As the Senior Vulnerability Manager, you will own the strategy, technology stack, and execution of Keeper’s enterprise vulnerability management program. You’ll lead initiatives that drive measurable risk reduction across Keeper’s commercial and public-sector deployments by integrating vulnerability discovery, prioritization, and remediation into every layer of our operations. You will work cross-functionally with Engineering, DevOps, IT, and Security Operations to embed vulnerability awareness into product development and cloud operations, while ensuring compliance with industry frameworks such as FedRAMP, StateRAMP, SOC 2, ISO 27001, and NIST 800-53.
Stand Out From the Crowd
Upload your resume and get instant feedback on how well it matches this job.
Job Type
Full-time
Career Level
Senior
Number of Employees
501-1,000 employees