Vulnerability Scanning Specialist

1 week ago


Chicago, United States Bank of America Full time
Job Description:

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.

One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We're devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds and experiences and invest heavily in our teammates and their families by offering competitive benefits to support their physical, emotional, and financial well-being.

The Vulnerability Scanning Specialist will be a primary Subject Matter Expert in performing Vulnerability Scanning & driving remediation for Middleware and Database instances. The Specialist's purview will span across the Americas, EMEA and the Asia Pacific regions and will be responsible for daily execution of scan scheduling, maintenance and validation of Database and Middleware instances. The specialist will work closely with Technology owners to ensure effective scanner authentication to servers, databases, and middleware instances.

The role requires cross-organization partnerships to solve key issues impactful to the enterprise. Key Responsibilities span across the following:
• Responsible for database and middleware vulnerability scanning effectiveness, coverage validation and reporting.
• Responsible for ensuring proper authentication to middleware and database instances for full saturation of existing vulnerabilities.
• Key contributor to strategic tool deployment initiatives.
• Responsible for timely Issue/impact escalation and continuous update to Senior Executive Leadership

Required Skills:
• Advanced knowledge of Database (e.g. SQL) engineering and maintenance
• Advanced knowledge of Middleware (IBM Websphere, Oracle Weblogic) engineering and maintenance
• Comfortable working in a fast-paced environment
• Minimum 7 years of experience in information Security
• Advanced knowledge of Database engineering and maintenance
• Advanced knowledge of Middleware engineering and maintenance
• Windows & UNIX platform Administration
• Hands-on experience managing an Industry Leading Vulnerability Identification Scanning Solution (Qualys, Tenable etc.)
• Experience with deploying and managing Cloud-based Vulnerability scanning solutions.
• Ability to operate independently.

Desired Skills
• BS or MS in Information technology/security or related areas of study
• Familiarity with compliance regulations, frameworks, and certifications (e.g., NIST, FFIEC.)
• Experience with Vulnerability ratings methodologies

Shift:
1st shift (United States of America)

Hours Per Week:
40

  • Chicago, Illinois, United States Collabera Full time

    Home Search Jobs Job Description Vulnerability Scanning SpecialistsContract: Chicago, Illinois, USSalary: $80.00 Per HourJob Code: 348662End Date: Days Left: 29 days, 3 hours leftApplyMust Haves:• 3-5+ years of experience with vulnerability management and/or assessment • Ability to creatively approach difficult problems to provide a viable solution...


  • Chicago, United States Bank of America Full time

    Job Description: At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day. One of the keys to driving Responsible Growth is being a great place to work for...


  • Chicago, Illinois, United States Cognizant Full time

    Job responsibilities:Lead the design, development, planning and implementation of a best-in-class cyber security vulnerability management program specific to US restaurant technology. Lead efforts to integrate observability tools, threat intelligence sources, and ticketing systems with a consolidated vulnerability management tracking system. Manage the...


  • Chicago, United States Cognizant Full time

    Job responsibilities: Lead the design, development, planning and implementation of a best-in-class cyber security vulnerability management program specific to US restaurant technology. Lead efforts to integrate observability tools, threat intelligence sources, and ticketing systems with a consolidated vulnerability management tracking system. Manage the...

  • Vulnerability Analyst

    1 month ago


    Chicago, Illinois, United States TEKsystems Full time

    Description: What You'll doIn this role, you'll contribute to the success of the Bank by facilitating the vulnerability management program across IT and the broader organization. You will apply your passion for security and technology to design and operate technical processes to operate vulnerability scanning on a regular frequency, collaborate with...


  • Chicago, United States Scanning Sherpas Full time

    Job duties include but are not limited to: - Travel to various medical provider sites in Illinois to retrieve medical records (90% of the time) - Retrieve medical records remotely from home using company supplied equipment (10% of the time) - Help schedule your onsite appointments - Communicate project progress with Scanning Sherpas personnel - Interact...


  • Chicago, United States Proit-inc Full time

    Role: Application Security Consultant - Comprehensive understanding of the different stages of vulnerability remediation in different operating environments - Demonstrated ability to remain current on vulnerabilities and research trends in the information security industry - Proven ability to communicate technical issues to technical and non-technical...


