Job Summary
A company is looking for a Senior Security Engineer specializing in Vulnerability Management.
Key Responsibilities:
- Lead enterprise-wide vulnerability management initiatives across various environments
- Manage and optimize vulnerability management platforms and analyze vulnerabilities based on risk
- Serve as a technical point of contact for compliance assessments and maintain security artifacts
Required Qualifications:
- 6+ years of experience in information security, with at least 4 years in vulnerability management
- Deep expertise with Tenable Security Center, Tenable.io, Wiz, and Veracode platforms
- Experience managing or supporting FedRAMP and ISO 27001 compliance programs
- Industry certifications such as CISSP, CISM, or relevant technical certifications
- Knowledge of compliance frameworks like NIST 800-53 and SOC 2
Comments