Future project | Vulnerability Management Cybersecurity leader - Colombia

Home Based Colombia

Unisys

Unisys is a global technology solutions company for digital workplace, cloud, application, infrastructure, enterprise computing and business process solutions.

View all jobs at Unisys

Apply now Apply later

What success looks like in this role:

  Vulnerability Assessment and Identification:

  • Conduct regular vulnerability assessments using industry-standard tools to identify security weaknesses across the organization's systems, networks, and applications.
  • Analyze and prioritize vulnerabilities based on risk levels, potential impact, and likelihood of exploitation.

  Mitigation Planning and Execution:

  • Develop and lead comprehensive vulnerability remediation plans in collaboration with IT and security teams.
  • Coordinate the execution of remediation activities, ensuring that identified vulnerabilities are addressed within agreed timelines.
  • Monitor and track the progress of remediation efforts, ensuring that all actions are completed effectively.

  Client Communication and Reporting:

  • Organize and lead meetings with clients to present vulnerability assessment results, discuss mitigation strategies, and provide updates on remediation progress.
  • Prepare detailed reports and dashboards that clearly communicate the status of vulnerability management activities to both technical and non-technical stakeholders.
  • Address client concerns and provide recommendations to improve their security posture.

  Collaboration and Process Improvement:

  • Work closely with cross-functional teams, including IT, development, and security, to ensure alignment on vulnerability management goals and practices.
  • Continuously review and improve vulnerability management processes, incorporating feedback and lessons learned to enhance effectiveness.
  • Stay informed about emerging vulnerabilities, threat landscapes, and best practices in vulnerability management.

  Compliance and Documentation:

  • Ensure that all vulnerability management activities comply with relevant industry standards and regulatory requirements.
  • Maintain accurate and up-to-date documentation of vulnerability management processes, remediation plans, and client communications.

#LI-AS2

You will be successful in this role if you have:

Must Have Skills

  Vulnerability Management Experience (3+ years): Proven experience in conducting vulnerability assessments, managing remediation plans, and coordinating with multiple teams to address security issues.

  Proficiency with VM Tools (3+ years): Strong hands-on experience with vulnerability management tools such as Nessus, Qualys, or Tenable.

  Client Communication Skills (3+ years): Demonstrated ability to effectively communicate technical information to clients, including presenting reports and leading discussions.

  Project Management Skills (3+ years): Ability to manage multiple remediation projects simultaneously, ensuring timely and successful completion.

  Analytical and Problem-Solving Skills (3+ years): Strong analytical skills to assess risk levels and prioritize vulnerabilities, coupled with a problem-solving mindset to drive mitigation efforts.

Nice to Have (Please indicate no more than 5 skills. If candidates do not have these skills would not be a reason for disqualifying. Be as concrete as possible.)

  Certifications (e.g., CISSP, CEH, CISM) (3+ years): Relevant certifications that demonstrate expertise in cybersecurity and vulnerability management.

  Experience with Compliance Frameworks (3+ years): Familiarity with regulatory requirements and industry standards such as PCI-DSS, NIST, or ISO 27001, and how they impact vulnerability management.

  Knowledge of Patch Management Processes (3+ years): Understanding of patch management processes and how they intersect with vulnerability management.

  Experience with Automation Tools (1+ years): Experience using automation tools or scripting to streamline vulnerability management processes.

  Incident Response Experience (2+ years): Experience in participating in or leading incident response activities, particularly those related to vulnerability exploitation.

#LI-AS2

Unisys is proud to be an equal opportunity employer that considers all qualified applicants without regard to age, caste, citizenship, color, disability, family medical history, family status, ethnicity, gender, gender expression, gender identity, genetic information, marital status, national origin, parental status, pregnancy, race, religion, sex, sexual orientation, transgender status, veteran status or any other category protected by law.

This commitment includes our efforts to provide for all those who seek to express interest in employment the opportunity to participate without barriers. If you are a US job seeker unable to review the job opportunities herein, or cannot otherwise complete your expression of interest, without additional assistance and would like to discuss a request for reasonable accommodation, please contact our Global Recruiting organization at GlobalRecruiting@unisys.com or alternatively Toll Free: 888-560-1782 (Prompt 4).  US job seekers can find more information about Unisys’  EEO commitment here.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  1  0
Category: Leadership Jobs

Tags: Automation CEH CISM CISSP Compliance Incident response ISO 27001 Nessus NIST Qualys Scripting Vulnerabilities Vulnerability management

Perks/benefits: Health care

Regions: Remote/Anywhere South America
Country: Colombia

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.