Vulnerability Management Specialist

2 weeks ago


CA United States Arete Full time
About the Role

We are seeking a highly skilled Vulnerability Analyst to join our team at Areté. As a key member of our Cyber team, you will play a critical role in identifying and mitigating potential security threats within our environment.

Key Responsibilities
  • Conduct regular vulnerability assessments to identify potential security threats and develop effective remediation strategies.
  • Perform continuous vulnerability patching schedules based on cyber tool scan scoring and analyze results using Tenable Security Center and Rapid 7.
  • Coordinate with system owners and users to implement security measures and patches to mitigate vulnerabilities.
  • Develop and maintain vulnerability management processes and procedures.
  • Collaborate with cross-functional teams to implement security measures and patches to mitigate vulnerabilities.
  • Stay up to date on the latest security threats and vulnerabilities and make recommendations for proactive measures.
  • Conduct risk assessments to identify potential vulnerabilities and develop risk mitigation strategies.
  • Investigate and respond to security incidents, including performing root cause analysis and implementing corrective actions.
  • Communicate complex technical information to non-technical stakeholders.
  • Work closely with the IT and security teams to ensure all systems and networks are compliant with industry standards and regulations.
  • Prepare and present reports on vulnerability management activities and findings to senior management.
Requirements
  • Ability to obtain and hold a Top-Secret clearance.
  • Must have or be able to obtain a Security+ CE or equivalent certification for DoD 8140 / 8570 IAT Level II or higher within 120 days of employment.
  • Minimum of 3 years working as a System Administrator, Engineer, Network Administrator or similar role.
  • Bachelor's Degree in an Information Technology related discipline and/or current, applicable industry-standard certifications (MCSA, CCNA, Security+, RHCSA) or an additional 3 years of experience.
  • Proficient understanding of computer hardware configuration, software, and operating systems (primarily Microsoft Windows and Red Hat Enterprise Linux).
  • Working knowledge of vulnerability scanning products such as Rapid7 (preferred), Qualys, or Tenable.
  • Experience with patch management tools and technologies such as SCCM/SolarWinds (preferred) or YUM.
  • Expert level system troubleshooting skills and experience. Strong interpersonal skills, ability to work autonomously and on a team.
  • Strong written communication skills and the ability to produce technical documentation.
  • Must be able to lift 25 pounds.
What We Offer

We offer a competitive salary range of $65,000 to $90,000, as well as a range of benefits, programs, and perks, including generous PTO and leave times, financial benefits, health, medical, and wellness benefits, and more.

We are an Equal Opportunity/Affirmative Action employer and welcome applications from qualified individuals with disabilities or disabled veterans. If you are unable to use or access our website due to a disability, please contact Areté Human Resources for assistance.



  • Atlanta, GA, United States Delta Air Lines, Inc. Full time

    How you'll help us Keep Climbing (overview & key responsibilities) Join Delta IT on our journey to becoming the best IT organization in the airline industry. Delta IT is on a journey of transformation. We are changing the way we do business from top to bottom. As thought leaders within Delta, we strive to create meaningful and innovative solutions and are...


  • Atlanta, GA, United States Delta Air Lines, Inc. Full time

    How you'll help us Keep Climbing (overview & key responsibilities) Join Delta IT on our journey to becoming the best IT organization in the airline industry. Delta IT is on a journey of transformation. We are changing the way we do business from top to bottom. As thought leaders within Delta, we strive to create meaningful and innovative solutions and are...


  • Wichita, KS, United States VirtualVocations Full time

    A company is looking for a Vulnerability Management Support Analyst with experience in the public sector. Key Responsibilities Analyze and define security requirements for information protection Conduct vulnerability assessments and provide risk analysis Collaborate with service providers to identify vulnerabilities and develop mitigation plans ...


  • Marysville, OH, United States Honda Development and Manufacturing of America Full time

    What Makes a Honda, is Who makes a HondaHonda has a clear vision for the future, and it’s a joyful one.  We are looking for individuals with the skills, courage, persistence, and dreams that will help us reach our future-focused goals. At our core is innovation. Honda is constantly innovating and developing solutions to drive our business with record...


  • Marysville, OH, United States Honda Development and Manufacturing of America Full time

    What Makes a Honda, is Who makes a HondaHonda has a clear vision for the future, and it’s a joyful one.  We are looking for individuals with the skills, courage, persistence, and dreams that will help us reach our future-focused goals. At our core is innovation. Honda is constantly innovating and developing solutions to drive our business with record...


  • Harrisburg, PA, United States ProRec Resource Solutions, LLC Full time

    IT Software Asset Manager and Vulnerability Analyst JOB PURPOSE AND SUMMARY The IT Software Asset Manager and Vulnerability Analyst leads the IT Software Asset Management Team by working independently, with limited supervision, managing the agency's hardware inventory,

  • Head of Vulnerability

    2 weeks ago


    Hartford, CT, United States MassMutual Full time

    Overview:We are seeking a highly skilled and strategic leader to join our organization as the Head of Vulnerability & Business Information Risk Management. In this role, you will be responsible for overseeing and enhancing our vulnerability management program and application security practices. You will lead a team of experts to identify, assess, prioritize,...

