欲随时了解新空缺职位
    加入我们的人才交流群

    Vulnerability Remediation Lead

    Taguig, Metro Manila, Philippines

    Vulnerability Remediation Lead

    • 202401059
    • Taguig, Metro Manila, Philippines
    • Closing on: Dec 31 2024

    Description

    As the Vulnerability Management Lead, the candidate should be knowledgeable of supporting vulnerability management lifecycle (from detection to closure), keeping a risk-based approach throughout. The best candidate will have the security-by-design mindset and yet understand the importance of building relationships with the wider Technology functions to convince them to remediate the identified vulnerabilities for reducing cyber risks to the Company.
    In this position, you will work closely with the Application/Control owners, track remediation progress and publish metrics to senior management highlighting the vulnerabilities that have not been remediated in a timely manner.

    The Role

    • Responsible for executing VM processes, guidelines, standards and metrics.
    • Lead the vulnerability management program, including vulnerability scanning, assessment, and remediation.
    • Identify and access security vulnerabilities across applications, systems, network and Infrastructure through regular scanning and assessments.
    • Convincing control owners to remediate/mitigate the vulnerabilities making sure it is not impacting the business.
    • Collaborate with cross-functional teams to identify and prioritize vulnerabilities based on their severity and potential impact. 
    • Provide technical expertise and guidance on vulnerability management best practices.
    • Collaborate with system administrators, developers, and other relevant stakeholders to ensure secure software development practices. 
    • Build and expand internal relationships with key groups and stakeholders, creating efficiencies for any dependencies.
    • Consult teams to resolve issues that are uncovered by various internal and third-party monitoring tools.
    • Investigate and validate reported vulnerabilities from internal and external sources.
    • Generate reports and metrics for management on vulnerability assessment finding, progress, and trends.
    • Monitor and stay up to date with Industry trends and the latest vulnerabilities and threats
    • Appy a structured methodology and lead change management initiatives to create a strategy to support adoption of the changes required by a project or initiative.
    • Effective implementation of all the projects assigned and take complete ownership of the deliverables.
    • Other managerial activities that help team and group objectives

    Qualifications

    The Requirements

    • Experience in working with Vulnerability Management/Threat Intelligence tools such as Qualysguard, Tenable, Nessus, Wiz, Symantec etc.
    • Fundamental understanding of Operating Systems – Windows, Linux and Cloud
    • Ability to apply risk-based approach while working on assigned responsibilities.
    • Demonstrates proven extensive abilities with leveraging creative thinking and problem-solving skills.
    • Ability to prioritize multiple requests and clearly communicate the priorities to the team and management.
    • Stays abreast of emerging trends, regulatory changes, and evolving threats in the security and compliance landscape, advising the organization on potential impacts and necessary actions.
    • Be able to identify and resolve conflicts and identify items that need senior management attention.
    • Ability to communicate effectively with all business levels internally and externally.
    • Capable of communicating security-related concepts to a broad range of technical and non-technical individuals as well as understanding new technologies quickly.
    • Ability to manage projects working with a diverse group of individuals across multiple geographies.
    • Familiarity with ISO 27001, NIST, and other guidelines on information security controls.
    • Certifications in one of more of the following is a plus: Certified Information Security Auditor (CISA), Certified Information Systems Security, Professional (CISSP) or Certified Information Security Manager (CISM).

    WTW is an Equal Opportunity Employer

    Apply Now

    不是你?

    谢谢

    自主投递说明

    自主投至韦莱韬悦公司网站或员工企业邮箱的个人简历或申请人档案将视为归韦莱韬悦所有,我们无需为此向代理招聘机构支付费用。韦莱韬悦授权的代理招聘机构或猎头公司须持经由韦莱韬悦授权招聘官签署的有效正式书面合同,且须仍与韦莱韬悦保持合作关系。简历须按照我们的申请人提交流程进行提交,包括针对特殊招聘提交的简历。代理招聘机构或公司如不按申请流程提交简历,韦莱韬悦将不会为此支付招聘费用。韦莱韬悦提倡公平招聘。如您希望我们保存您的联系信息,以备日后有合适机会时与您联系,请发送邮件至:Agency.inquiries@willistowerswatson.com

    我们的机构

    我们的同事遍及全球140多个国家及市场。我们的业务已基本全面实现国际化,为协作与发展创造了绝佳机遇。查看以下地图,了解韦莱韬悦可以在哪里为您提供机遇。

    认识我们的员工