Match score not available

Attack Surface Reduction Lead - Costa Rica

unlimited holidays - extra holidays - extra parental leave - long remote period allowed
Remote: 
Full Remote
Contract: 
Experience: 
Senior (5-10 years)
Work from: 

Offer summary

Qualifications:

Bachelor's degree in Cybersecurity or related field, 5+ years of experience in vulnerability management, Expert knowledge of vulnerability assessment tools, Familiarity with OS and network architectures, Certifications like CySA+, Pentest+, CEH, OSCP.

Key responsabilities:

  • Conduct vulnerability research and analysis
  • Monitor threat intelligence continuously
  • Calculate and assess residual risk
  • Prioritize vulnerabilities based on impact
  • Implement and improve vulnerability management processes
DeepSeas logo
DeepSeas Cybersecurity SME https://www.deepseas.com/
201 - 500 Employees
See more DeepSeas offers

Job description

Department: Security Operations

Location: Costa Rica

Description

Company Background

With 30 years of experience in cyber defense, DeepSeas is trusted by nearly 1,000 clients around the world, including Fortune 100 enterprises and mid-market organizations, higher education institutions, municipality and local governments, and federal agencies. Known for its programmatic approach to continuously transforming cyber defense programs, DeepSeas is recognized by Gartner as a top 40 provider of MDR and ranked as a top 5 MDR leader in the 2024 Frost Radar™: Global Managed Detection and Response (MDR) Market. In addition to its industry-leading MDR service, DeepSeas offers a full suite of advisory, compliance, and testing services to support clients on their cybersecurity transformation journeys, with an approach to cyber defense that prioritizes technical expertise, tradecraft, and continuous innovation to deliver unparalleled results.

Position Overview

DeepSeas is a dynamic and growing organization that is seeking an Attack Surface Reduction Leader to support our growing client base. As an Attack Surface Reduction Lead Analyst, you will work full-time supporting clients' security operation center (SOC) threat and vulnerability management (TVM) teams, and support their cybersecurity strategy in alignment with their business goals and objectives.

This role requires a great deal of initiative, the successful candidate will be a self-starter, will require to have a strong Vulnerability Management experience, with working knowledge of:

  • Vulnerability Management Lifecycle (Identification, Prioritization, Resolution, Verification & Monitoring , Reporting)
  • business best practices in the vulnerability management area,
  • strong technical understanding of vulnerabilities and IT infrastructure (i.e. Firewalls, Servers, Workstations, Agents, Switches, Cloud environments, APIs, and other).

Key Responsibilities

  • Vulnerability Research - Conducting in-depth analysis and investigation to identify potential weaknesses and vulnerabilities in the system.
  • Monitoring of Threat Intel - Continuously monitoring and staying updated with the latest threat intelligence information to proactively identify and respond to potential security threats.
  • Calculate Residual Risk of Vulnerabilities to the Environment - Assessing the potential impact and risk posed by vulnerabilities to the overall environment and determining the level of residual risk.
  • Prioritization of Vulnerabilities - Evaluating and ranking vulnerabilities based on their severity, potential impact, and likelihood of exploitation to prioritize remediation efforts.
  • Vulnerability Management Activities - Process Execution - Implementing and executing the vulnerability management process, including vulnerability scanning, analysis, and remediation.
  • Vulnerability Management Activities - Process Improvement - Continuously improving the vulnerability management process by implementing best practices, incorporating feedback, and leveraging new technologies.
  • Vulnerability Management Activities - VM Recommendations - Providing recommendations and guidance on vulnerability management strategies, tools, and techniques to enhance the overall security posture.
  • Vulnerability Management Activities - Apply VM Methodology - Applying a systematic and structured approach to vulnerability management, including identification, assessment, mitigation, and verification of vulnerabilities.
  • Vulnerability Management Activities - Collaborate with Stakeholders - Collaborating and engaging with relevant stakeholders, such as IT teams, security professionals, and business units, to ensure effective communication and alignment in vulnerability management efforts.

Skills Knowledge And Expertise

  • Education: Bachelor's degree in Cybersecurity, Computer Science, or related field.
  • Experience: 5+ years of experience in cybersecurity vulnerability management or a related field.
  • Expert level knowledge of vulnerability assessment/management tools such: Qualys, Tenable, Rapid7
  • Strong project management skills, preferably in Agile methodologies
  • Familiarity with OS, network architectures, and malware analysis tools.
  • Understanding of MITRE ATT&CK frameworks
  • Understanding of Risk Management
  • Working knowledge of scripting languages as Python, PowerShell, and/or Bash
  • Working experience of APIs
  • Good understanding of Service Now ITSM module
  • Team management skills

Certifications: CySA+, Pentest+, CEH, OSCP, or similar (Vendor related certifications for VM Products)

Why DeepSeas?

Why DeepSeas?

At DeepSeas, we like to say that heart rates go down, careers take off, and security programs mature. Our values provide the ultimate guide for our daily behavior and decisions. Without these values, we aren't DeepSeas. They preserve the essence of our organization, reflect the personalities of our Deeps (how we affectionately refer to our teammates), and enable us to exceed expectations. Our values are:

  • We are client obsessed.
  • We stand in solidarity with our teammates.
  • We prioritize personal health and well-being.
  • We believe in the power of diversity.
  • We solve hard problems at the speed of cyber.

This is your chance to join a supportive crew of teammates and an industry-leading organization that values opportunities for growth. If DeepSeas sounds like a good fit for you, send us your resume and let's talk!

Information security is everyone's responsibility:

  • Understanding and following DeepSeas's information security policies and procedures.
  • Remaining vigilant and reporting any suspicious activity or possible weaknesses in DeepSeas's information security.
  • Actively participating in DeepSeas's efforts to maintain and improve information
  • security.
  • DeepSeas considers this position is as Moderate Risk with a potential to
  • view/access/download restricted/private client/internal data. This information must be treated with
  • sensitivity and in the most secure manner. HR reserves the right to perform random background/drug
  • screens to ensure the safety of client/DeepSeas data

Required profile

Experience

Level of experience: Senior (5-10 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Verbal Communication Skills
  • Team Management

Related jobs