Vulnerability Management Analyst

at  COMMONWEALTH BANK OF AUSTRALIA

Eveleigh, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate04 Oct, 2024Not Specified01 Apr, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Responsibilities:

  • Conduct security assessments on the banks APIs and Containers to identify vulnerabilities and recommend remediation steps
  • Analyse and interpret security scan results from automated scanning tools such as Noname or Sysdig to identify vulnerabilities and remediation steps
  • Work with development and operations teams to ensure that APIs and Containers are designed, developed, and deployed with security in mind
  • Collaborate with other members of the security team to maintain and improve our overall security posture
  • Stay current with emerging security threats and vulnerabilities and recommend appropriate mitigating measure


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Eveleigh NSW, Australia