Threat and Vulnerability Management Specialist
4 weeks ago
Transforming Diagnostics into a Healthier Future
At Ortho Clinical Diagnostics, we are committed to transforming the power of diagnostics into a healthier future for all. As a Threat and Vulnerability Management Engineer, you will play a critical role in ensuring the security of our systems and data.
The Opportunity
We are seeking a highly skilled Penetration Tester with expertise in Tenable.io to join our dynamic cybersecurity team. As a Threat and Vulnerability Management Engineer, you will be responsible for conducting network, application, and cloud-based penetration testing while utilizing Tenable.io for vulnerability scanning, analysis, and reporting.
Key Responsibilities
- Perform in-depth penetration tests on networks, web applications, APIs, mobile applications, cloud infrastructures, and IoT devices.
- Simulate various attack scenarios to identify vulnerabilities, weaknesses, and potential risks in the organization's security posture.
- Develop and execute both manual and automated testing methodologies to assess the organization's infrastructure.
- Conduct comprehensive vulnerability assessments using Tenable.io, including network scanning, agent deployment, and asset discovery.
- Analyze and interpret Tenable.io scan results, prioritizing vulnerabilities based on risk and impact.
- Assist with the deployment, configuration, and maintenance of Tenable.io within the organization.
- Prepare detailed reports summarizing findings, risks, and recommended remediation steps for stakeholders.
- Collaborate with development and infrastructure teams to advise on remediation efforts and provide security expertise.
- Perform retesting of vulnerabilities to validate remediation actions.
- Contribute to the improvement of security testing procedures, methodologies, and toolsets.
- Stay up to date with the latest security trends, threats, and best practices to improve testing methods.
- Provide security training and awareness to internal teams as needed.
- Work closely with other cybersecurity professionals, IT teams, and external vendors to address security vulnerabilities.
- Provide consultation and recommendations for improving overall security posture based on penetration testing results.
Requirements
- Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field (equivalent experience will be considered).
- Proven experience as a Penetration Tester with a strong understanding of common security vulnerabilities (e.g., OWASP Top 10, MITRE ATT&CK).
- Hands-on experience with Tenable.io, including deployment, configuration, and reporting.
- Experience with scripting languages (e.g., Python, Bash) and penetration testing tools (e.g., Metasploit, Burp Suite, Nmap, Wireshark).
- Strong knowledge of vulnerability scanning, risk assessment, and remediation techniques.
- Proficiency in network and application security principles, testing frameworks, and methodologies.
- Excellent communication skills for preparing reports and communicating technical details to non-technical stakeholders.
- Ability to travel up to 5%.
Preferred Qualifications
- Experience with Rapid7.
- Relevant certifications such as OSCP, CEH, GPEN, GWAPT, or similar.
- Tenable.io-specific certifications.
Work Environment
This role will be working in a hybrid schedule in San Diego, CA or Raritan, NJ (2-3 days onsite). The successful candidate will assess the security of our systems, identify weaknesses, and provide actionable recommendations to mitigate risks.
Salary Transparency
The salary range for this position takes into account a wide range of factors including education, experience, knowledge, skills, geography, and abilities of the candidate, in addition to internal equity and alignment with market data. At Ortho Clinical Diagnostics, it is not typical for an individual to be hired at or near the top range for their role and compensation decisions are dependent on the facts and circumstances of each case. The salary range for this position is $95,000 - $110,000.
Equal Opportunity
Ortho Clinical Diagnostics believes in Equal Opportunity for all and is committed to ensuring all individuals, including individuals with disabilities, have an opportunity to apply for those positions that they are interested in and qualify for without regard to race, religion, color, national origin, citizenship, sex, sexual orientation, gender identity, age, veteran status, disability, genetic information, or any other protected characteristic. Ortho Clinical Diagnostics is also committed to providing reasonable accommodations to qualified individuals so that an individual can perform the duties. If you are interested in applying for an employment opportunity and require special assistance or an accommodation to apply due to a disability, please contact us at recruiting@quidelortho.com.
