Senior Cybersecurity Vulnerability Management

Job Overview

Post Date
Number
WEBWW-2023-000070
Job Function
Other
Location
Barcelona
Country
Spain

About the Position

The Corporate Cybersecurity Vulnerability Management Senior Analyst will identify, asess and participate in the mitigation of potential vulnerabilities in the organization's systems, networks, and applications. This role involves conducting comprehensive vulnerability assessments, analyzing security risks, and providing recommendations to strengthen the overall security posture. The Vulnerability Analyst will collaborate closely with cross-functional teams to implement appropriate measures and ensure the organization's infrastructure remains secure.

 

Key Accountabilities

• Conduct regular assessments of systems, networks, and applications to identify potential security vulnerabilities using various tools and techniques. Analyze scan results and generate detailed reports outlining identified vulnerabilities and recommended remediation steps.

• Evaluate the potential impact and likelihood of exploitation for identified vulnerabilities. Prioritize risks based on severity, potential business impact, and available resources. Provide actionable recommendations to management and stakeholders for effective risk mitigation.

• Conduct or participate in controlled penetration testing exercises to evaluate defenses and identify weaknesses in Werfen systems, networks, and applications.

• Collaborate with system administrators, developers, and other relevant teams to provide guidance and support in implementing appropriate remediation measures. Assist in creating and maintaining a vulnerability management program that includes patch management, configuration management, and system hardening best practices.

• Monitor the progress of vulnerability remediation and ensure that vulnerabilities are resolved within defined timelines.

• Provide guidance and support in implementing effective security patches and configuration changes.

• Follow security news, vendor alerts, and industry trends to stay up-to-date with emerging threats and vulnerabilities.

• Develop and maintain vulnerability management metrics and key performance indicators (KPIs) to measure the effectiveness of the vulnerability management program.

• Contribute to the development and enhancement of security policies, standards, and procedures.

• Ensure compliance with industry regulations and security frameworks.

 

Networking/Key relationships

Key users in each of the functional area

Minimum Knowledge & Experience required for the position:

• Bachelor's degree in Computer Science, Cybersecurity or related field is preferred.

• A minimum of 5 years of experience in the field of cybersecurity is required.

• A minimum of 3 years of experience in a dedicated vulnerability management role or a

closely related position.

• Familiarity with industry-standard vulnerability frameworks such as CVSS and CWE.

• Strong technical knowledge of cybersecurity threats and best practices.

• Extensive Knowledge in conducting vulnerability assessment and escans using

standard tools (e.g., Nessus, Qualys, OpenVAS.

• Other cybersecurity certifications such as OSCP, CEM, CRTP or CRTE are desired.

 

Skills & Capabilities:

• Teamwork and collaboration

• Thinking and problem-solving skills

• Ability to work independently managing assigned projects

• Adaptable to change

• lntegrity and trust

• Time management

• Fluent English in verbal and written communication

 

Travel requirements:

• 1% of time