IT Security Vulnerability - Threat Analyst

Company Description



Job Description

 • Design, Develop, maintain and implement security vulnerability management processes

• Manage vulnerability efforts from threat analysis to defect tracking through closure

• Test applications via Vulnerability Scanners, Penetration testing, etc

• Identify security vulnerabilities and how they are exploited

• Conduct scans, including iterative scans

• Research current security threats, new products, services, protocols, etc.

• Liaise and interact with vendors. 

Qualifications

Education

  • Bachelor’s degree in a technical discipline such as Computer Science or Engineering.
  • Security Certifications are always preferred.


Required

• 3+ years’ experience working on I.T. Security specific technologies

• 5+ overall I.T. experience in a technical role. 

• Strong experience in vulnerability testing especially for Mobile and Web based platforms

• Experience in Intrusion Detection Systems, Antivirus software, etc

• Excellent domain knowledge in Access, Vulnerability and Threat management.

• Experience in TCP/IP, DNS, HTTP , Firewalls, encryption standards, etc

• Expertise in tools such as Web-Inspect, FORTIFY, etc

• Expertise in some of:  

o Application Proxy := Burp suite, Paros, OWASP ZAP, WireShark 

o Vulnerability Scanners:= IBM AppScan, HP WebInspect, Nessus, NTO

o Spider Exploit Toolkits:= Metasploit, Exploit DB etc.

• Expertise in Splunk is highly preferred



Additional Information

We will sponsor OPT, H1B Visas, and Green Cards - However, candidates must already be authorized to work in the USA.