Vulnerability assessment

DELL USA L.P. (1001)
Hopkinton, MA Full Time
POSTED ON 6/7/2024

Vulnerability Assessment Consultant

Spotting vulnerabilities before they are exploited is a key part of how we approach security at Dell Technologies and why this team is so important.

Our Vulnerability Assessment team identifies weaknesses in information systems, confirms compliance to security standards, analyzes discovered threats that could result in unauthorized misuse of data and works with the IT team to resolve security exposures.

Join us to do the best work of your career and make a profound social impact as a Vulnerability Assessment Consultant on our Vulnerability Assessment Team in Hopkinton, Massachusetts or Austin, Texas (This is a Hybrid role 39 days in either of these Dell offices per quarter).

What you’ll achieve

As a Vulnerability Assessment Consultant, you will support and manage vulnerability management activities in large enterprise environments by driving vulnerability remediation across IT segments and visualize vulnerabilities to executive leadership.

You will :

  • Articulate risk and impact to various stakeholders to convey the need to remediate a vulnerability commensurate with the risk it presents to Dell and Dell IT
  • Provide opportunities for proactive vulnerability management and assist security organizations with research and development of tooling and applications that can shift security into CI / CD Pipelines
  • Define and report program roadmap, status, development issues and success metrics; collaborate with IT Service teams to identify reporting and metrics needs;

share and present metrics to Cybersecurity and IT leaders

Work with management to facilitate resolution to challenging business problems and objectives in a secure way; cultivate, develop and manage strong customer relationships at senior management level

Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role :

Essential Requirements

  • 8 years’ experience in a large enterprise environment in Engineering, IT Operations, DevOps, Security Operations, Vulnerability Assessment or Incident Response
  • Cloud Security Expertise with background managing vulnerability assessment and management activities for Cloud environments i.

e. Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP)

  • Proficient using Vulnerability Scanning and Management tools i.e. Nexpose, Tenable, Qualys, Prisma Cloud, Aqua, Kenna Security
  • Skilled in business process management, program management and executive communication with ability to work successfully in a fast-paced environment with frequent changes in priorities
  • Talented in driving complex, cross-organizational initiatives by negotiating and influencing stakeholders who may hold competing priorities

Desirable requirements :

  • Undergraduate or Graduate degree in computer science, cybersecurity or a related field
  • CISSP, CRISC, CISM or similar certifications
  • Last updated : 2024-06-05

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs that are on the Vulnerability assessment career path.

Click the checkbox next to the jobs that you are interested in.

Income Estimation: 
$78,356 - $101,138
Income Estimation: 
$97,177 - $125,458
Income Estimation: 
$85,376 - $106,301
Income Estimation: 
$109,934 - $144,958
Income Estimation: 
$108,092 - $132,622
Income Estimation: 
$135,815 - $177,831
Income Estimation: 
$108,092 - $132,622
Income Estimation: 
$134,794 - $162,471
Income Estimation: 
$135,815 - $177,831

Sign up to receive alerts about other jobs with skills like those required for the Vulnerability assessment.

Click the checkbox next to the jobs that you are interested in.

  • Disaster Recovery Planning Skill

    • Income Estimation: $106,238 - $128,244
    • Income Estimation: $111,013 - $139,383
  • Cloud Security Skill

    • Income Estimation: $118,181 - $149,135
    • Income Estimation: $122,186 - $154,832
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Vulnerability assessment jobs in the Hopkinton, MA area that may be a better fit.

Vulnerability Assessment Consultant

Dell Technologies, Hopkinton, MA