About The Position

We are seeking a hands-on and strategic Vulnerability & Application Security Manager to lead and evolve our security posture across infrastructure and applications. This role is ideal for a technically proficient leader who thrives on solving complex security challenges, actively engages in day-to-day operations, and continuously identifies opportunities to mature and scale our security programs.

Requirements

  • Bachelor’s or Master’s degree in Cybersecurity, Computer Science, Information Technology, or a related field.
  • 7+ years of experience in cybersecurity, with at least 2 years in a leadership role or vulnerability management.
  • CISSP, CISM, OSCP, or GIAC, or equivalent.

Nice To Haves

  • 10+ years of experience in cybersecurity, with at least 4 years in a leadership role or vulnerability management.
  • Strong knowledge of vulnerability management tools (e.g., Tenable, Wiz, Armis).
  • Proven hands-on experience with vulnerability management and application security tools and techniques.
  • Familiarity with CVSS, MITRE ATT&CK, and threat modeling.
  • Experience with cloud platforms (AWS, Azure, GCP) and container security.
  • Excellent communication, analytical, and project management skills.

Responsibilities

  • Scanning, assessment, prioritization, remediation coordination, and tool management (e.g., Tenable, Wiz, Armis).
  • SDLC integration, SAST/DAST/SCA scans, threat modeling, secure coding collaboration, bug bounty management.
  • Identifying gaps, implementing automation, improving processes, staying current with threats and technologies.
  • Developing dashboards and tracking remediation progress, vulnerability trends, and risk posture.
  • Ensuring adherence to OWASP, NIST, PCI-DSS, HIPAA, and other relevant frameworks.
  • Mentoring staff, leading analysts/engineers, fostering growth and collaboration.

Benefits

  • For information on Sysco’s Benefits, please visit https://SyscoBenefits.com.

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Senior

Education Level

Bachelor's degree

Number of Employees

5,001-10,000 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service