About Us
ECCO Select is certified as a Women-owned, Minority-owned, Small Business Enterprise. Through best in class talent acquisition, IT program management, and being an established government contractor, ECCO Select specializes in providing people, process, and technology solutions for our clients’ needs. ECCO Select has experience in assisting our commercial and government clients successfully manage projects and programs that transform their business operations through a variety of IT solutions. We’re the talent behind the technology. To find out more about ECCO visit www.eccoselect.com.
Position Overview:
Location: Onsite Mon - Thursday in Dallas, TX / Work from home on Friday
Position Title: Senior Vulnerability Analyst
W2 ONLY
Summary:
We are seeking an experienced Sr. Vulnerability Analyst to join our security team. You would be responsible for identifying and analyzing vulnerabilities in systems and applications and collaborating with other team members to develop and implement remediation plans. The role requires a deep understanding of security principles, best practices, and experience with vulnerability scanning and assessment tools such as Intune, SCCM, Tanium, and Tenable.
You will play a critical role in ensuring the security of our organization's systems and data. You will work collaboratively with other members of the security team and IT teams to identify and remediate vulnerabilities in our environment.
Responsibilities:
- Conduct regular vulnerability assessments of systems and applications using tools like Tanium and Tenable.
- Analyze and interpret vulnerability scan results, prioritizing vulnerabilities based on risk levels.
- Conduct penetration testing and vulnerability research to identify new and emerging threats.
- Develop, update, and maintain security policies, procedures, and best practices.
- Monitor security logs and alerts to identify potential security incidents and respond appropriately.
- Investigate security incidents to determine root causes and formulate remediation strategies.
- Participate in internal and external security audits and assessments.
- Communicate with senior management and stakeholders about security risks, vulnerabilities, and incidents.
- Utilize ServiceNow Security Operations to manage and track security incidents and requests.
- Coordinate with third-party vendors and service providers to ensure compliance with security policies and procedures.
- Conduct risk assessments on new systems and applications before deployment.
- Assist in the development and implementation of disaster recovery and business continuity plans.
- Conduct security reviews and assessments of third-party vendors and service providers.
Skills & Experience:
- Must have strong reporting and analysis skills
- Reporting vulnerabilities-Use Excel and/or Power BI
- Vulnerability scanning and assessment tools such as Intune, SCCM, Tanium, and Tenable
- Minimum of 5-7 years of experience in information security, focusing on vulnerability management and assessment.
- Security principles, frameworks (e.g., NIST, ISO 27001, PCI DSS), and best practices.
- Familiarity with common network and system architectures and cloud security solutions (e.g., AWS, Azure).
- Experience with security incident response processes, SIEM platforms (e.g., Splunk, ArcSight, LogRhythm), EDR tools (e.g., Carbon Black, CrowdStrike, SentinelOne), and SOAR platforms (e.g., Demisto, Phantom, Swimlane).
- Strong scripting skills in languages like Python or PowerShell.
Our Commitment
We would love to have you join our team! ECCO Select is committed to hiring and retaining a diverse workforce. ECCO Select’s policy is to provide equal opportunity to all people without regard to race, color, religion, national origin, ancestry, marital status, veteran status, age, disability, pregnancy, genetic information, citizenship status, sex, sexual orientation, gender identity or any other legally protected category.
Equal Employment Opportunity is The Law
This Organization Participates in E-Verify