Review recurring assessments for enterprise assets, report on discovered vulnerabilities, and guide customers mitigation strategies, tracking remediation against service objectives
Assist in the development of risk-based remediation plans with proposed solutions for identified vulnerabilities
Perform research and analysis of vulnerability assessments; contextualize and prioritize results to guide customers remediation efforts
Develop impactful reports and presentations that support the achievement of engagement goals and objectives
Collaborate with stakeholders to prioritize vulnerability remediation and address potential attack vectors
Stay informed about the threat landscape to maintain current knowledge of vulnerabilities and adapt security measures accordingly
Engage in continuous, self-driven learning to stay current on trends, strategies, and technologies in the Vulnerability Management space
Identify opportunities for efficiencies in process and innovative approaches to completing scope of work
Maintain strong working relationships and credibility amongst groups within the Sophos Managed Services organization
What you will bring
Bachelor s degree(or higher) in one or more of the following fields: Cybersecurity, Information Technology, Computer Science or a related field; or relevant commensurate work experience
2-4 years of experience in conducting vulnerability assessments, attack surface management preferably in both IT and OT (Operational Technology) environments
Exceptional writing, documentation, and presentation skills to effectively communicate findings to customers/stakeholders
Advanced understanding of Vulnerability Management practices and risk analytics/modeling
Skilled in prioritization of impactful vulnerabilities and able to minimize noise often associated with vulnerability management tools
Proficient in utilizing vulnerability scanning tools, e.g., Tenable
Basic understanding of vulnerability classification and scoring methodologies (CVSS, CVE, CWE, NVD), as well as exploitability likelihood models such as EPSS, CISA KEV, Tenable VPR
Familiarity with compliance frameworks including, but not limited to: ISO27001, SOC2, SOX, GDPR, HIPPA, PCI-DSS, and State/FedRAMP
Knowledgeable about cybersecurity best practices and frameworks, including SANS Top 20 Critical Security Controls, NIST Cybersecurity Framework, MITRE ATTCK Framework, CIS Controls, and OWASP Top 10
Advanced understanding of network-based, system-level, cloud, and application-layer cyber-attacks and their mitigation methods
Must be able to thrive within a team environment as well as on an individual basis
Skilled in managing time independently while juggling multiple projects concurrently in a fast-paced environment
Superior customer service skills
Job Classification
Industry: IT Services & Consulting Functional Area / Department: Risk Management & Compliance, Role Category: Assessment / Advisory Role: Risk Analyst Employement Type: Full time