Senior Vulnerability Management Analyst

Careers at Bloomberg

Back to Search

New York, NY

Posted Dec 19, 2016 - Requisition No. 56213

Our Team:

We protect Bloomberg.

Our Threat and Vulnerability Management (TVM) Team is constantly thinking about how we can improve security across Bloomberg. We specialize in enterprise vulnerability management and remediation. Our team runs the TVM program; design, enterprise tools, execution, data analysis, remediation, process improvements, and technical vulnerability assessments- the whole vulnerability lifecycle. We're also regularly identifying and ranking threats and vulnerabilities. We love our work because we get to help set strategic direction and protect our enterprise. On any given day we work on various strategic projects that help to evolve our program. Our colleagues depend on us to drive the response and remediation across the company.

We'll trust you to:

  • Help set strategic direction and execution for enterprise vulnerability management program
  • Work with colleagues in different departments to develop customized vulnerability management solutions and drive remediation of identified vulnerabilities
  • Analyze and assess threats and vulnerabilities across various technologies, determine action and ensure remediation
  • Engage with various technology partners to remediate identified vulnerabilities
  • Assign remediation tasks to the affected groups and track remediation through closure
  • Run the entire vulnerability lifecycle; timelines, phases, and record evidence when needed
  • Track and manage enterprise vulnerabilities
  • Enhance proactive remediation of vulnerabilities identified by various sources
  • Help standardize processes and procedures and provide improvement
  • Execute processes and tasks under continuous vulnerability monitoring initiative
  • Produce metrics to demonstrate process effectiveness and remediation across the enterprise

You need to be able to:

  • Learn new technologies quickly
  • Help improve the design and implementation of enterprise vulnerability management tools
  • Design and deploy new vulnerability management solutions
  • Assess and work with vulnerability findings from vulnerability scanners
  • Articulate vulnerabilities and remediation to varied audience
  • Document and present confidently

You need to have:

  • 5+ years’ experience with vulnerability analysis, assessments and remediation management
  • Subject matter expert in enterprise vulnerability management
  • It is required that the candidate should have past hands-on technical experience (developer, system admin etc.)
  • Strong experience managing findings from network and web app vulnerability scanners. Knowledge of database scanners is desired.
  • Strong experience with enterprise vulnerability management tools
  • Strong experience with enterprise technology stack, architectures, operations and protocols
  • Understanding of industry standards such as CVE, CPE and CVSS
  • Experience with data analysis using sql queries, automat

If this sounds like you:

Apply if you think we're a good match. We'll get in touch to let you know what the next steps are.

We are an equal opportunity employer and value diversity at our company. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

Similar jobs

    The Bloomberg Talent Network

    Stay connected with us and be among the first to learn about new job opportunities. We’ll use the information you provide to help us get in touch with you to align your expertise with our opportunities and better direct our conversations.

    CONNECT WITH US