Job Abstract

The TVM Analyst is a key member of our Threat and Vulnerability Management team. This team is responsible for Threat & Vulnerability Management across the organization (including Application Security and Attack Surface Management), and helps to identify, prioritize, and remediate vulnerabilities across various business units. The Vulnerability Management Analyst will be responsible for scoping, scheduling, scanning, and working with the teams to help remediate any vulnerabilities identified. T... more details

Job Abstracts is an independent Job Search Engine. Job Abstracts is not an agent or representative and is not endorsed, sponsored or affiliated with any employer. Job Abstracts uses proprietary technology to keep the availability and accuracy of its job listings and their details. All trademarks, service marks, logos, domain names, and job descriptions are the property of their respective holder. Job Abstracts does not have its members apply for a job on the jobabstracts.com website. Additionally, Job Abstracts may provide a list of third-party job listings that may not be affiliated with any employer. Please make sure you understand and agree to the website's Terms & Conditions and Privacy Policies you are applying on as they may differ from ours and are not in our control.