Vulnerability Analyst

4 weeks ago


Dallas, United States Group A LLC Full time

This is a 1-year contract with the opportunity to extend longer or convert to FTE based on performance/budget (Benefits are offered during the contract period)

  • Lead regular vulnerability assessments of OT systems, networks, and devices to identify risks to the business
  • Develop information security policies, standards, and procedures for the OT Vulnerability Management program
  • Coordinate with teams and business partners regarding OT Vulnerability Management best practices for on premise and cloud-based solutions
  • Manage and monitor newly announced vulnerabilities and CVEs specific to OT environments
  • Integrate threat intelligence into vulnerability management processes to proactively address security risks
  • Serve as the OT Vulnerability Management expert and trusted advisor
  • Address vulnerabilities quickly and efficiently while ensuring little to no impact to the business
  • Develop strategies for the deployment of security patches, updates, and configurations to mitigate identified vulnerabilities
  • Develop and maintain OT-specific incident response plans that define detection, analyzing, and respond to security incidents with OT-environments and their systems
  • Coordinate with other incident response teams
  • Work closely with internal teams and OT vendors to assess and address security risks on OT systems
  • Assist with Enterprise vulnerability management

Requirement:

  • Bachelor's Degree
  • 3 or more years of experience with utilizing, and managing, an Enterprise vulnerability scanner such as Nessus, Nexpose, Qualys, etc.
  • 5+ or more years of experience in OT vulnerability management
  • Ability to create and influence a Vulnerability Management program at the enterprise level
  • Windows and Linux operating system
  • Experience with Vulnerability Management methodology
  • Deep understanding of OT environments mandatory
  • Ability to work with third-party vendors to ensure vulnerabilities are addressed in their applications and/or systems
  • Must understand all aspects of an OT environment to include networking, systems, and applications
  • Continually follow the threat landscape to stay on top of the latest OT-related vulnerabilities
  • Work effectively with technical and non-technical partners in a cross-functional setting
  • Work closely with the Security Operations team in performing Purple Teaming exercises
  • Must possess a pen testing certification such as OSCP, GPEN, CRTP, CWAPT, etc.

Preferred Qualifications

  • Master's Degree
  • Active CISSP or other related certifications


  • Dallas, United States 10X Recruiting Partners Full time

    Job DescriptionJob DescriptionCloud Security AnalystOn site/In Office in Dallas, TXOur client, who is listed as one of Fortune Magazine’s “100 Best Companies to Work For,” is looking for a Cloud Security Analyst to join the Information Security team. As a Cloud Security Analyst, you will play a critical role in ensuring the security of our...

  • IT Security Analyst

    7 days ago


    Dallas, United States GuideIT Full time

    Job DescriptionJob DescriptionAbout GuideIT GuideIT is a US based technology services company Headquartered in Plano, Texas, focused on providing value to its customers by aligning technology with business outcomes, maximizing value through cost management, and allowing rapid, proactive response to change. We are looking for a Full-time IT Security...

  • IT Security Analyst

    7 days ago


    Dallas, United States GuideIT Full time

    About GuideIT GuideIT is a US based technology services company Headquartered in Plano, Texas, focused on providing value to its customers by aligning technology with business outcomes, maximizing value through cost management, and allowing rapid, proactive response to change. We are looking for a Full-timeIT Security Analyst to join our team! Candidate...


  • Dallas, United States ESR Healthcare Full time

    Application Penetration Test Lead Analyst Tampa or Dallas, TX ref $65 per hour Skills: Application Penetration Testing, Burp Suite and Web Inspect, Dynamic Experience level: Mid-senior Experience required: 5 Years Education level: Bachelor’s degree Job function: Information Technology Industry: Financial Services Pay rate : View hourly payrate Total...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 18 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 21 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 19 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 17 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 12 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 13 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 11 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Collabera Full time

    Description Home Search Jobs Job Description Information Security Analyst Remote: Dallas, Texas, US Salary: $65.00 Per Hour Job Code: 349212 End Date: 2024-06-08 Days Left: 10 days, 3 hours left Apply 100% remote Opportunity - Information Security Engineer MUST HAVES: 5+ years of information security applications and systems experience 5+ years of...


  • Dallas, United States Vanguard Services Inc Full time

    Global Risk and Security (GR&S) at Vanguard enables business strategy, protects client and Vanguard interests (e.g., assets and data), and stewards a strong risk culture. Our teams leverage enterprise-wide insights, deep expertise, and trusted advice so that across Vanguard leaders and crew drive faster, stronger, risk-informed decisions. Within GR&S, the...


  • Dallas, United States Yoh, A Day & Zimmermann Company Full time

    Cybersecurity AnalystDirect HireDallas, TX (Onsite)Responsibilities;Our client is looking for a Cybersecurity Analyst to analyze, assess, plan, and enact security measures to help protect the company from security breaches and attacks on its data, computer networks and systemsParticipate as a core member of the incident response teamAppropriately document,...


  • Dallas, United States Yoh, A Day & Zimmermann Company Full time

    Cybersecurity AnalystDirect HireDallas, TX (Onsite)Responsibilities;Our client is looking for a Cybersecurity Analyst to analyze, assess, plan, and enact security measures to help protect the company from security breaches and attacks on its data, computer networks and systemsParticipate as a core member of the incident response teamAppropriately document,...


  • Dallas, United States Yoh, A Day & Zimmermann Company Full time

    Cybersecurity AnalystDirect HireDallas, TX (Onsite)Responsibilities;Our client is looking for a Cybersecurity Analyst to analyze, assess, plan, and enact security measures to help protect the company from security breaches and attacks on its data, computer networks and systemsParticipate as a core member of the incident response teamAppropriately document,...


  • Dallas, United States Yoh, A Day & Zimmermann Company Full time

    Cybersecurity Analyst Direct Hire Dallas, TX (Onsite) Responsibilities; Our client is looking for a Cybersecurity Analyst to analyze, assess, plan, and enact security measures to help protect the company from security breaches and attacks on its data, computer networks and systems Participate as a core member of the incident response team Appropriately...


  • Dallas, United States Cynet Systems Full time

    Job Description: Responsibilities: The Senior Business Systems Analyst applies analytical processes to the planning, design and implementation of technology systems and solutions to meet the business requirements of customer organizations. Defines, designs and implements strategic technology business solutions and leads multiple small to mid-size...

  • HRIS Analyst

    4 weeks ago


    Dallas, United States WWEX Group Full time

    The HRIS Analyst will be responsible for the administration, maintenance, and continuous improvement of our Dayforce Human Capital Management (HCM) system. The ideal candidate will have a deep understanding of HR processes, strong analytical skills, and the ability to translate business requirements into efficient Dayforce configurations and...


  • Dallas, United States The Intersect Group Full time

    Job Title: Cyber Security Analyst Schedule: FULLY REMOTE Monday-Friday Duration: Full-time Opportunity Purpose and Job SummarySeeking a Cyber Security Analyst to join our growing cyber security team. You will analyze, assess, plan, and enact security measures to help protect the company from security breaches and attacks on its data, computer networks and...