Skip to content

Assoc Director Cybersecurity – Vulnerability Incident Prevention & Research
Company | AT&T |
---|
Location | Dallas, TX, USA |
---|
Salary | $155400 – $261100 |
---|
Type | Full-Time |
---|
Degrees | Bachelor’s |
---|
Experience Level | Senior, Expert or higher |
---|
Requirements
- Bachelor’s degree in Computer Science, Information Security, or a related field. Advanced degree preferred.
- Minimum of 7 years of experience in vulnerability management, information security, or a related field.
- Strong knowledge of application, database, and server technologies.
- Experience with bug bounty programs and managing external security researchers.
- Proven experience in cybersecurity event management, including incident response and threat analysis.
- Relevant certifications such as CISSP, CISM, CEH, or equivalent.
- Excellent problem-solving and analytical skills.
- Strong communication and interpersonal skills.
- Ability to work effectively in a fast-paced, dynamic environment.
Responsibilities
- Lead and manage the vulnerability management program, including the identification, assessment, and remediation of security vulnerabilities across applications, databases, and servers with a particular focus on EASM identified vulnerabilities.
- Develop and implement strategies to improve the overall security posture of the organization.
- Collaborate with cross-functional teams to ensure the timely resolution of identified vulnerabilities.
- Oversee the bug bounty program, including the coordination of vulnerability disclosures and the management of external security researchers.
- Manage cybersecurity events such as zero-day response, mitigation technique discovery and roll out and close collaboration with incident response teams to prevent exploitation of these newly identified threats.
- Stay current with the latest security trends, threats, and technologies to ensure the organization remains protected.
- Provide leadership and mentorship to the vulnerability management team.
- Develop and maintain security policies, procedures, and documentation.
- Communicate effectively with stakeholders, including executive leadership, to provide updates on the security posture and ongoing initiatives.
Preferred Qualifications
- Experience with security tools such as Tenable, Nessus, Qualys, Burp Suite, and Metasploit.
- Knowledge of regulatory requirements and industry standards (e.g., GDPR, PCI-DSS, ISO 27001).
- Familiarity with cloud security and DevSecOps practices.
Benefits
No information provided on Benefits.