Vulnerability Remediation Assistant Manager (12 Months Ftc)

Abu Dhabi, United Arab Emirates

Job Description

:Responsibilities: * Lead a skilled team of cyber security professionals to manage and remediate vulnerabilities efficiently across diverse platforms.
  • Strategically oversee and execute security patch and configuration management for on-premise and Azure cloud assets.
  • Direct the technical processes involved in remediating cloud workloads, specifically focusing on virtual machines and container environments using blue-green deployment methodologies.
  • Administer and optimize the use of vulnerability remediation tools such as Microsoft SCCM, Microsoft Intune, Ivanti Security Controls, ManageEngine Endpoint Control, and Azure Update Manager by integrate these tools to streamline vulnerability management operations.
  • Innovate and implement automated process for vulnerability remediation that significantly reduce manual intervention and elevate the security posture.
  • Ensure vulnerabilities are remediated within remediation SLAs with a strong focus on crown jewels by managing and monitoring vulnerability remediation tickets.
  • Coordinate closely with vulnerability management teams to expedite the mitigation process, leveraging tools like Tenable.sc, and Prisma Cloud for accurate vulnerability assessments.
  • Provide troubleshooting support for any remediation tool issues, ensuring minimal downtime and maximum operational efficiency.
  • Ensure readiness to act swiftly and decisively in response to security incidents outside regular business hours.
Technical Skills and Qualifications: * At least 8 years of in-depth experience in cybersecurity operations with a strong focus on vulnerability remediation.
  • Comprehensive technical knowledge in managing extensive on-premise and cloud-based security infrastructures, particularly skilled in Microsoft Azure environments.
  • Demonstrable experience in deploying and managing enterprise-level remediation solutions and in leading significant automation projects in security patch management for large-scale environments.
  • Bachelor\'s or master\'s degree in Computer Science, Cyber security, or related field, with preferred certifications such as CISSP, OSCP, AZ-500, CompTIA Security+, or similar.
  • In-depth knowledge of security patching tools such as Ivanti Security Controls, ManageEngine Endpoint Central, Microsoft SCCM, Azure Update Manager, and Microsoft Intune along with ITSM solutions such as ServiceNow and BMC Remedy.
  • Proficient in Linux systems, with hands-on experience across various distributions such as Red Hat, SUSE Linux, CentOS, Oracle, etc., demonstrating versatile skills and adeptness in system administration, configuration, and troubleshooting.
  • Strong understanding of security patch management, configuration management, backup management, change management standards, and best practices.
  • Familiarity with security vulnerabilities, exploits, and common attack vectors.
  • Proficiency in scripting languages (e.g., PowerShell, VBScript, Bash Script, Shell Script) for automation and reporting.
  • Strong analytical and problem-solving skills, with the ability to troubleshoot complex vulnerability remediation issues.
  • Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams.

KPMG

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1694085
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned