vulnerability management analyst

2 weeks ago


Manila, National Capital Region, Philippines Deltek Systems (Philippines), Ltd. Full time

Drive your career with #TeamDeltek and receive the following:

Guaranteed 14th month payProfit shareRetirement packageFree HMO up to 3 dependentsTaxable and non-taxable allowancesMedicine reimbursementTuition fee reimbursementPosition Details: We seek a highly skilled and experienced Vulnerability Management Analyst to join our dynamic team. The ideal candidate will oversee vulnerability and remediation management within our IT infrastructure. This role will involve capturing and maintaining metrics to set SLAs, conducting pentest remediation, updating security workflows, documentation, patch management, and identifying and maintaining asset risk scores. The Senior Vulnerability Management Analyst will play a crucial role in day-to-day IT security operations, ensuring the integrity and resilience of our systems.

Key Responsibilities:
Vulnerability and Remediation Management: Lead the identification, assessment, prioritization, and remediation of vulnerabilities across our IT infrastructure.SLA Metrics: Capture and maintain metrics to establish SLAs for vulnerability management processes, ensuring efficient and timely resolution of identified issuesPentest Remediation: Coordinate and oversee the remediation of vulnerabilities identified through penetration testing exercises, collaborating with relevant teams to implement effective solutions.Security Workflows and Automation: Develop and implement security workflows and automation strategies to enhance vulnerability management processes, streamline operations, and improve efficiency. Explore and utilize automation frameworks or devise new methods to make remediation and reporting more effective.Documentation: Maintain comprehensive documentation of vulnerability management processes, procedures, and outcomes, ensuring accuracy and relevance.Patch Management: Develop and implement strategies for effective patch management, ensuring the timely application of security patches across all relevant systems and applications during scheduled and unscheduled maintenance.Asset Risk Scores: Identify and maintain asset risk scores based on vulnerability assessments and other relevant factors, providing insights into the security posture of our infrastructure.CSAM Tools and Security Management Tools: Utilize and manage Continuous Security Assessment and Monitoring tools such as Qualys, Crowdstrike, Tenable, and SCCM to enhance vulnerability management processes and ensure comprehensive coverage.
Qualifications:Bachelor's degree in Computer Science, Information Technology, or related field; advanced degree preferred5+ years of experience in IT security with a focus on vulnerability managementStrong understanding of common vulnerabilities and exposure (CVE) databases, vulnerability scanning tools, and penetration testing methodologiesExperience with SLA management and metrics reportingProficiency in patch management processes and tools such as SCCM and public cloud patch management toolsExperience with Cyber Security tools such as Qualys, Crowdstrike, and TenableFamiliarity with cyber security asset management tools and multi-factor authentication (MFA) solutions.Familiarity with vulnerability types and remediation techniques.Expertise with MS PowerShell2+ years of system administration experience, including troubleshooting Windows servers and workstations, Linux servers, and networking conceptsExperience with public cloud platforms like AWS, GCP, and/or Azure, as well as VMware, virtualization, storage, and computeExcellent communication and collaboration skills, with the ability to work effectively across diverse teamsRelevant certifications such as CISSP, CISM, CEH, or GIAC are preferredProven ability to prioritize and manage multiple tasks in a fast-paced environmentWilling to work on the night shift.
Preferred Qualifications:Experience with vulnerability scanning tools (Rapid7, Nexpose, Qualys, etc.)CompTIA Security+ Certification is a plus
  • Security Analyst

    1 week ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Infor Inc. Full time

    The Senior Security Analyst will be part of the Vulnerability Management team, which is currently expanding and transitioning into a service offering for the entire Infor company. They will collaborate closely with other segments of the Security organization to drive the evolution of cyber defenses within the company, challenge the status quo, leverage a...

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...


  • Manila, National Capital Region, Philippines Slipstream IT, LLC Full time

    Senior Security Analyst, Philippines, Remote - US EST hoursAt Slipstream IT, we provide managed solutions with a strategic consulting and global leadership management approach, exclusively designed for emerging pharma and biotech organizations. Our solutions free clients from the demands of internal IT and allow them to rapidly advance their mission.We're...

  • IT Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines CEF Solutions Inc Full time

    CEF Solutions Inc. is a Consulting Services, and Business Process Outsourcing (BPO) company specializing in providing BPO Operations, Operations Management, Process Engineering and Innovation, and Cost Optimization solutions to clients in the Customer Services industry. We service some of the largest multinational companies in the world and are expanding...

  • Sr Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    Reporting to the Manager, Threat Analysts, the Senior Threat Analyst (6-3pm) will be responsible for acting as a SME expert on email analysis and PDC processes. The Senior Threat Analyst will also provide guidance, leadership, and mentorship to our team of Security Threat Analysts, as well as ensure communication with the other PDC Threat Analyst...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines Vista Equity Partners Management, LLC Full time

    At Tribute Technology, we make end-of-life celebrations memorable, meaningful, and effortless through thoughtful and innovative technology solutions. Our mission is to help communities worldwide celebrate life and pay tribute to those we love. We are transforming the funeral experience through industry-leading technology that provides personalization for...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines ING Hubs B.V. Philippine Branch Full time

    Senior Analyst – Collateral Management page is loaded Senior Analyst – Collateral Management Apply locations Manila (One Ayala Tower 2) time type Full time posted on Posted 2 Days Ago job requisition id REQ As a Senior Analyst for Collateral Management, you will be responsible for the correct, complete and timely execution of the collateral management...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines Milestone Online Technology Full time

    Posted: 17 days ago Openings: 2 Applicants: 2142 Analyst, Business Analyst, MIS Executive, Data Analyst, Data Operations Role Category: Business Intelligence & Analytics Education UG: BCA in Any Specialization, B.Tech/B.E. in Any Specialization, B.Sc in Any Specialization, B.Com in Any Specialization PG: MBA/PGDM in Any Specialization, MCA in Any...

  • Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    The Threat Analyst is responsible for actively monitoring and processing phishing threats reported our customers(Philippines Remote - Group 3 Coverage) Fri-Tue 6:00AM - 3:00PMPerform initial assessment on reported suspicious emails to determine if email poses a threat to the customer, or is benignInitiate threat analysis case for emails that pose a threat to...


  • Manila, National Capital Region, Philippines FinStrat Management Full time

    The RoleFinStrat Management ("FSM") is seeking a motivated individual to join our team as a Senior Financial Analyst. This is a full-time remote role.ResponsibilitiesExecute research and financial analysisDevelop analysis on budgets, forecasts and sales marginsConduct small-scale projects, and ad hoc analysis and reportingGenerate forecasts and analyzes...


  • Manila, National Capital Region, Philippines Michael Page Full time

    About Our Client The organization is a multinational company offering diverse financial services products in banking and payments. Job Description ● Monitor and analyze security logs, events, and incidents to detect and respond to potential threats. ● Conduct forensic investigations in case of security breaches.● Manage and lead a team of security...


  • Manila, National Capital Region, Philippines Green Recruitment Company Full time

    ​Job Title: Investment Management AnalystLocation: Manila, National Capital Region, Philippines (On-site)TGRC has an exciting opportunity for you to join our dynamic team as an Investment Management Analyst. This role is managed by The Green Recruitment Company on behalf of our esteemed client in the renewables business.Responsibilities: Undertake...