit the following:Your current resumeYour hourly rate                     ...


  • Little Rock, United States Focused HR Solutions Full time

    Candidates will work 100% on-site in Jackson, MS.  Our direct client has an opening for a Cyber Security Analyst position # 130334. This position is for 12 months, with option of extension, and will be worked 100% on-site in Jackson, MS. If you are interested, please submit the following:Your current resumeYour hourly rate                     ...


  • Little Rock, United States CVS Pharmacy Full time

    Mission: The Case Management Coordinator utilizes critical thinking and judgment to collaborate and inform the case management process, The Case Management Coordinator facilitates appropriate healthcare outcomes for members by providing assistance wi Management, Behavioral Health, Analyst, Medical Director, Healthcare, Evaluation, Retail


  • Little Rock, United States Baptist Health Full time

    Shift: Day Working Hours: 8am-5pm This is a remote position. Summary: The Sr. Contract Management Analyst is a member of the Epic Reimbursement Contract Build team that manages the health system's payor contract management and variance workflows processes. This position is primarily responsible for building, maintaining and modeling payor contacts in the...


  • Little Rock, United States Baptist Health Full time

    Shift: Day Working Hours: 8am-5pm This is a remote position. Summary: The Sr. Contract Management Analyst is a member of the Epic Reimbursement Contract Build team that manages the health system's payor contract management and variance workflows processes. This position is primarily responsible for building, maintaining and modeling payor contacts in the...