See more Collapse

Vulnerability Management Specialist

2 months ago


Chicago, United States Proit-inc Full time

Role: Application Security Consultant
- Comprehensive understanding of the different stages of vulnerability remediation in different operating environments
- Demonstrated ability to remain current on vulnerabilities and research trends in the information security industry
- Proven ability to communicate technical issues to technical and non-technical audience; ability to work effectively as part of remediation teams
- Knowledge of OWASP top ten
- Knowledge of WSAC, CWE or other security testing frameworks
- Experience with Application Security tools such as Veracode, Burp suite, HP Web Inspect etc
- Knowledge of web based vulnerabilities (e.g. SQL injection, cross-site scripting, etc.)
- Knowledge of TCP/IP and related concepts, solid understanding of Governance, Risk and Compliance and a solid understanding of at least one programming language.

Pay: $100,042.01 - $140,265.65 per year

**Benefits**:

- 401(k)
- Dental insurance
- Health insurance
- Health savings account
- Life insurance
- Professional development assistance
- Retirement plan
- Tuition reimbursement
- Vision insurance

Compensation package:

- Yearly bonus
- Yearly pay

Experience level:

- 10 years
- 11+ years
- 8 years
- 9 years

Schedule:

- 8 hour shift
- Monday to Friday

Application Question(s):

- Please Mention your Work Authorization (USC OR GC)
- Kindly Mention your Current Location & Zip Code

**Experience**:

- Governance" OR "Risk" OR "Compliance": 8 years (preferred)
- vulnerability remediation" OR "vulnerability management: 10 years (preferred)
- OWASP" OR "WSAC" OR "CWE: 7 years (preferred)
- Veracode" OR "Burp Suite" OR "HP Web Inspect": 7 years (preferred)

Work Location: On the road


We have other current jobs related to this field that you can find below


  • Chicago, United States Saxon Global Full time

    Main thing is the manager is not seeing candidates with end point security experience. The manager also doesn't want someone with short tenures at projects. This is a hybrid onsite role. 2 days a week. One day in Mount Prospect and the other day you can choose to work in the Chicago office or Mount Prospect office. Role: Security/Vulnerability Engineer...

  • Senior Analyst

    1 month ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we...

  • Senior Analyst

    1 month ago


    Chicago, United States United Airlines Full time

    Description Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work,...

  • Vulnerability Analyst

    3 weeks ago


    Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, United States Onward Search Full time

    Onward Search is a specialized staffing and talent solutions company that helps professionals find top jobs with the nation’s leading brands. We’re looking to hire a Security Engineer (Vulnerability Management) for an Enterprise-Level Healthcare Organization.You’ll join the Security team to perform web application scanning, vulnerability management,...


  • Chicago, United States Onward Search Full time

    Onward Search is a specialized staffing and talent solutions company that helps professionals find top jobs with the nation’s leading brands. We’re looking to hire a Security Engineer (Vulnerability Management) for an Enterprise-Level Healthcare Organization.You’ll join the Security team to perform web application scanning, vulnerability management,...


  • Chicago, Illinois, United States Discover Full time

    Discover. A brighter future.With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so...


  • Chicago, United States Infosys Full time

    Job Description Infosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure the application end to end based on the customer requirement and industry best practices. Required Qualifications: * Candidate must be located within commuting distance of Chicago, IL or be willing to relocate to the area. This position may...


  • Chicago, United States Infosys Full time

    Infosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure the application end to end based on the customer requirement and industry best practices.Required Qualifications:• Candidate must be located within commuting distance of Chicago, IL or be willing to relocate to the area. This position may require travel in...


  • Chicago, United States Infosys Full time

    Infosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure the application end to end based on the customer requirement and industry best practices.Required Qualifications:• Candidate must be located within commuting distance of Chicago, IL or be willing to relocate to the area. This position may require travel in...


  • Chicago, United States Infosys Full time

    Job Description Infosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure the application end to end based on the customer requirement and industry best practices. Required Qualifications: •Candidate must be located within commuting distance of Chicago, IL or be willing to relocate to the area. This position may...


  • Chicago, Illinois, United States Federal Emergency Management Agency Full time

    What will I do in this position if hired?In this Emergency Management Specialist (Recovery) position, you will serve as an Emergency Management Specialist in the Region Five Recovery Division.Typical assignments include:Executing inter-agency recovery program operations to deliver effective support to disaster impacted jurisdictions, nongovernmental...


  • Chicago, United States Stardom Employment Consultants Full time

    Job Summary:  The Information Security Specialist will be responsible for protecting the company's information systems from cyber threats. This includes developing and implementing security policies, conducting risk assessments, and responding to security incidents. The ideal candidate will have strong technical skills, attention to detail, and a deep...


  • Chicago, United States Infosys Full time

    Job DescriptionInfosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure the application end to end based on the customer requirement and industry best practices. Required Qualifications:•Candidate must be located within commuting distance of Chicago, IL or be willing to relocate to the area. This position may...


  • Chicago, Illinois, United States Federal Emergency Management Agency Full time

    What will I do in this position if hired?In this Emergency Management Specialist (Mitigation) position, you will serve as an Emergency Management Specialist for Region Five in Chicago, IL.Typical assignments include:Supporting and executing coordination with State, Local, and Tribal entities for the adoption, update, enforcement, and administration of...


  • Chicago, United States Infosys Limited Digital Full time

    Job details Country USA State / Region / Province Illinois Work Location Chicago, IL Domain Consulting Interest Group Infosys Limited Skills Technology|Infra_ToolAdministration-ITSM|ServiceNow-Security Company ITL USA Requisition ID 120825BR Job description Infosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure...


  • Chicago, Illinois, United States Federal Emergency Management Agency Full time

    What will I do in this position if hired?In this position, you will serve as an emergency management specialist participating in the execution of mitigation program activities within a region of Federal Emergency Management Agency (FEMA).Typical assignments include:Coordinating the development, scheduling and facilitation of a variety of virtual and...


  • Chicago, United States Infosys Limited Digital Full time

    Job details Country USA State / Region / Province Illinois Work Location Chicago, IL Domain Consulting Interest Group Infosys Limited Skills Technology|Infra_ToolAdministration-ITSM|ServiceNow-Security Company ITL USA Requisition ID 120825BR Job description Infosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure...


  • Chicago, United States Infosys Full time

    Job Description Infosys is seeking a ServiceNow SecOps Specialist to setup the environment, implement and configure the application end to end based on the customer requirement and industry best practices. Required Qualifications: •Candidate must be located within commuting distance of Chicago, IL or be willing to relocate to the area. This position may...


  • Chicago, United States Federal Emergency Management Agency Full time

    What will I do in this position if hired? In this Emergency Management Specialist (Mitigation) position, you will serve as an Emergency Management Specialist for Region Five in Chicago, IL. Typical assignments include: Supporting and executing coordination with State, Local, and Tribal entities for the adoption, update, enforcement, and...