-
San Diego, California, United States MILLENNIUMSOFT Full timeJob Title: Information Security Analyst Vulnerability Management SpecialistMillenniumSoft is seeking a highly motivated and experienced Information Security Analyst Vulnerability Management Specialist to join our team. As a key member of our Security Operations team, you will be responsible for identifying and mitigating cyber threats that could impact our...
-
Cybersecurity Threat Mitigator
4 weeks ago
San Diego, California, United States ISPA Technology Full timeCybersecurity Analyst Role OverviewISPA Technology is seeking a highly skilled Cybersecurity Analyst to join our team at the forefront of defense technology. As a Cybersecurity Analyst, you will play a pivotal role in fortifying the resilience of software systems designed to support the United States Marine Corps (USMC), safeguarding national security...
-
Cybersecurity Threat Analyst
1 month ago
San Jose, California, United States LeadStack Inc. Full timeJob Title: Cybersecurity Threat AnalystLeadStack Inc. is a leading provider of contingent workforce solutions, partnering with top Fortune 500 brands. As a recognized industry leader, we're proud to offer a unique opportunity for a Cybersecurity Threat Analyst to join our team.Key Responsibilities:Monitor and analyze security event logs to identify potential...
-
Network Security Specialist
4 weeks ago
San Diego, California, United States Inficare Full timeJob Title: Network Security SpecialistJob Summary:We are seeking a highly skilled Network Security Specialist to join our team at Inficare. As a key member of our security team, you will be responsible for maintaining firewalls, supporting computer network defense, and ensuring the security of our network systems.Responsibilities:* Maintain and manage...
-
Cybersecurity Specialist II
1 month ago
San Diego, California, United States AERMOR LLC Full timeJob Title: Information System Security Specialist IIAERMOR LLC is seeking a highly skilled Information System Security Specialist II to join our team. As a key member of our cybersecurity team, you will play a critical role in protecting and securing Navy and Department of Defense (DoD) information systems.Key Responsibilities:Implement and manage...
-
Cybersecurity Threat Analyst
4 weeks ago
San Jose, California, United States X Full timeAt X, we're on a mission to become the trusted global digital public square, committed to protecting freedom of speech and building the future unlimited interactivity.Our goal is to empower every user to freely create and share ideas, fostering open public discourse without barriers.The Threat Disruption team provides expert scaled investigative support into...
-
Cybersecurity Specialist
4 weeks ago
San Diego, California, United States MILLENNIUMSOFT Full timeJob Title: Information Security AnalystThis role involves monitoring and analyzing security events to identify potential threats and vulnerabilities. The ideal candidate will have experience with security tools and technologies, as well as excellent analytical and problem-solving skills.Perform network security analysis and log-centric analysis using SIEM...
-
Threat Intelligence Specialist
4 weeks ago
San Francisco, California, United States Apple Full timeAbout the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Apple. As a Threat Intelligence Analyst, you will play a critical role in analyzing and mitigating cyber threats to our users' devices.Key ResponsibilitiesAnalyze complex threat actor campaigns, including infrastructure, malware, and victim endpoints.Investigate and...
-
Cybersecurity Specialist
4 weeks ago
San Diego, California, United States Imagine One Technology and Management Ltd Full timeJob Title: Cybersecurity Engineer IIIJob Summary:We are seeking a highly skilled Cybersecurity Engineer III to provide research and engineering services for the U.S. Navy. The ideal candidate will have a minimum of five years of Cybersecurity experience in performing system hardening, STIG implementation, and vulnerability...
-
Embedded Security Specialist
4 weeks ago
San Diego, California, United States Apple Full timeJob Title: Embedded Security EngineerAt Apple, we're committed to creating innovative products that empower our customers. As an Embedded Security Engineer, you'll play a critical role in ensuring the security of our systems and infrastructure.Key Responsibilities:Conduct comprehensive threat modeling and security assessments to identify potential risks and...
-
Senior Cybersecurity Analyst
1 month ago
San Diego, California, United States San Diego Community Power Full timeAbout the RoleSan Diego Community Power is seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our IT department, you will be responsible for leading and overseeing the continuous monitoring of our enterprise assets, analyzing cyber threats, detecting potential cyber compromises, mitigating cyber vulnerabilities, and...
-
Security Specialist
4 weeks ago
San Francisco, California, United States ShiftCode Analytics Full timeJob Description:At ShiftCode Analytics, we are seeking a highly skilled Security Specialist to join our team. As a Security Specialist, you will play a critical role in identifying and driving impactful projects to improve the security of our platform, products, and internal systems.Responsibilities:Partner closely with teams across the company to focus on...
-
Cybersecurity Risk Specialist, Senior
4 weeks ago
San Diego, California, United States Booz Allen Hamilton Full timeCybersecurity Risk Analyst, SeniorThe Opportunity:Cyber threats are a constant concern for government agencies, making it challenging to understand and mitigate them. As a cybersecurity risk specialist, you will help these organizations navigate the complexities of cyber threats and develop effective mitigation plans.As a member of our team, you will work...
-
Cybersecurity Specialist
4 weeks ago
San Francisco, California, United States Northland Controls Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Northland Controls. As a key member of our security team, you will be responsible for designing, implementing, and maintaining robust security controls, policies, and procedures to safeguard our systems, networks, and data against cyber threats.Key ResponsibilitiesDesign...
-
Cyber Security Engineer III
1 month ago
San Diego, California, United States Scientific Research Corporation Full timeJob DescriptionScientific Research Corporation (SRC) is seeking a highly skilled Cybersecurity Program Manager to lead a team of cybersecurity professionals in providing advanced cybersecurity solutions to the Naval Information Warfare Center (NIWC) Pacific.The ideal candidate will have a strong background in cybersecurity, with experience in leading teams...
-
Information Security Analyst
1 month ago
San Diego, California, United States AMN Healthcare Full timeJob DescriptionAbout the Role:We are seeking a highly skilled Information Security Analyst II to join our team at AMN Healthcare. As a key member of our Information Security team, you will play a critical role in designing and implementing security protocols across diverse environments, including Azure, AWS, IaaS, PaaS, SaaS, and on-premises...
-
San Francisco, California, United States Grammarly Full timeAbout the RoleWe are seeking a seasoned Security Engineer to join our Detection and Response (DART) team at Grammarly. As a key member of our organization, you will play a pivotal role in safeguarding our digital assets and maintaining a robust security posture against emerging threats.ResponsibilitiesYou will design, implement, and fine-tune advanced...
-
Security and Risk Management Professional
1 month ago
San Diego, California, United States Target Full timeJob Title: Security SpecialistAt Target, we're committed to creating a safe and secure work environment for all team members, temporary workers, vendors, and visitors.Key Responsibilities:Contribute to the development of a secure work environment through collaboration with the team.Execute routines to identify and investigate potential security threats.Build...
-
San Diego, California, United States Booz Allen Hamilton Full timeJob Title: Identity and Access Management Security SpecialistAt Booz Allen Hamilton, we're seeking a highly skilled Identity and Access Management Security Specialist to join our team. As a key member of our cybersecurity team, you'll play a critical role in supporting large-scale IAM projects for our government clients.Key Responsibilities:Analyze the...
-
Cybersecurity Engineer II
4 weeks ago
San Diego, California, United States AERMOR Full timeJob Summary:AERMOR is seeking a highly skilled Cybersecurity Engineer II to play a crucial role in ensuring the security of Navy and Department of Defense (DoD) information systems. This position involves implementing, managing, and maintaining cybersecurity controls, conducting security assessments, and supporting Risk Management Framework (RMF) processes...