Job Search

Vulnerability Management Senior Analyst

Remote

Piper Companies Logo

Job Id:
138841

Job Category:

Job Location:
Remote

Security Clearance:
No Clearance

Business Unit:
Piper Companies

Division:
Piper Enterprise Solutions

Position Owner:
Jack Henkels

Piper Companies is seeking a Vulnerability Management Senior Analyst to join a well-established health care company for a fully remote role (EST hours). The Vulnerability Management Senior Analyst will function as a technical expert that provides support to vulnerability management and remediation teams within the client's environment.


Responsibilities of the Vulnerability Management Senior Analyst:

  • Ensure the effective use and distribution of vulnerability-related data through the design of reporting strategies and the creation of reporting artifacts.
  • Analyze enterprise vulnerability management data and identify trends, problems, and areas of improvement.
  • Improve reporting maturity through automation, consolidation, and other techniques as necessary.
  • Participate in the development of ongoing vulnerability data management strategies.
  • Develop insights to improve the enterprise vulnerability management program and ability to communicate complex information to stakeholders in a concise and understandable manner.
  • Provide reporting and analysis to demonstrate program effectiveness, drive improvements in maturity and stakeholder awareness, and develop strategic programs.

Qualifications of the Vulnerability Management Senior Analyst:

  • 5+ years of experience in IT, especially information security, such as security operations and incident response, regulatory compliance or audit, vulnerability management, security engineering or similar experience.
  • 3+ years of experience with vulnerability management technology, process, and programs.
  • Experience with penetration testing tools, such as Kali Linux, Responder, NMAP, Wireshark, Aircrack-ng, Maltego, Nikto, etc.
  • Familiarity with security standards and frameworks such as: HIPAA, PCI DSS, HITRUST, NIST, ISO, etc.
  • Information security certifications, such as Security+, Network+, CCNA Security, GSEC, GCIA, GCFA, GPEN, CEH. (Preferred).
  • Bachelor's Degree in related field is required.

Compensation for the Vulnerability Management Senior Analyst:

  • Salary: $135,000-$140,000/year ***depending on experience***
  • Comprehensive Benefits: Medical, Dental, Vision, 401K, PTO, Sick Leave if required by law

This job opens for applications on 3/27/2025. Applications for this job will be accepted for at least 30 days from the posting date.


Keywords: vulnerability, management, analyst, technical expert, remediation, reporting artifacts, enterprise, data lifecycle, data cleanup, enterprise vulnerability, communication, collaboration, security, security operations, incident response, compliance, audit, security engineer, Kali linux, responder, NMAP, wireshark, aircrack-ng, maltego, nikto, HIPAA, PCI DSS, hitrust, NIST, ISO, Secutity+, network+, CCNA, GSEC, GCIA, GCFA, GPEN, CEH


#LI-JH2 #LI-remote

Apply For This Position


Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?