Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Marriott

    Manager, Vulnerability Management (Containers)

    Columbus, OH, United States

    • Ending Soon

    Marriott Manager, Vulnerability Management (Containers) Columbus , Ohio Apply Now Additional Information Container vulnerability management. Job Number 24036972 Job Category Information Technology Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Manager, Vulnerability Management f

    Job Source: Marriott
  • Under Armour

    Cyber Vulnerability Lead

    Columbus, OH, United States

    Cyber Vulnerability Lead Date: Apr 17, 2024 Location: Remote, US Company: Under Armour Values & Innovation At Under Armour, we are committed to empowering those who strive for more, and the company's values - Act Sustainably, Celebrate the Wins, Fight on Together, Love Athletes and Stand for Equality - serve as both a roadmap for our teams

    Job Source: Under Armour
  • Under Armour, Inc.

    Cyber Vulnerability Lead

    Columbus, OH, United States

    At Under Armour, we are committed to empowering those who strive for more, and the company's values - Act Sustainably, Celebrate the Wins, Fight on Together, Love Athletes and Stand for Equality - serve as both a roadmap for our teams and the qualities expected of every teammate. Our Values define and unite us, the beliefs that are the red thread t

    Job Source: Under Armour, Inc.
  • Oracle

    Principal Vulnerability Engineer

    Columbus, OH, United States

    Job Description We are looking for a Principal Vulnerability Engineer who will be part of the security vulnerability team for the Java platform. This team conducts both the red team (offensive) and blue team (defensive) duties. Responsibilities will include proactive research, security tooling, assessments, and assisting development teams with sec

    Job Source: Oracle
  • Global Engineering & Technology, Inc.

    Cyber Vulnerability Analyst - Mostly Remote

    Columbus, OH, United States

    THIS IS A HYBRID-REMOTE POSITION. In its majority, work will be performed remotely, from the employee's place of residence. Pre-planned travel to Oak Ridge, Tennessee, or Amarillo, Texas, for on-site interaction, support, and inspections will be required up to 15% of the time. This position requires a current DOE Q or DoD Top Secret / SCI securit

    Job Source: Global Engineering & Technology, Inc.
  • PwC

    Capital Management - Manager

    Columbus, OH, United States

    • Ending Soon

    PwC Capital Management - Manager New York , New York Apply Now Industry/Sector: Banking and Capital Markets Time Type: Full time Travel Requirements: Up to 60% A career in our Balance Sheet Management practice, within Financial Risk and Regulatory services, will provide you with the opportunity to help business leaders embed a pro

    Job Source: PwC
  • American Express Global Business Travel

    Manager of Strategic Relationship Management

    Columbus, OH, United States

    American Express Global Business Travel Manager of Strategic Relationship Management Oklahoma City , Oklahoma Apply Now Amex GBT is a place where colleagues find inspiration in travel as a force for good and – through their work – can make an impact on our industry. We’re here to help our colleagues achieve success and offer an inclus

    Job Source: American Express Global Business Travel
  • Quantum Health

    Client Manager, Incentive Management

    Dublin, OH, United States

    Description Location: This position is located at our Dublin, OH campus with hybrid flexibility. We're on a mission to make healthcare simpler and more effective. We fight to ensure our members get the care they need, when they need it, at the most affordable cost - that's why we call ourselves Healthcare Warriors. We're committed to building diver

    Job Source: Quantum Health

Manager, Vulnerability Management

Columbus, OH, United States

Marriott Manager, Vulnerability Management Columbus , Ohio Apply Now Schedule Full-Time

Located Remotely? Y

Relocation? N

Position Type Management

JOB SUMMARY

The Manager, Vulnerability Management functions as a technical expert in the area of vulnerability scanning and remediation tracking. The role will be responsible for identifying vulnerabilities through vulnerability scanning, and ensuring remediation through assessment and reporting. The role will also maintain the evaluation process, identify areas for process improvement to assure the inclusion of appropriate elements of quality and compliance with security policy and regulations. The role will provide assistance with enterprise vulnerability scanning and will be able to create and manage integrated assessments. This role is for a technical expert who can monitor and assess vulnerability scanning data. It requires the ability to communicate with technical and non-technical stakeholders, relay the importance of the vulnerability management activities, the risks presented by findings, and potential remediation actions. This role requires a working knowledge of security and network protocols, system and network administration, and configuration management.

