Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Celonis

    Vulnerability Management Engineer

    Austin, TX, United States

    The Team: Our Global information security organization is responsible for security and trust. We think security-offensively and defensively. We continuously monitor our global security posture and are always adapting to the ever-changing threat landscape. The Security Engineering team is tasked with building security into and breaking “ all the t

    Job Source: Celonis
  • Expedia Group

    Senior Security Engineer, Vulnerability Management

    Austin, TX, United States

    To apply for this job please sign in or create an account below. must be different from email address, first name and last name Keep me signed in Marketing Communication We'd love to send you information about Jobs and Services from Evenbreak by email. Yes please. I'd like to receive emails about jobs and services from Evenbreak I'd like to rece

    Job Source: Expedia Group
  • Oracle

    Principal Vulnerability Engineer

    Austin, TX, United States

    Job Description We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with sec

    Job Source: Oracle
  • Global Engineering & Technology, Inc.

    Cyber Vulnerability Analyst - Mostly Remote

    Austin, TX, United States

    THIS IS A HYBRID-REMOTE POSITION. In its majority, work will be performed remotely, from the employee's place of residence. Pre-planned travel to Oak Ridge, Tennessee, or Amarillo, Texas, for on-site interaction, support, and inspections will be required up to 15% of the time. This position requires a current DOE Q or DoD Top Secret / SCI securit

    Job Source: Global Engineering & Technology, Inc.
  • Texas Health & Human Services Commission

    Records Management Manager

    Austin, TX, United States

    Works under limited supervision of the Registration and Records Management Group Manager, plans, assigns and supervises Records Management Team. Performs routine managerial work overseeing the daily operations and activities across multiple programs. Supervises staff in the implementation of Records Management and document imaging Team activities w

    Job Source: Texas Health & Human Services Commission
  • SADA

    Manager, Management Consultant

    Austin, TX, United States

    • Ending Soon

    Join SADA as a Manager, Change Management! Your Mission As a Manager, Change Management, you will be responsible and accountable for a team of individuals within the Change Management practice. Your leadership and mentorship will directly contribute to the successful professional growth of your team, the overall success of projects, and will inf

    Job Source: SADA
  • Veear Projects Inc

    Couchbase Database Engineer

    Austin, TX, United States

    • Ending Soon

    Required: At least 2-3 years Couchbase experience Proficient in python for automation possess strong analytical and troubleshooting skills and good communication skills. Ansible experience Experience in any one cloud technologies AWS, Azure or Kubernetes Experience in Linux Optional: Experience with DevOps, service reliability engineering (

    Job Source: Veear Projects Inc
  • Dutech Systems, Inc.

    Project Manager - Data Management

    Austin, TX, United States

    Project Manager - Data Management Austin,TX DatePosted : 3/8/2024 5:04:36 AM JobNumber : DTS101765956 JobType : W2 Skills: Project Management, Managing enterprise-scale data management projects, Managing agile projects at state or federal government agencies or similar. Job Description We are seeking a highly experienced Senior Project Manager w

    Job Source: Dutech Systems, Inc.

Manager, Vulnerability Management

Austin, TX, United States

Marriott Manager, Vulnerability Management Austin , Texas Apply Now Schedule Full-Time

Located Remotely? Y

Relocation? N

Position Type Management

JOB SUMMARY

The Manager, Vulnerability Management functions as a technical expert in the area of vulnerability scanning and remediation tracking. The role will be responsible for identifying vulnerabilities through vulnerability scanning, and ensuring remediation through assessment and reporting. The role will also maintain the evaluation process, identify areas for process improvement to assure the inclusion of appropriate elements of quality and compliance with security policy and regulations. The role will provide assistance with enterprise vulnerability scanning and will be able to create and manage integrated assessments. This role is for a technical expert who can monitor and assess vulnerability scanning data. It requires the ability to communicate with technical and non-technical stakeholders, relay the importance of the vulnerability management activities, the risks presented by findings, and potential remediation actions. This role requires a working knowledge of security and network protocols, system and network administration, and configuration management.

CANDIDATE PROFILE

Education and Experience

Required:

• Bachelor’s degree in Computer Sciences or related field or equivalent experience/certification

• 5+ years of information security experience that also includes background and knowledge of general security concepts such as defense in-depth, least privilege, etc.

• 2+ years’ experience with:

o Vulnerability scanning and assessment using Tenable.io.

o Vulnerability assessment and reporting including comprehensive understanding of Vulnerability Management methodologies and procedures, threat assessment, and remediation management.

o Implementing, managing or using enterprise vulnerability assessment technologies, including Tenable.io, Tenable Security Center, or similar vulnerability solutions, is required.

Preferred:

• Current information security certification, including Certified Information Systems Security Professional (CISSP), GIAC certification, or Certified Information Security Manager (CISM).

• Technical leadership experience in both, sourced and contractor, environments.

• Experience managing or operating enterprise vulnerability management in a large commercial enterprise.

• Experience working in a multi-cloud enterprise environment.

• Ability to understand and manipulate large data sets to provide analysis and reporting.

• Experience working on medium to large projects involving multiple teams in a technical lead role within an enterprise environment.

• Experience with managing technical aspects of various controls frameworks, such as NIST Security and Privacy Controls and PCI-DSS.

• Experience managing or operating enterprise vulnerability management in a large commercial enterprise.

• Familiarity with attack and exploitation techniques involving operating systems, applications, and devices commonly seen in an enterprise environment.

• Excellent communication skills and problem solving ability.

• Demonstrated ability to work independently and with others.

• Technical infrastructure operations, administration, or engineering background.

CORE WORK ACTIVITIES

• Provide technical leadership to the information vulnerability management process, including developing and managing remediation activities.

• Identify, triage, and prioritize vulnerabilities and associated remediation and mitigation activity using multiple sources of vulnerability, threat, and asset data.

• Develop remediation and mitigation guidance to include vendor-supplied remediations, mitigating actions to reduce risk, and actions to address vulnerabilities for which complete remediation does not exist, on both individual assets and on multi-asset solutions and environments.

• Use internal solutions to report on open vulnerabilities, remediation progress, remediation compliance, and vulnerability metrics for use by technical, management, and executive stakeholders.

• Perform planned and ad-hoc vulnerability scanning, determine remediation options and track remediation to completion.

• Evaluate and test hardware, firmware and software for possible impact on system security, and the investigation and resolution of security risk and incidents.

• Assist in the direction of third-party vendors activities to include prioritizing work, developing processes to govern such activities, and reporting on the status, type, and effectiveness of those activities.

• Create, maintain, and mature vulnerability management processes and associated documentation.

• Maintain documentation repositories related to vulnerability management for use by internal staff and technical stakeholders

• Work proactively with IT Infrastructure partners with respect to strategic and tactical plans for information security.

• Educates internal and external users of security technologies to continually improve the knowledge and skill-base of the organization on how best to manage security configuration, patch management and vulnerability management within the infrastructure services.

• Participates in the evaluation and selection of security services products.

• Promotes the benefits of security services to the organization and educates the team on security concepts.

Technical Leadership

• Trains and/or mentors other team members, and peers as appropriate

• Provides financial input on department or project budgets, capital expenditures or other cost/resource estimates as requested

• Identifies opportunities to enhance the service delivery processes

IT Governance

• Follows all defined IT standards and processes (i.e. IT Governance, SM&G, Architecture, etc.), and provides input for improvements to the appropriate process owners as needed

• Maintains a proper balance between business and operational risk

• Follows the defined project management standards and processes

California Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually.

Colorado Applicants Only: The salary range for this position is $83,550.00 to $162,366.00 annually.

Hawaii Applicants Only: The salary range for this position is $101,096.00 to $178,603.00 annually.

New York Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually.

Washington Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 28 days after the date of this posting, 3/4/2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work, begin your purpose, belong to an amazing global team, and become the best version of you.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Manager, Vulnerability Management jobs in Austin, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.