Threat & Vulnerabilty Manager

This group works with the top TVM packages, technologies and platforms.  Fortune named this company a Top 100 place to work nationwide.  You must have the following to apply:

  • You must have experience with a Tier 1 or 2 consulting firm.
  • Deep understanding of PEN (Manual and Tools), Threat and Vulnerability exp.
  • You must be a US Citizen or US Resident

Thorough experience performing information security, IT or IT audits, network penetration testing and security assessments. Thorough experience with security and control issues with technologies such as UNIX, Windows, NT/2000, Netware, firewalls, Cisco routers, and intrusion detection.

Considerable experience identifying and addressing client needs: building, maintaining, and utilizing networks of client relationships and community involvement; communicating value propositions; managing resource requirements, project workflow, budgets, billing and collections; and preparing and/or coordinating complex written and verbal materials.

  • Manage the lifecycle of corporate and IT policies
  • Comply with regulations in the most efficient way possible
  • Visualize and communicate risk at all levels of the business
  • Investigate and resolve cyber and physical incidents
  • Centralize business continuity and disaster recovery planning
  • Enable risk-based, business-aligned internal audit

Considerable experience as a team leader: supervising teams to create an atmosphere of trust; seeking diverse views to encourage improvement and innovation; and coaching staff including providing timely meaningful written and verbal feedback.

Thorough experience with computer forensic investigations, security policy development, and risk assessment skills.

Bachelor of Science or Bachelor of Arts degree required.