Security Engineer @ Piper Companies | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Security Engineer jobs in United StatesH1B Visa Sponsored Security Engineer jobs in United States
160 applicantsPosted by Agency
company-logo

Piper Companies · 2 days ago

Security Engineer

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Staffing and Recruiting
check
H1B Sponsorship
check
Actively Hiring
check
Growth Opportunities

Insider Connection @Piper Companies

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Join a highly collaborative security operations team designing and delivering vulnerability management services to Cloud
Serve as the advisor to the client and our team on all matters related to vulnerability management.
Collaborate in a cross functional model with infrastructure engineering, site relatability engineering, and client’s success managers to deliver a seamless, holistic experience for client engagements
Work across a myriad of technology stacks in the leading cloud providers like AWS, Azure, and GCP, embracing their unique client-driven deployments and operational requirements
Influence the maturity of processes and standards related to vulnerability management activities and propagate through development and maintenance of standard operating procedures, training curriculums, technical documentation, and troubleshooting guideline
Conduct recurring and on-demand OS/DB, web application, and container scanning activities
Develop Plan of Action and Milestone (POA&M) reports
Conduct testing and data reviews to evaluate the effectiveness of current contractual measures
Communicate with internal management to provide insights into the current risk in client environments and proposed remediation strategies

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Vulnerability ManagementCompliance MonitoringWeb Application TestingAPI TestingNetwork TestingInformation Security AnalysisPlaybooks DevelopmentRunbooks DevelopmentTroubleshootingVulnerability Scoring SystemsCVSSCMSSVulnerability Scanning ToolsNessusNexposeBurp SuiteRisk AnalysisOS Baseline Configuration StandardsCIS Critical Security Controls Scanning

Required

2+ years of related experience in professional services, vulnerability management, and compliance monitoring
Skills in web application testing, API testing, and network testing
Ability to analyze information security vulnerabilities and collaborate with teams for remediation
Experience developing playbooks, runbooks, and troubleshooting technical issues
Knowledge of vulnerability scoring systems (CVSS/CMSS)
Experience with vulnerability scanning tools (e.g., Nessus, Nexpose, Burp Suite)
Ability to analyze vulnerabilities and adjust risk ratings based on internal factors
Familiarity with OS Baseline Configuration standards (e.g., CIS Critical Security Controls Scanning)

Benefits

PTO
Paid Holidays
Cigna Healthcare
Dental
Vision
401k

Company

Piper Companies

company-logo
Piper Companies is an elite staffing and human capital solutions firm specializing in information technology, life sciences, and clinical solutions.

H1B Sponsorship

Piper Companies has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (1)
2022 (3)
2020 (1)

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Justin Jordan
Founder and Chairman
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot