ABBOTT LABORATORIES Cyber Threat & Vulnerability Management (TVM) Analyst Salary in the United States

How much does a Cyber Threat & Vulnerability Management (TVM) Analyst make at companies like ABBOTT LABORATORIES in the United States? The average salary for Cyber Threat & Vulnerability Management (TVM) Analyst at companies like ABBOTT LABORATORIES in the United States is $132,217 as of June 27, 2024, but the range typically falls between $115,327 and $149,106. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.  View the Cost of Living in Major Cities

About ABBOTT LABORATORIES

Browse other Companies in the MFG Durable Industry

View abbott laboratories Salary

What does a Cyber Threat & Vulnerability Management (TVM) Analyst do at companies like ABBOTT LABORATORIES?

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 103,000 colleagues serve people in more than 160 countries.

Primary Function

Provide cyber defense services through threat & vulnerability management (TVM) and attack surface reduction to help protect and reduce risk for Abbott and its customers

Key Responsibilities

  • Run day to day operations including attack surface management, vulnerability scanning, reporting and remediation efforts
  • Customize reports on assessment findings and summarize to facilitate remediation tasks
  • Collaborate with asset owners and the business for timely remediation
  • Produce vulnerability, configuration, and coverage metrics to demonstrate remediation effectiveness and how risk is being reduced
  • Ensure that vulnerability management Service Level Agreements and policies are defined, tracked and met across Abbott
  • Mentor and guide TVM Analysts and perform knowledge transfer to other teams as required
  • Coordinate with Cyber Threat Intelligence and Incident Response to identify and remediate gaps
  • Reduce the attack surface by using frameworks like OWASP, MITRE ATT&CK, and CIS Top 20
  • Compose and deliver Situation Reports and Threat Briefs for Senior Leadership
  • Participate in cross-team coordination to achieve defined security goals as well as meet technical requirements in support of detailed implementation plans for security projects

Experience

  • 5+ years of hands-on experience directly related to the area of threat and vulnerability management, web application security, penetration testing or cyber threat intelligence
  • Experience with large scale environments like Abbott
  • 3+ years with vulnerability scanners like Rapid 7, InsightVM, Qualys, OpenVAS
  • 3+ years with DAST / web application security scanners like Acunetix, Burp Suite, ZAP
  • 3+ years with tools like Nmap, Recon-ng, and WMI to identify network nodes, services, configurations, and vulnerabilities that an attacker could use as an opportunity for exploitation

Skill Requirements

  • Strong written and verbal communication skills; must be able to effectively communicate to all levels of staff up to executive-level management, customers (internal and external), and vendors.
  • A broad and thorough understanding of cyber-security threats, vulnerabilities, controls and remediation strategies
  • Strong technical knowledge in information technology, to include hardware, networking, architecture, protocols, files systems and operating systems.
  • Be available for on-call duty to assist in major cybersecurity incidents
  • Be driven for both personal and peer development through security conferences, Capture the Flags (CTF), lab time, and Lunch and Learns

Education & Certifications

  • Bachelor’s degree preferred but will consider 5+ years of work experience as it translates to an equivalent degree. 
  • One or more of the following GIAC: GEVA, GCIH, GSEC, GPEN, GWAPT or similar, or the OSCP is a strong nice to have.
Check out Cyber Threat & Vulnerability Management (TVM) Analyst jobs in Columbus, Ohio

Tier 2 SOC Analyst

Lynx Technology Partners,LLC - Cincinnati, OH

Third Party Risk Management Associate

Promotion Execution Partners PEP - Cincinnati, OH

$115,327 Low Average $132,217 High $149,106

Understand the total compensation opportunity for Cyber Threat & Vulnerability Management (TVM) Analyst at companies like ABBOTT LABORATORIES, base salary plus other pay elements

Average Total Cash Compensation

Includes base and annual incentives

$115,327
$149,106
$132,217
The chart shows total cash compensation for the ABBOTT LABORATORIES Cyber Threat & Vulnerability Management (TVM) Analyst in the United States, which includes base, and annual incentives can vary anywhere from $115,327 to $149,106 with an average total cash compensation of $132,217. Total compensation includes the value of any benefits received in addition to your salary and some of the benefits that are most commonly provided within a total compensation package including bonuses, commissions, paid time off, and Insurance. The total cash compensation may get paid differently by industry, location, and other factors.
Job Openings for ABBOTT LABORATORIES Cyber Threat & Vulnerability Management (TVM) Analyst
Race Winning Brands - Mentor , OH
Implement vulnerability assessments and configure audits of operating systems, web servers, and ... Have an in-depth understanding of vulnerabilities, management systems, and common security ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 17 days ago
S R INTERNATIONAL INC - Columbus , OH
Provide support to the management of Cyber Security in supporting analysis and recommendation of ... Perform vulnerability scans using department tools (e.g., Qualys). * Present Monitoring/Test ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 2 days ago
Novalink Solutions LLC - Columbus , OH
... support to the management of Cyber Security in supporting analysis and recommendation of ... Participate in penetration tests. · Perform vulnerability scans using department tools (e.g ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 3 days ago
Cyborgwave - Columbus , OH
Provide support to the management of Cyber Security in supporting the analysis and recommendation ... Perform vulnerability scans using department tools (e.g., Qualys). * Present Monitoring/Test ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 7 days ago
JYG Innovations - Fairborn , OH
With a primary focus on IT Solutions, Cyber Security, Research and Analysis, and Medical/Clinical ... Maintain close partnership and open communication with the project manager and stakeholders to ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 20 days ago
BlueVoyant - East Township , OH
At Conquest Cyber we build adaptive risk management programs where innovation is most needed, the ... Experience implementing Enterprise Mobility and Security Suite (EM+S), Advanced Threat Protection ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 50 days ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst