Вакансия из списка Hirify.Global
hirify.global
2 hours ago

OT Expert

157 000 - 180 000$
Тип работы
fulltime
Английский
b2
Страна
US

Вакансия напрямую с сайта из расширенного списка "глобальных компаний для русскоязычных специалистов" - туда входят компании с восточно-европейскими корнями.

Обычно нужен английский ~B2 и локация вне РФ/РБ (и/или ИП). Может требовать VPN для доступа

Описание вакансии

Текст:
/

Location: Capable/Allowed to work in Federal and US Government area

Salary: $157,000- $180,000

Armis, the cyber exposure management & security company, protects the entire attack surface and manages an organization’s cyber risk exposure in real time.

Overview

As the Vulnerability and VIPR Pro Expert, you will lead the effort to identify, assess, prioritize, and mitigate vulnerabilities across systems and applications. You’ll serve as the subject matter expert (SME) for VIPR Pro and work cross-functionally with infrastructure, product, compliance, and engineering teams to drive remediation and improve our overall security posture. You will provide support for the TCSM organization and be able to drive the Value the customer sees through a Vulnerability lens.

What you will do

  • Own and manage the enterprise vulnerability management lifecycle.
  • Act as the internal SME for VIPR Pro, configuring scanning schedules and integrating outputs.
  • Partner with DevOps, SREs, and application teams to understand asset context, risk prioritization, and remediation timelines.
  • Analyze vulnerability scan results and prioritize remediation based on CVSS scores, exploitability, business impact, and compliance obligations.
  • Build and maintain dashboards, metrics, and executive reporting.
  • Work across multiple clients to provide guidance and strategic approaches

Requirements

  • 8 + years in cybersecurity, vulnerability management, or related fields.
  • Hands-on experience with RBVM tools in an enterprise environment.
  • Capable/ Allowed to work in Federal and US Government area
  • Strong understanding of CVSS scoring, threat intelligence context, and vulnerability remediation prioritization.
  • Familiarity with common operating systems (Linux, Windows), container technologies, and cloud environments (AWS, GCP, or Azure).
  • Familiarity with Rest Api’s is crucial

Nice to have

  • Security certifications such as CISSP, OSCP, CEH, or GIAC
  • Experience with FedRAMP or other regulated security frameworks
  • Familiarity with patch management tools, vulnerability management tools i.e. Rapid 7 / Qualys, and threat modeling
  • AppSec i.e. SAST / DAST; SCA

Culture & Benefits

  • Comprehensive health benefits, discretionary time off, paid holidays including monthly me days.
  • Highly inclusive and diverse workplace.
  • Value in your life-work balance