Senior Vulnerability Management Engineer

Sorry, this job was removed at 12:58 p.m. (CST) on Monday, August 10, 2020
Find out who's hiring in Austin.
See all Cybersecurity + IT jobs in Austin
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

GoDaddy powers the world's largest cloud platform dedicated to small, independent ventures. Our mission is to empower entrepreneurs everywhere, making opportunity more inclusive for all. We're a trusted growth partner to over 19 million everyday entrepreneurs worldwide. We're empowering them to change the world if it doesn't quite fit them. To make their idea real. To grow it online. We help them do what they've been dreaming of and make the world they want. To learn more about us visit www.GoDaddy.com.

 

Location: 

Your manager is in Arizona, but your location is negotiable. 

What you'll get to do...

Within Information Security, the Security Risks & Assessments team is responsible for Security Hygiene for GoDaddy. The team delivers high-quality Security initiatives to enhance visibility and strengthen GoDaddy’s overall Security posture.

GoDaddy is seeking a Senior Vulnerability Management (VM) Engineer to support the strategic direction of GoDaddy Global Security, protecting the company as it continues to grow. In this role you will provide technical leadership to the offensive security teams. This role is cross-functional, and you will be leading efforts to protect the GoDaddy attack surface. Key to your success is blending business insight with the vision to deliver security services that optimize hyper-growth nature of GoDaddy while guarding our customers, people and assets. 

Your experience should include...

  • Contribute to a team of highly technical offensive security professionals
  • Pursue operational strategies to scale VM capabilities
  • Build partnerships between VM and other GoDaddy business units to enable vulnerability and pen testing assessments against GoDaddy products, infrastructure, applications, and business systems
  • Collaborate with 3rd parties including consulting firms and security researchers on coordinating assessments, validating vulnerability reports/findings and influencing remediation
  • Liaise with internal compliance teams to ensure that appropriate scanning, testing, reporting and mitigation is being performed to meet compliance requirements
  • Provide leadership and mentoring including technical and personal development for team members.
  • Maintain current knowledge of threat landscape, attacker techniques and mitigations
  • Participate in establishing practices, templates, policies, tools and partnerships to expand and mature these capabilities for the organization
  • Identify vulnerabilities and work multi-functionally to implement countermeasures
  • Monitor for new vulnerabilities reported by internal and external sources.
  • Research, classify, and score reported vulnerabilities
  • Develop and report on substantial metrics for the Vulnerability Management Program
  • Use a data driven approach to report on security posture and influence decision making
  • Triage, solve, verify, and score reports from external researchers in the Coordinated Vulnerability Disclosure program, and work with internal teams to resolve findings

You might also have...

  • Excellent leadership, communication (written, verbal and presentation) and interpersonal skills
  • Bachelor's Degree in appropriate field of study or equivalent work experience
  • 7+ years of experience in information security and 3+ years leading a VM team
  • 5+ years of experience in a medium to large sized IT organization with a large cloud footprint
  • Technically competent with various software programs, including but not limited to Microsoft Office Suite, ServiceNow, JIRA, Tenable, ASV coordination, Tanium, AppSpider or another equivalent web application scanner
  • Demonstrable experience with penetration testing tactics and tools
  • Hands on experience coordinating red teaming vs blue teaming exercises
  • In-depth knowledge of infrastructure and application security concepts and tools
  • Experience partnering with members of the security community including security consulting firms and security researchers
  • Ability to evolve security strategy based on research, data, business direction, and industry trends
  • Experience in SDLC Methodologies, Agile, SCRUM
  • Strong leadership, diplomatic and motivational skills including the ability to lead up, across and down multiple business and technology organizations
  • Proven ability to work creatively and analytically in a problem-solving environment demonstrating teamwork, innovation and excellence
  • Self-motivated, decisive, with the ability to adapt to change and competing demands
  • Security Vulnerability Management Operations: Strong understanding of desktop and server operating systems and software, as well as a general background in information security understanding; Solid grasp of vulnerability classification and scoring methodologies (CVSS, CWE); proficient with RedHat/CentOS Linux
  • Working knowledge of Risk Management frameworks, Security frameworks & Data Protection regulations; technical writing skills
  • High passion for security, innovation and problem-solving, ability to work well within a team, effective in multi-functionally and organizationally to drive a common goal


We've got your back... 

Enjoy our many benefits (My Wallet), including paid time off, 401k, equity grants and parental leave. Join one of our employee resources groups (Culture). Continue to have a side hustle, if you have one (we love entrepreneurs, remember?). Most importantly, come as you are and make your own way.



GoDaddy is proud to be an equal opportunity employer. We will not discriminate against any applicant or employee on the basis of age, race, color, ethnicity, national origin, citizenship, religion, creed, sex, sexual orientation, gender, gender identity or expression (including against any individual that is transitioning, has transitioned, or is perceived to be transitioning), marital status or civil partnership/union status, physical or mental disability, medical condition, pregnancy, childbirth, genetic information, military and veteran status, or any other basis prohibited by applicable federal, state or local law. GoDaddy will consider for employment qualified applicants with criminal histories in a manner consistent with local and federal requirements.

 

If you need help completing an application for a position with GoDaddy, please reach out to our Recruiting Team at [email protected].

 

GoDaddy doesn’t accept unsolicited resumes from recruiters or employment agencies.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

600 Congress Ave. Suite 1200, Austin, TX 78701

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about GoDaddyFind similar jobs