Career Center

Vulnerability Remediation Management Engineer

Location: Pleasanton (hybrid), CA
Posted On: 01/02/2024
Requirement Code: 66548
Requirement Detail

Assist Workday with vulnerability management and configuration management remediation by collaborating with service teams and organizational leaders.

- information security professional capable of inspiring a security-focused mindset in development teams.

- clearly communicate and collaborate with key stakeholders across the organization regarding vulnerability and configuration management issues.

- initiate & lead discussions with service teams to identify patch management issues and drive & track solution implementations

- assist in the prioritization/remediation issues using tools such as Splunk Enterprise & Jira

- review vulnerability data to spot and promptly address anomalies.

- assist monitoring ad-hoc internal customer requests and coordinating responses and solutions

 

requirements:

- Consistent track record (5~~@~~ years experience) in cybersecurity

- Ability to work independently and coordinate programs of work across multiple organizations/teams.

- familiarity with DevOps, vulnerability management, and penetration testing processes & concepts.

- strong written and spoken communication skills