Pour rester informé sur nos opportunités :
    Rejoignez notre communauté de Talents

    Vulnerability Remediation Lead

    Taguig, Metro Manila, Philippines

    Vulnerability Remediation Lead

    • 202401059
    • Taguig, Metro Manila, Philippines
    • Closing on: Dec 31 2024

    Description

    As the Vulnerability Management Lead, the candidate should be knowledgeable of supporting vulnerability management lifecycle (from detection to closure), keeping a risk-based approach throughout. The best candidate will have the security-by-design mindset and yet understand the importance of building relationships with the wider Technology functions to convince them to remediate the identified vulnerabilities for reducing cyber risks to the Company.
    In this position, you will work closely with the Application/Control owners, track remediation progress and publish metrics to senior management highlighting the vulnerabilities that have not been remediated in a timely manner.

    The Role

    • Responsible for executing VM processes, guidelines, standards and metrics.
    • Lead the vulnerability management program, including vulnerability scanning, assessment, and remediation.
    • Identify and access security vulnerabilities across applications, systems, network and Infrastructure through regular scanning and assessments.
    • Convincing control owners to remediate/mitigate the vulnerabilities making sure it is not impacting the business.
    • Collaborate with cross-functional teams to identify and prioritize vulnerabilities based on their severity and potential impact. 
    • Provide technical expertise and guidance on vulnerability management best practices.
    • Collaborate with system administrators, developers, and other relevant stakeholders to ensure secure software development practices. 
    • Build and expand internal relationships with key groups and stakeholders, creating efficiencies for any dependencies.
    • Consult teams to resolve issues that are uncovered by various internal and third-party monitoring tools.
    • Investigate and validate reported vulnerabilities from internal and external sources.
    • Generate reports and metrics for management on vulnerability assessment finding, progress, and trends.
    • Monitor and stay up to date with Industry trends and the latest vulnerabilities and threats
    • Appy a structured methodology and lead change management initiatives to create a strategy to support adoption of the changes required by a project or initiative.
    • Effective implementation of all the projects assigned and take complete ownership of the deliverables.
    • Other managerial activities that help team and group objectives

    Qualifications

    The Requirements

    • Experience in working with Vulnerability Management/Threat Intelligence tools such as Qualysguard, Tenable, Nessus, Wiz, Symantec etc.
    • Fundamental understanding of Operating Systems – Windows, Linux and Cloud
    • Ability to apply risk-based approach while working on assigned responsibilities.
    • Demonstrates proven extensive abilities with leveraging creative thinking and problem-solving skills.
    • Ability to prioritize multiple requests and clearly communicate the priorities to the team and management.
    • Stays abreast of emerging trends, regulatory changes, and evolving threats in the security and compliance landscape, advising the organization on potential impacts and necessary actions.
    • Be able to identify and resolve conflicts and identify items that need senior management attention.
    • Ability to communicate effectively with all business levels internally and externally.
    • Capable of communicating security-related concepts to a broad range of technical and non-technical individuals as well as understanding new technologies quickly.
    • Ability to manage projects working with a diverse group of individuals across multiple geographies.
    • Familiarity with ISO 27001, NIST, and other guidelines on information security controls.
    • Certifications in one of more of the following is a plus: Certified Information Security Auditor (CISA), Certified Information Systems Security, Professional (CISSP) or Certified Information Security Manager (CISM).

    WTW is an Equal Opportunity Employer

    Apply Now

    Pas toi?

    Merci

    Contact non sollicité

    Tous les profils de candidats / candidatures non sollicités soumis via notre site Web ou des comptes de messagerie personnels d’employés de Willis Towers Watson sont considérés comme la propriété de Willis Towers Watson et ne sont pas soumis au paiement de frais d’agence. Afin de devenir une agence de recrutement / un cabinet de recherche autorisé pour Willis Towers Watson, toute agence de ce type doit disposer d’un contrat écrit en bonne et due forme, signé par un recruteur autorisé Willis Towers Watson et entretenir une relation de travail active avec l’organisation. Les curriculum vitae doivent être soumis conformément à notre processus de candidature, qui implique de participer activement à la recherche. De même, pour nos agences de recrutement / cabinets de recrutement autorisés, si le processus de candidature n’est pas suivi, aucun frais d’agence ne sera payé par Willis Towers Watson. Si vous souhaitez que vos coordonnées soient sauvegardées en vue d’un examen ultérieur, veuillez nous envoyer un courriel à l’adresse Agency.inquiries@willistowerswatson.com .

    Nos bureaux

    Nos collègues sont présents dans plus de 140 pays : de Mumbai à Londres, en passant par Manille et New York, du Moyen-Orient à l’Amérique latine. Grâce à notre présence internationale, tout ce que nous accomplissons prend une dimension mondiale et crée des occasions de collaboration et de croissance pour vous. Parcourez la carte ci-dessous pour voir jusqu’où votre carrière pourrait vous mener.

    Rencontrez nos collaborateurs