  • Chicago, Illinois, United States Collabera Full time

    HomeSearch JobsJob Description Information Security Specialist Contract: Chicago IL, Illinois, US Salary: $80.00 Per Hour Job Code:End Date:Days Left: 3 hours left Apply Job Title: Information Security Specialist Location: Chicago IL (Hybrid) Duration: 12 Months Contract Must Haves:Experience as a vulnerability management roleExperience in documentation with...

  • Scanning Specialist

    2 weeks ago


    Chicago, United States The Fresh Market Full time

    The Fresh Market & You:: New Store Coming Soon to Lincoln Park in Chicago! Join us at our Hiring Event on July 11th, 12th, or 13th at 9 am - 6 pm Our mission is to make everyday eating extraordinary for our guests, and we are looking for a new team member who will commit to helping us deliver on this mission. Our added benefits for joining The Fresh Market...

  • Senior Manager, IT

    4 weeks ago


    Chicago, United States Kraft Heinz Company Full time

    Job Description Here at Kraft Heinz, we grow our people to grow our business, because we believe that great people make great companies. When you join our table, you can expect access to an array of holistic wellness benefits* and perks, including medical, dental and vision coverage, 7% 401(k) matching, Business Resource Groups (BRGs) to help foster...


  • Chicago, United States Grubhub Full time

    Grubhub Security is charged to deliver tailored solutions which provides a safe and trustworthy experience for our users and more than 31.5 million customers. We are committed to maintaining the highest standards of security and compliance in all aspects of our operations. We pride ourselves on innovation, integrity, and a dedication to safeguarding our...

  • Senior Analyst

    2 weeks ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we...

  • Senior Analyst

    2 weeks ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...


  • North Chicago, Illinois, United States Brains Workgroup Full time

    Application Security Specialist One of our clients, global pharmaceutical company is looking for an enthusiastic Senior Application Security Specialist. This is a permanent FT position with competitive compensation and great benefits package. Location is North Chicago, IL Area Hybrid Commute (3 days on-site, 2 days remote) ** Must be authorized to work in...

  • IT Specialist

    2 weeks ago


    Chicago, United States Federal Bureau of Investigation Full time

    **Position**: Information Systems Security Officer, GS 13 **Division**:Chicago Field Office **Location**:Chicago, IL **Working Hours**:8:15 a.m. - 5:00 p.m. (hours may vary upon office needs) **Salary**: GS 13 $115,439.00-$150,075.00 **Full Performance level**: GS 13 **Number of Positions Available**:1 **Duration**: Full Time/Permanent **Additional...


  • Chicago, United States Purple Drive Solution Full time

    **Must Have Technical/Functional Skills** - **Technical**:_ - Strong knowledge with DevOps tools and technologies, such as Jenkins, Docker, Kubernetes, and Ansible - Experience in designing and implementing pipelines, build management scripts - Solid experience working with and integrating automated security tools into CI/CD pipelines - Solid experience in...


  • Chicago, Illinois, United States American College of Surgeons Full time

    About the American College of SurgeonsThe American College of Surgeons (ACS) is a professional and educational organization of surgeons that was founded in 1913 to raise the standards of surgical practice and improve the quality of care for surgical patients. The College is dedicated to the ethical and competent practice of surgery. Its achievements have...

  • Security Analyst

    3 weeks ago


    Chicago, United States NinjaTrader Full time

    **About You**: **In this role, you will**: - SIEM Monitoring and Incident Triage - Assist in monitoring our Security information and Event Management system for potential security incidents, investigating alerts, and prioritizing threats for further investigation. - Vulnerability Scanning and Resolution Management - Assist with vulnerability scanning...


  • Chicago, United States American College of Surgeons Full time

    **About the American College of Surgeons** **Summary**: The Lead Specialist, IT Security is responsible for ensuring the security and integrity of the College's IT posture across all locations, including Washington DC and Chicago. This role involves managing and supporting the security of servers, storage, backups, Internet connectivity, security protocols,...


  • Chicago, United States Stardom Employment Consultants Full time

    Job Summary:  The Information Security Specialist will be responsible for protecting the company's information systems from cyber threats. This includes developing and implementing security policies, conducting risk assessments, and responding to security incidents. The ideal candidate will have strong technical skills, attention to detail, and a deep...