Recent Searches

You haven't searched anything yet.

3 OT Vulnerability Management Analyst Jobs in Dallas, TX

SET JOB ALERT
Details...
AKSHAYA
Dallas, TX | Full Time
$88k-110k (estimate)
2 Weeks Ago
i2vision
Dallas, TX | Contractor
$85k-110k (estimate)
1 Week Ago
3Core Systems, Inc
Dallas, TX | Full Time
$85k-110k (estimate)
2 Weeks Ago
OT Vulnerability Management Analyst
AKSHAYA Dallas, TX
$88k-110k (estimate)
Full Time | IT Outsourcing & Consulting 2 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

AKSHAYA is Hiring an OT Vulnerability Management Analyst Near Dallas, TX

Job Details

OT Vulnerability Management Analyst
Onsite Requirements: Hybrid
Skill Set required: Vulnerability Management for Enterprise and OT environments.

The Senior Analyst, OT Vulnerability Management is responsible for evaluating, rating, and performingvulnerability assessments on assets within operational technology (OT) environments. Responsibilities includeconducting vulnerability assessments, analyzing risks, and working closely with cross-functional teams toimplement strategies for patch management to mitigate vulnerabilities. The ideal candidate will be a strongleader of people with exceptional understanding and subject matter expertise in OT vulnerabilitymanagement strategies. They will manage Enterprise and OT-specific vulnerability scanners, as well as createand present meaningful reports to assist teams responsible for addressing vulnerabilities.Duties and Responsibilities Lead regular vulnerability assessments of OT systems, networks, and devices to identify risks to thebusiness Develop information security policies, standards, and procedures for the OT Vulnerability Managementprogram Coordinate with teams and business partners regarding OT Vulnerability Management best practices foron premise and cloud-based solutions Manage and monitor newly announced vulnerabilities and CVEs specific to OT environments Integrate threat intelligence into vulnerability management processes to proactively address security risks Serve as the OT Vulnerability Management expert and trusted advisor Address vulnerabilities quickly and efficiently while ensuring little to no impact to the business Develop strategies for the deployment of security patches, updates, and configurations to mitigateidentified vulnerabilities Develop and maintain OT-specific incident response plans that define detection, analyzing, and respond tosecurity incidents with OT-environments and their systems Coordinate with other incident response teams Work closely with internal teams and OT vendors to assess and address security risks on OT systems Assist with Enterprise vulnerability managementMinimum Qualifications Bachelor s Degree 7 or more years of work experience in IT 5 or more years of experience in OT vulnerability management Ability to create and influence a Vulnerability Management program at the enterprise levelRelevant industry experience with a technical background Excellent understanding of Windows and Linux operating systems Experience with Vulnerability Management methodology Deep understanding of OT environments mandatory Ability to work with third-party vendors to ensure vulnerabilities are addressed in their applications and/orsystems Must understand all aspects of an OT environment to include networking, systems, and applications

Job Description Template Page 2 Effective: 04/01/2017 Continually follow the threat landscape to stay on top of the latest OT-related vulnerabilities Work effectively with technical and non-technical partners in a cross-functional setting Effective team player with technical and non-technical personnel in a cross-functional setting Work closely with the Security Operations team in performing Purple Teaming exercises Must be willing to perform OT environment activities in specified time windows that may include after-hours Strong balance of business acumen and technology knowledge Excellent verbal/written communication skills Self-starter and motivated with deep attention to detail Strong team player who can work across multiple functions and lead peers, excellent listener andcollaborator who partners closely with others Establish and communicate clear priorities and sense of direction Express ideas in a clear, fluent, and concise manner to both technical, and non-technical audiences Must possess a pentesting certification such as OSCP, GPEN, CRTP, CWAPT, etc. Act as a mentor to other members of the team Critical thinker, Influencer, Facilitator, Problem solver Results-oriented, Strategic Thinker Good quantitative analysis skills Excellent customer service skills in all interactions with internal and external customers, including but notlimited to partners from other divisions, vendors, suppliers, across all areas of the business Strong planning and organizational skills to work in a fast-paced environment and manage multipleprioritiesPreferred Qualifications Master s Degree Active CISSP or other related certificationsSpecialized Skills and Technologies Excellent Vulnerability Management skill set In-depth knowledge of OT-specific and Enterprise vulnerability scanners Able to assess a vulnerability without scanners if needed Able to perform OT assessments 3 or more years of experience with utilizing, and managing, an Enterprise vulnerability scanner such asNessus, Nexpose, Qualys, etc. 5 or more years of experience with utilizing and managing an OT-specific vulnerability scannerPhysical Demands Physical demands with activity or condition for a considerable amount of time include sitting andtyping/keyboarding using a computer (e.g., keyboard, mouse, and monitor) or adding machine Physical demands with activity or condition may include occasional to rare amount of time include walking,bending, reaching, standing, and stooping

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$88k-110k (estimate)

POST DATE

04/27/2024

EXPIRATION DATE

05/05/2024

WEBSITE

akshaya-inc.com

HEADQUARTERS

PLEASANTON, CA

SIZE

25 - 50

FOUNDED

2013

TYPE

Private

CEO

SWAROOP ANTOO

REVENUE

$10M - $50M

INDUSTRY

IT Outsourcing & Consulting

Show more

AKSHAYA
Full Time
$142k-185k (estimate)
3 Days Ago
AKSHAYA
Full Time
$141k-171k (estimate)
3 Days Ago
AKSHAYA
Full Time
$78k-95k (estimate)
5 Days Ago