Job Description :
Hi,

Hope you are doing well.

Please find the job description below and let me know your interest.

Position: Threat vulnerability management Specialist

Location: St. Louis, MO

Duration: 6+ Months

Mode of Interview: Phone and Skype

Job Description:

Responsibilities 
·         Coordinate and supervise the management of the TVM program for the software development teams that make up the technology COE. 
·         Coordinate the collection of vulnerability testing results, scan results and client testing results into a single location providing an accumulated risk assessment of the applications and a single location for the development teams to assess their work and risk. 
·         Lead workstreams on security programs for application security testing, infrastructure vulnerability scanning, reviewing and prioritizing results, and remediation and/or coordinating the remediation of assessment results.
·         Provide technical guidance, architecture, installation, configuration, and/or operation for solutions used across the entire lifecycle of vulnerability management including asset management, scanning/testing, threat intelligence, analysis, reporting, ticketing as well as the integration of these various solutions and technologies.
·         Provide input, guidance and direction on the overall market offering(s) related to Vulnerability Management and play an active role in evangelizing, building and developing our portfolio.
·         Support implementation and operational best practices while taking ownership of tasks and/or project workstreams and guiding more junior professionals.
·         Quickly absorb and diagnosis communication challenges within and across work teams.
·         Perform analysis and diagnosis of issues related to technology configuration and setup

Required 
·         You are well versed in security and you have participated in several TVM teams, perhaps leading in some capacity earning the respect of talented security engineers.
·         You are constantly seeking to identify new vulnerabilities, new scanning tools and identifying new ways to secure the applications for which you are responsible.
·         You have a passion for seeking transformation in an organization.
·         You have experience in the application layer of vulnerability management and some knowledge of the infrastructure layer.