Cyber Security Vulnerability Assessment Analyst

3 weeks ago


San Jose, United States Equifax Full time

As a

Cyber Security Vulnerability Analyst

, you are responsible for the security of Equifax’s corporate infrastructure as well as the infrastructure hosting Equifax’s SaaS offerings. What you’ll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong relationships within Security and with IT leaders in responsible business units in order to drive successful remediation of identified vulnerabilities. Participate in integration efforts within Security and with IT partners Provide Vulnerability Analysis and remediation support Provide input into Management and internal client reporting to ensure risks are captured and prioritized as necessary Audit and client support as necessary What experience you need Bachelor’s degree or equivalent work experience Minimum 3 years of technology experience in a technology risk function (security vulnerability or patch management roles preferred) Minimum of 2 years experience with vulnerability scanning tools (Rapid7, Qualys, Tenable) Minimum of 2 years experience in vulnerability analysis and CVSS scoring in an enterprise IT environment English proficiency B2 - C1 (Belt) What could set you apart Hands on OS operations, development, or penetration testing experience a plus Security specific certifications preferred, but not required:(CISSP, CISA, etc.) Bi-lingual (Portugese) - preferred but not required.

#J-18808-Ljbffr



  • San Antonio, United States University Health Full time

    POSITION SUMMARY/RESPONSIBILITIES The Senior Cyber Security Analyst must have a deep understanding of information security protocols and a passion for protecting Community First Health Plans Inc. (Community First) healthcare data. In this role, the Senior Analyst will be instrumental in establishing and maintaining security standards across Community First....


  • San Diego, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Antonio, United States IntelliGenesis LLC Full time

    Job Duties Identify vulnerabilities of and attacks of various physical, chemical and electromagnetic characteristics and properties of signals, equipment and security mechanisms Characterize attacks with respect to resources and capabilities required to accomplish those attacks and relate those vulnerabilities and attacks to their effects on the operations...


  • San Antonio, United States IntelliGenesis LLC Full time

    Job Duties Identify vulnerabilities of and attacks of various physical, chemical and electromagnetic characteristics and properties of signals, equipment and security mechanisms Characterize attacks with respect to resources and capabilities required to accomplish those attacks and relate those vulnerabilities and attacks to their effects on the operations...


  • San Diego, United States Vets Hired Full time

    About the job Cyber security Operations Analyst - OT Duties and Responsibilities Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response). Collaborates with the business to understand their needs in order to tailor security offerings unique to their...


  • San Diego, United States Vets Hired Full time

    About the job Cyber security Operations Analyst - OT Duties and Responsibilities Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response). Collaborates with the business to understand their needs in order to tailor security offerings unique to their...


  • San Antonio, United States Broadleaf Results Full time

    The Cyber Security Analyst will help plan and carry out security measures to protect CPS Energy information systems. Tasks include but are not limited to the following areas: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communications and Network Security, Identify and Access Management, Security Assessment and...


  • San Diego, United States Vets Hired Full time

    About the job OT Cyber security Specialist Key Responsibilities:Lead and/or assist technical and analytical Cyber security support activities for Facility Related Control Systems (FRCS), Operational Technology (OT) and Information Technology (IT) to develop, engineer and implement a cyber secure baseline. Assist the ISSM with initial engineering...


  • San Diego, United States Vets Hired Full time

    About the job OT Cyber security Specialist Key Responsibilities:Lead and/or assist technical and analytical Cyber security support activities for Facility Related Control Systems (FRCS), Operational Technology (OT) and Information Technology (IT) to develop, engineer and implement a cyber secure baseline. Assist the ISSM with initial engineering...


  • San Diego, United States RSI Security Full time

    THIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE, WORK-FROM-HOME POSITION.The starting salary range is based on your experience, education, and skills. There is also bonus potential for this position.RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build...


  • San Diego, CA, United States ActioNet Full time

    DescriptionActioNet has an opportunity for a Cyber Technical Project Manager requiring a Secret clearance located in San Diego County, CA. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA that works with the Federal Government and Department of Defense. In this role, you will:Target Salary $120K-150K  As the Cyber...


  • San Diego, United States ActioNet Full time

    ActioNet has an opportunity for a Cyber Technical Project Manager requiring a Secret clearance located in San Diego County, CA. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA that works with the Federal Government and Department of Defense. In this role, you will:    Target Salary $120K-150K   As the Cyber...


  • San Francisco, California, United States City and County of San Francisco Full time

    Job Description The Office of Cybersecurity was established in 2022 by the Board of Supervisors at the best of Mayor London Breed as a Citywide Office located within the Department of Technology.  We create citywide policies, act as a front line against cyber attacks, and help other departments be resilient to cyber-threats. Our work makes sure City...


  • San Francisco, United States Select Cyber Full time

    Our client, a major Tech Company, has asked Select Cyber to find an IT Audit & Compliance Analyst. This role will be working with a great team in order to do the following- The IT Audit Compliance Analyst will: · Present audit findings to upper management Evaluate processes and detecting opportunities for the implementation of control procedures Assist in...


  • San Diego, United States Engineering Services Network Full time

    Cyber Security Compliance Support Analyst Education Requirement: The Cybersecurity Compliance (CC) Analyst shall have an undergraduate degree in a computer or related technical field. Certification Requirement: In lieu of the undergraduate degree, the Cyber Security Compliance Analyst must have one or more of the following certifications: CISSP, CISM, CASP,...


  • San Diego, United States Engineering Services Network Full time

    Cyber Security Compliance Support Analyst Education Requirement: The Cybersecurity Compliance (CC) Analyst shall have an undergraduate degree in a computer or related technical field. Certification Requirement: In lieu of the undergraduate degree, the Cyber Security Compliance Analyst must have one or more of the following certifications: CISSP, CISM, CASP,...


  • San Diego, United States Gilder Search Group Full time

    Network Security Specialist II – Level II Information Systems Solutions (ISS) is looking for a Network Vulnerability Analyst to perform primarily Red Team activities to assist in the defense of a Research, Development, Test, and Evaluation (RDT&E) network supporting a US Government customer. The selected candidate will primarily be responsible for...


  • San Diego, United States ENGINEERING SERVICES NETWORK, Inc. Full time

    Job DescriptionJob DescriptionCyber Security Compliance Support AnalystEducation Requirement: The Cybersecurity Compliance (CC) Analyst shall have an undergraduate degree in a computer or related technical field. Certification Requirement: In lieu of the undergraduate degree, the Cyber Security Compliance Analyst must have one or more of the following...