CANDIDATE PROFILE

Education and Experience

Required:

• Bachelor’s degree in Computer Sciences or related field or equivalent experience/certification

• 5+ years of information security experience that also includes background and knowledge of general security concepts such as defense in-depth, least privilege, etc.

• 2+ years’ experience with:

o Vulnerability scanning and assessment using Tenable.io.

o Vulnerability assessment and reporting including comprehensive understanding of Vulnerability Management methodologies and procedures, threat assessment, and remediation management.

o Implementing, managing or using enterprise vulnerability assessment technologies, including Tenable.io, Tenable Security Center, or similar vulnerability solutions, is required.

Preferred:

• Current information security certification, including Certified Information Systems Security Professional (CISSP), GIAC certification, or Certified Information Security Manager (CISM).

• Technical leadership experience in both, sourced and contractor, environments.

• Experience managing or operating enterprise vulnerability management in a large commercial enterprise.

• Experience working in a multi-cloud enterprise environment.

• Ability to understand and manipulate large data sets to provide analysis and reporting.

• Experience working on medium to large projects involving multiple teams in a technical lead role within an enterprise environment.

• Experience with managing technical aspects of various controls frameworks, such as NIST Security and Privacy Controls and PCI-DSS.

• Experience managing or operating enterprise vulnerability management in a large commercial enterprise.

• Familiarity with attack and exploitation techniques involving operating systems, applications, and devices commonly seen in an enterprise environment.

• Excellent communication skills and problem solving ability.

• Demonstrated ability to work independently and with others.

• Technical infrastructure operations, administration, or engineering background.

CORE WORK ACTIVITIES

• Provide technical leadership to the information vulnerability management process, including developing and managing remediation activities.

• Identify, triage, and prioritize vulnerabilities and associated remediation and mitigation activity using multiple sources of vulnerability, threat, and asset data.

• Develop remediation and mitigation guidance to include vendor-supplied remediations, mitigating actions to reduce risk, and actions to address vulnerabilities for which complete remediation does not exist, on both individual assets and on multi-asset solutions and environments.

• Use internal solutions to report on open vulnerabilities, remediation progress, remediation compliance, and vulnerability metrics for use by technical, management, and executive stakeholders.

• Perform planned and ad-hoc vulnerability scanning, determine remediation options and track remediation to completion.

• Evaluate and test hardware, firmware and software for possible impact on system security, and the investigation and resolution of security risk and incidents.

• Assist in the direction of third-party vendors activities to include prioritizing work, developing processes to govern such activities, and reporting on the status, type, and effectiveness of those activities.

• Create, maintain, and mature vulnerability management processes and associated documentation.

• Maintain documentation repositories related to vulnerability management for use by internal staff and technical stakeholders

• Work proactively with IT Infrastructure partners with respect to strategic and tactical plans for information security.

• Educates internal and external users of security technologies to continually improve the knowledge and skill-base of the organization on how best to manage security configuration, patch management and vulnerability management within the infrastructure services.

• Participates in the evaluation and selection of security services products.

• Promotes the benefits of security services to the organization and educates the team on security concepts.

Technical Leadership

• Trains and/or mentors other team members, and peers as appropriate

• Provides financial input on department or project budgets, capital expenditures or other cost/resource estimates as requested

• Identifies opportunities to enhance the service delivery processes

IT Governance

• Follows all defined IT standards and processes (i.e. IT Governance, SM&G, Architecture, etc.), and provides input for improvements to the appropriate process owners as needed

• Maintains a proper balance between business and operational risk

• Follows the defined project management standards and processes

California Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually.

Colorado Applicants Only: The salary range for this position is $83,550.00 to $162,366.00 annually.

Hawaii Applicants Only: The salary range for this position is $101,096.00 to $178,603.00 annually.

New York Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually.

Washington Applicants Only : The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 28 days after the date of this posting, 3/4/2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work, begin your purpose, belong to an amazing global team, and become the best version of you.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Manager, Vulnerability Management jobs in Columbus, OH, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.