Vulnerability Manager (Cyber) - Associate

at  Morgan Stanley

Glasgow, Scotland, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate08 Nov, 2024Not Specified09 Aug, 20245 year(s) or abovePerspectives,Splunk,Internal Mobility,TeamsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Vulnerability Manager (Cyber) - Associate
Job Number:

3256971
POSTING DATE: Aug 7, 2024
PRIMARY LOCATION: Europe, Middle East, Africa-United Kingdom-United Kingdom-Glasgow
EDUCATION LEVEL: Bachelor’s Degree
JOB: Threat Management
EMPLOYMENT TYPE: Full Time
JOB LEVEL: Associate

DESCRIPTION

Vulnerability Manager (Cyber) - Associate
Glasgow
3256971
Morgan Stanley is looking for a Vulnerability manager who will be part of the Cyber Risk function within the organisation.
The candidate will be joining the Vulnerability Management team as an associate working on Open-Source Software (OSS) and networking scanning vulnerabilities. Candidate needs to be comfortable escalating vulnerabilities and initiating requests for immediate remediation. Performance of daily functions will require comprehensive organizational skills, assessing mitigating controls, knowledge of code repositories (I.E. Git, Bitbucket, Sourcegraph), understanding of OSS libraries and usage and an intermediate level of Linux knowledge.
About Morgan Stanley
Morgan Stanley is a leading global financial services firm providing a wide range of investment banking, securities, investment management and wealth management services. The Firm’s employees serve clients worldwide including corporations, governments, and individuals from more than 1,200 offices in 43 countries.
As a market leader, the talent and passion of our people is critical to our success. Together, we share a common set of values rooted in integrity, excellence, and strong team ethic. Morgan Stanley can provide a superior foundation for building a professional career – a place for people to learn, to achieve and grow. A philosophy that balances personal lifestyles, perspectives and needs is an important part of our culture.
What will you be doing?
Candidate will monitor for new OSS CVEs, send out notifications and track remediation.
Compose Linux scripts and use commands to determine what releases are vulnerable and affected by a given library.
Create and modify SQL queries to determine project dependencies.\
Track remediation due dates and send out follow up notifications as needed.
Assist with notifying on network scanning vulnerabilities.
Utilize Splunk to search and fulfill data requests.

QUALIFICATIONS

What we’re looking for:

  • 5+ years of technology experience with time in a technology risk function
  • Strong understanding of vulnerabilities and following process and procedure
  • Knowledge of Linux commands and ability to script
  • Experience with an enterprise reporting platform (Splunk preferred)
  • Ability to understand and explain network scanning results to teams.
  • Web development knowledge a plus.
  • Strong organizational, communication, and professional skills

Where will you be working?
You will be working in our Glasgow office in the city centre with various onsite facilities.
Flexible work statement:
Interested in flexible working opportunities? Morgan Stanley empowers employees to have greater freedom of choice through flexible and hybrid working arrangements. Speak to our recruitment team to find out more.
Internal Applicants:
Internal mobility can be a way to grow your career and realize your professional potential. Typically, you must be in your position for at least 18 months and performing satisfactorily before applying for another job at the Firm. Internal applicants can find out more regarding career navigation, mobility guidelines and policy on our employee portal by clicking here.
Equal opportunities statement:
Morgan Stanley is an equal opportunities employer. We work to provide a supportive and inclusive environment where all individuals can maximize their full potential. Our skilled and creative workforce is comprised of individuals drawn from a broad cross section of the global communities in which we operate and who reflect a variety of backgrounds, talents, perspectives, and experiences. Our strong commitment to a culture of inclusion is evident through our constant focus on recruiting, developing, and advancing individuals based on their skills and talents

Responsibilities:

Please refer the Job description for details


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

Other

Graduate

Proficient

1

Glasgow, United Kingdom