Security Analyst

  • Full-Time
  • Louisville, KY
  • Waystar
  • Posted 2 years ago – Accepting applications
Job Description
The Security Analyst/Vulnerability Manger contributes to our Security team by participating in the vulnerability scanning/patch testing processes and incident response activities. Specifically, this position will be responsible for managing the Qualys engine and other vulnerability management tools, ensuring systems are being scanned, producing a quality output including dashboards, working with patching/remediation teams to identify false positives and correct patching/mitigation activities.

What you'll be doing:

  • Operates the Qualys engine and other vulnerability management tools, ensuring daily scans and connectivity to scanned systems
  • Coordinates response to 3rd party/external security researcher vulnerability reports
  • Reports vulnerability management compliance and metrics
  • Collaborates with Risk Management and Compliance teams
  • Pulls on-call activity for the incident response process
  • Participates in the investigation and response to Security systems output
  • Performs daily reviews of Security device logs, and initiates response processes when appropriate
  • Other duties as required

What we're looking for:

Do you fit our team?

  • Has a basic knowledge of information systems and their administration (Windows, Linux, VMWare)
  • Experience in system patch and/or vulnerability management
  • Has a basic knowledge of network architecture principles and practices
  • An organized, responsive, and very thorough problem solver
  • Possesses strong communications skills, both written and oral
  • Be willing to collaborate with other teams in a positive manner
  • Bachelor’s degree in related field or equivalent work experience

Preferred Skills:

  • At least one year of related IT or Security work experience is preferred
  • A basic knowledge of Security tools, such as vulnerability scanners, application scanners, SIEM, FIM, IDS/IPS, & AV, etc. is preferred
  • Experience in system patching and/or vulnerability management is preferred
  • Experience working in an environment with audit and regulatory compliance requirements is preferred
  • Experience working as part of an Incident Response team is preferred

Waystar provides cloud-based technology that simplifies and unifies healthcare payments. Together, our technology, data and client support streamline workflows and improve financials for our clients, so that they can focus on their patients. We are deeply committed to living out our organizational values: honesty; kindness; passion; curiosity; fanatical focus; best work, always; making it happen; and joyful, optimistic and fun.

Waystar products have won Best in KLAS® or Category Leader every year since 2010 and earned multiple #1 rankings from Black Book™ surveys since 2012. The Waystar platform supports more than 500,000 providers, 1,000 health systems and hospitals, and 5,000 payers and health plans. For more information, visit waystar.com or follow @Waystar on Twitter.

Apply to this Job