  • Head of Vulnerability

    2 weeks ago


    New York, NY, United States MassMutual Full time

    Overview:We are seeking a highly skilled and strategic leader to join our organization as the Head of Vulnerability & Business Information Risk Management. In this role, you will be responsible for overseeing and enhancing our vulnerability management program and application security practices. You will lead a team of experts to identify, assess, prioritize,...


  • Honolulu, HI, United States Goldbelt, Inc. Full time

    OverviewNisga'a CIOPS provides hands-on experienced services to civilian and DoD programs worldwide, delivering highly skilled, cleared personnel who provide services on five continents for a portfolio of customers.Summary: Nisga'a CIOPS is seeking a Network Vulnerability Engineer at Joint Base Pearl Harbor Hickam (JBPHH).Responsibilities: Responsible for...


  • Arlington, TX, United States GM Financial Full time

    Overview:Why GMF Technology?GM Financial is set to change the auto finance industry and is leading the path of embarking on tech modernization – we have a startup mindset, and preserve our small company culture, in a public company environment with financial stability and intense growth over a decade-plus history. We are data junkies and trust in data and...


  • Florida, NY, United States Raytheon Full time

    Date Posted:2023-02-06Country:United States of AmericaLocation:FL913: 9505 International Ct St Pete 9505 International Court , St Petersburg, FL, 33716 USAPosition Role Type:OnsiteVulnerability Researcher/Reverse Engineer You have been redirected to RTX's career page as we have recently transitioned from RTX to become a standalone company, which provides us...


  • St Petersburg, FL, United States Raytheon Full time

    Date Posted: 2023-02-06 Country: United States of America Location: FL913: 9505 International Ct St Pete 9505 International Court , St Petersburg, FL, 33716 USA Position Role Type: Onsite Vulnerability Researcher/Reverse Engineer You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which...


  • , CA, United States Google Full time

    About the RoleAs a Technical Program Manager at Google, you will lead complex, multi-disciplinary projects from start to finish, leveraging your technical expertise to drive innovation and excellence.You will work closely with stakeholders to plan requirements, identify risks, manage project schedules, and communicate effectively with cross-functional...


  • St Petersburg, FL, United States Raytheon Full time

    Date Posted:2023-02-06Country:United States of AmericaLocation:FL913: 9505 International Ct St Pete 9505 International Court , St Petersburg, FL, 33716 USAPosition Role Type:OnsiteVulnerability Researcher/Reverse EngineerYou have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides...

  • Nurse Specialist

    4 weeks ago


    , CA, United States Providence Full time

    About the RoleWe are seeking a skilled and compassionate Nurse Specialist to join our Medsurg ICU team at St. Joseph Hospital Eureka. As a member of our team, you will have the opportunity to deliver high-quality patient care and make a meaningful difference in the lives of our patients and their families.ResponsibilitiesProvide direct patient care to...


  • , IL, United States Caterpillar, Inc. Full time

    About the RoleCaterpillar Inc. is seeking a highly skilled Risk Management Specialist to join our team. As a key member of our organization, you will play a critical role in establishing effective compliance programs to drive a compliance culture and reinforce our Values in Action.Key ResponsibilitiesDevelop and implement strategies for all activities...

  • Nurse Practitioner

    3 weeks ago


    , CA, United States DispatchHealth Management Full time

    Deliver Compassionate Care in the Comfort of HomeAt DispatchHealth Management, we're redefining healthcare delivery through mobile and virtual healthcare. As a Nurse Practitioner - Acute Care Specialist, you'll join our team of experienced professionals who share a passion for transforming the healthcare landscape.Key Responsibilities:Work collaboratively...

  • Nurse Specialist

    4 weeks ago


    , CA, United States Providence Full time

    About the RoleWe are seeking a dedicated and compassionate Nurse Specialist to join our team at Providence Little Company Of Mary San Pedro Hospital. As a valued member of our nursing staff, you will have the opportunity to deliver high-quality patient care and make a meaningful difference in the lives of our patients and their...

  • Nurse Practitioner

    3 weeks ago


    , CA, United States DispatchHealth Management Full time

    Deliver Compassionate Care in the Comfort of HomeAt DispatchHealth Management, we're redefining healthcare delivery through mobile and virtual healthcare. As a Nurse Practitioner - Acute Care Specialist, you'll join our team of experienced professionals who share a passion for transforming the healthcare landscape.Key Responsibilities:Work collaboratively...


  • , MD, United States Insight Global Full time

    Job SummaryWe are seeking a highly skilled Intervention Specialist to join our team at Insight Global. As an Intervention Specialist, you will be responsible for providing therapeutic support to clients, focusing on crisis intervention, safety planning, and family preservation.Key ResponsibilitiesConduct weekly in-person therapeutic support for clients,...