Senior Security Analyst (Remote - US) at Jobgether

We are redirecting you to the source. If you are not redirected in 3 seconds, please click here.

Senior Security Analyst (Remote - US) at Jobgether. This position is posted by Jobgether on behalf of . Fullsteam. . We are currently looking for a . Senior Security Analyst, Vulnerability Management. in the . United States. .. Join a dynamic and forward-thinking InfoSec team focused on protecting enterprise-wide digital infrastructure. In this role, you will take ownership of a fast-evolving vulnerability management program, proactively identifying, evaluating, and driving the remediation of security risks. You'll collaborate cross-functionally with engineering, IT, and compliance teams, helping scale and optimize the organization’s security posture. This is an exciting opportunity for a hands-on security professional to build impactful systems, processes, and automation at scale.. . Accountabilities:. . Design, implement, and maintain the organization-wide vulnerability management program in alignment with security SLAs.. . Develop secure configuration standards and hardening guides across platforms and systems.. . Collaborate with engineering and IT teams to assess risks, prioritize remediation efforts, and improve threat mitigation outcomes.. . Ensure compliance with standards such as PCI-DSS, SOC2, ISO 27001, and NIST CSF.. . Automate and enhance vulnerability detection and reporting processes for greater efficiency.. . Contribute to enterprise risk management, including maintaining risk registers and providing key metrics.. . Mentor and support junior security team members while fostering a culture of continuous improvement.. . 4+ years of experience in vulnerability management, attack surface management, or related areas.. . Expertise with tools such as Qualys, Nessus, Rapid7, Wiz, Orca, or Microsoft Defender.. . Working knowledge of application security testing tools and methodologies (SAST, DAST, IAST).. . Experience with scripting in languages such as Python, Bash, or PowerShell is preferred.. . Strong understanding of security compliance frameworks (PCI, SOC2, NIST, ISO).. . Ability to work autonomously in a remote-first setting while managing multiple priorities.. . Relevant certifications such as CISSP, GIAC, CISM, or CRISC strongly preferred.. . Bachelor’s degree in cybersecurity or equivalent professional experience.. . Exposure to project management principles and collaborative process documentation.. . Company Location: United States.