A PHP Error was encountered

Severity: Notice

Message: MemcachePool::get(): Server 127.0.0.1 (tcp 11211, udp 0) failed with: Connection refused (111)

Filename: drivers/Cache_memcached.php

Line Number: 142

Backtrace:

File: /home/theinjobs/public_html/application/controllers/Indeed.php
Line: 536
Function: get

File: /home/theinjobs/public_html/index.php
Line: 316
Function: require_once

Cybersecurity Job In Infinite Computing Systems At Remote

Cybersecurity Vulnerability Management – Specialist - 18853-1

  • Full-Time
  • Remote
  • Infinite Computing Systems
  • Posted 2 years ago – Accepting applications
Job Description

Job Title: Cybersecurity Vulnerability Management â?? Principal Specialist (Level â?? P3)

Duration: 3 Months (Contract to Hire)

Location: Remote

Job Summary
Drive remediation and collaboration with cybersecurity business partners and IT systems teams to further partnerships while considering short term and long-term implications of recommended solutions.
Compile, prioritize, communicate, and track cyber remediation activities—engaging businesses and RTX partners to build and execute remediation plans.
Support integration with other corporate vulnerability management programs to ensure consistency and alignment with peer support teams within the organization.

Job Description
Candidate will work closely with team members across the Cybersecurity & Risk Management team, driving reactive remediation activities to ensure successful closure of identified vulnerabilities and cybersecurity risks. It is also expected for this person to identify and understand vulnerability risk areas in the various environments and take active countermeasures to reduce risk levels via process, tools, and organizational relationships.

Primary Responsibilities:
Support remediation strategies by collaborating with cybersecurity business partners and IT systems teams; provide input on recommended solutions
Compile, prioritize, communicate, and track cyber remediation activities—engaging Digital Technologies, businesses and RTX partners to build and execute remediation plans.
Support integration with other corporate vulnerability management programs to ensure consistency and alignment with peer support teams within the organization.
Provide detailed management level reporting and dashboards designed to demonstrate consistency against expected control outcomes and agreed-upon standard SLAs.
Drive change management and service management best practices that support our global business unit in a business landscape that includes a variety of environment types.
Support the development of innovative solutions and drive implementation of new tools, technologies, and automated processes to further enrich visibility and context provided on vulnerabilities.
Effectively collaborate with internal functions such as Detection and Response, Assessments & Investigations, Cyber Architecture, and Policy & Regulations to support prioritization of actions in an effective manner and ensure alignment with corporate standards, processes, and policies.
Perform verification and validation of remediation strategies and completed work products.
Lead meetings with key stakeholders to ensure timely and effective execution, escalate issues as appropriate.

Required:
Bachelorâ??s degree and 5 years of prior relevant experience OR advance degree with three years of minimum experience.
Must be a U.S. Citizen.
Passion for Cybersecurity, continually learning new attacks, new threat vectors, and defenses.
Knowledgeable in multiple areas such as application scanning, host scanning, endpoint protection, and incident response.
comprehension of Information Security practices including identifying risks, emerging cyber security threats, and risk mitigation processes.
Ability to write succinct briefings, presentations, and reports to convey analysis, trends, vulnerability details, and defensive strategies using effective communication skills to present analytical data to a variety of technical and non-technical audiences.
Strong deductive reasoning, critical thinking, prioritization skills with attention to detail.

Preferred:
Ability to build and maintain customer relationships; strong team player, able to meet deadlines and adjust to changing priorities
Ability to work collaboratively with team members, some of which may be geographically distributed
Strong analytical and problem-solving skills and proactive, critical thinking skills.
Strong written/verbal communications skills
Familiarity with project management concepts.
Experience working with/for US DOD, commercial airlines, and aerospace OEMs
Demonstrated aptitude working with diverse talent
Security+ Certification or similar.

NOTE

  • Bachelorâ??s degree and 5 years of prior relevant experience, advance degree with three years of minimum experience, or Associates degree with 10 years of experience.
  • Will extend assignment if the candidate is performing well.
  • Hours: Basic hours 8a-5p EST, w/ some flexibility for one-off situations.
  • Candidate can work remotely anywhere in the US, however, work hours are EST.

Job Types: Full-time, Contract

Pay: $35.00 - $40.00 per hour

Benefits:

  • Dental insurance
  • Health insurance
  • Life insurance
  • Paid time off
  • Vision insurance

Schedule:

  • 8 hour shift
  • Monday to Friday

Experience:

  • Cybersecurity: 1 year (Preferred)
  • Information security: 1 year (Preferred)

Work Location: Remote

Apply to this Job