Job Description :
Infrastructure & Web Application Security (Onsite 100%) - Indianapolis, IN
12+ Months Contract
1 Phone & 1 Skype Interviews

Urgent Need :: Immediate Start !!

Required Skills - Vulnerability Risk Management and Web Application security.
Need experience with Nessus and Qualys
Must know static and dynamic application testing for security

Vulnerability Risk Management Requirements

Primary Responsibilities:
Establish relationships with internal and external customers and partner with them to monitor and maintain security controls across corporate and business applications and devices.
Interact with customers or other stakeholders to aid in the resolution of vulnerabilities that have been identified.
Assist in defining and continually improving Vulnerability Risk Management requirements for global IT support organizations.
Develop processes and/or improve current processes related to Vulnerability Risk Management. This would include working with various Platform or Application Teams to ensure their portfolio includes Vulnerability Risk Management deliverables.
Partner with our team to conduct vulnerability assessment and monitoring services across applications and devices that are in scope of the services, including leading continuous improvement efforts over time in response to customer feedback and internal reviews.
Partner with business units to identify and implement Vulnerability Risk Management operational needs and assist with remediation coordination efforts.
Resolve technical issues escalated from the SOC as they relate to various components of the Vulnerability Risk Management services.
Technical subject matter expert for the Vulnerability Risk Management tools used to perform scans on global devices and applications.
Triage newly identified critical vulnerabilities and zero-day vulnerabilities, assess threat and impact information, and manage escalation processes for remediation based on risk.
Continuously improve the processes and procedures to include reporting exceptions for further review including escalation to the appropriate risk owners.
Coordinate with the Threat Intelligence Team and SOC to drive key vulnerability initiatives.
Interact with stakeholders to develop and fine tune the process of how metrics are calculated and communicated.

Provide written and oral communications as appropriate to the information security manager related to Vulnerability Risk Management quantitative metrics, reporting, and analysis.
Follow departmental change management process to ensure appropriate implementation of metrics and reporting capabilities.
Lead services to integrate Static and Dynamic Application Security Testing into the SDLC to ensure new applications or applications undergoing a major change are assessed for vulnerabilities prior to production implementation.
Lead services to integrate Policy Compliance scanning and vulnerability scanning solutions into device implementation processes.
Integrate internal business intelligence of high value assets into Vulnerability Risk Management tools.

Required Skills & Experience:
Comprehensive knowledge of Vulnerability Management identification, analysis, metrics and reporting tools as well as processes enabling proper governance, risk and compliance.
Working knowledge of ITIL and experience working with IT services.
Strong written and oral communication skills.
5+ years of Advanced experience with:
o Data analysis and problem resolution. Must be able to integrate and correlate large amounts of data to identify complex patterns and trends.
o Applying good risk-based judgment to complex problems.
o Evaluation of threats and risk to business operations resulting in security solutions that appropriately balance cost and risk mitigation.
o IT infrastructure solutions such as Networking & Telecommunications, System Administration (Windows, Linux, UNIX, Mac OS X, iOS), Databases (Oracle, SQL Server, MySQL), Web servers (Apache, MS IIS), Web Applications Net, Java, Cold Fusion, PHP, Node.js, Ruby on Rails) and authentication/access control technologies (MS Active Directory, LDAP
Experience in assessing the risk of a proposed solution, escalating appropriately and driving to closure.
Ability to think analytically and to understand and communicate quantitative information.

Preferred Certifications:
Some or all of the following certifications are preferred but not mandatory:
Certified Information System Security Professional (CISSP)
Certified in Risk and Information Systems Control (CRISC)
Certified Ethical Hacker (CEH)

GIAC Certifications:
o Certified Security Essentials (GSEC)
o Certified Enterprise Defender (GCED)
o Certified Windows Security Administrator (GCWN)
o Certified UNIX Security Administrator (GCUX)
o Certified Penetration Tester (GPEN)
o Certified Web Application Penetration Tester (GWAPT)
o Certified Exploit Researcher & Advanced Penetration Tester (GXPN)
o Certified Incident Handler (GCIH)