drjobs Vulnerability yst العربية

Vulnerability yst

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Alexander City - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

  • Scanning Tools in the environment; not performing scans just digesting the findings
    • Prisma Blackduck fortify etc.
  • Vulnerability remediation Triage InfoSec team is responsible for finding the vulnerabilities
  • Review the populated tasks in ServiceNow for daily work
  • Inventory management for understanding the environment what needs rebuilding vs patching

Skillset Need:

  • Understanding of Vulnerabilities and remediation steps
  • How does the vulnerability tie into the applications and server
  • 35 years of experience in vulnerability or scanning process

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.