[Remote] Threat & Vulnerability Analyst
Note:The job is a remote job and is open to candidates in USA. Vertex Solutions Inc. is a company in the pharmaceutical industry seeking a Threat & Vulnerability Analyst. The role focuses on managing cybersecurity vulnerabilities, conducting assessments, and supporting compliance efforts to enhance the organization's cybersecurity posture. Responsibilities• Manage cybersecurity vulnerabilities and risks including identifying and supporting application and system owners to manage risks and remediate vulnerabilities.• Conduct vulnerability and security compliance assessments of scans of servers, websites, workstations, serverless technology, network devices, cloud infrastructure, and other assets using various vulnerability management platforms and tools. • Create/edit/analyze enterprise cybersecurity policies and configurations to evaluate compliance with regulations and enterprise policies and standards. • Collection, reporting, and metrics generation for multiple cyber TVM datasets. This includes patching efficiency, identifying system misconfigurations, and security hygiene assessments.• Support the process of Security Compliance assessments of systems and multi-tenant cloud services, leveraging industry best practices, to include, Center for Internet Security (CIS) hardening guidelines. • Analysis and monitoring of cybersecurity feeds, cyber threat intelligence, and open-source intelligence on trending vulnerabilities and exploits. • Partner with IT service providers to operate, maintain, and enhance TVM platforms. This includes native Operating System, cloud security, and data aggregation platforms.Skills• Knowledge, proven ability, and skills in defense-in-depth security control coverage and vulnerability assessment, prioritization, assignment, validation, and tracking• TVM/ASM focused Cybersecurity tool familiarity E.g., CAASM (Cyber Asset Attack Surface Management), EASM (External Attack Surface Management), RBVM (Risk Based Vulnerability Management), CNAPP (Cloud Native Application Protection Platform), EDR (Endpoint Detection and Response), etc. • Familiarity with CIS Security Controls, MITRE ATT&CK Framework• Working knowledge of multi-tenant cloud environments (AWS, Azure, GCP), vulnerability mitigation techniques, and system hardening• Collaborate and partner with cross-departmental peers (technical and non-technical) to report, synthesize, and prioritize vulnerabilities and threats based on contextual assets and relationship data• Leverage industry and compute environment data to assess current and alternative technical solutions and processes for continuous enhancement and issue resolution• Proven threat and vulnerability assessment skills or knowledge gained through experience or academia• Ability to understand threat modeling and apply technical, administrative, and security control risk mitigation• Organized, reliable, detail oriented• Proven or conceptual abilities to navigate levels through thought equity• Experience and working knowledge of multi-faceted attack surface management and aggregation tools used by TVM to include Wiz, Censys, SafeBreach, Axonius, Seemplicity• Experience gained through a complex organization and managed security providers and vendors• Excellent problem-solving skills and attention to detail• Proven experience in customer service, communication, and relationship building• Ability to work independently and as part of a teamCompany Overview• Who we are: Vertex Solutions Inc.It was founded in 2001, and is headquartered in East Brunswick, New Jersey, USA, with a workforce of 51-200 employees. Its website isCompany H1B Sponsorship• Vertex Solutions Inc. has a track record of offering H1B sponsorships, with 1 in 2021. Please note that this does not guarantee sponsorship for this specific role. Apply tot his job