Sophos is hiring a

Senior Vulnerability Assessment

Full-Time
Remote
About Us
Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies. As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000 organizations and more than 100 million users worldwide from active adversaries, ransomware, phishing, malware, and more. Sophos’ services and products connect through the Sophos Central management console and are powered by Sophos X-Ops, the company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive Cybersecurity Ecosystem, which includes a centralized data lake that leverages a rich set of open APIs available to customers, partners, developers, and other cybersecurity and information technology vendors. Sophos provides cybersecurity-as-a-service to organizations needing fully managed security solutions. Customers can also manage their cybersecurity directly with Sophos’ security operations platform or use a hybrid approach by supplementing their in-house teams with Sophos’ services, including threat hunting and remediation. Sophos sells through reseller partners and managed service providers (MSPs) worldwide. Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com.

Role Summary
As a Sr. Cyber Risk Consutant, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation plans with the goal of reducing customers’ attack surface and mitigating their exposure to cyber threats.

What you will do

  • Review recurring assessments for enterprise assets, report on discovered vulnerabilities, and guide customers’ mitigation strategies, tracking remediation against service objectives
  • Perform research and analysis of vulnerability assessments; contextualize and prioritize results so as to guide customers’ remediation efforts
  • Utilize threat-based, intelligence-led approach for Vulnerability Management and remediation to reduce customers’ cyber-risk
  • Assist in the development of risk-based remediation plans with proposed solutions for identified vulnerabilities
  • Understand how business functions operate and how industry trends impact a customers’ business objectives
  • Deliver key messages with clarity, confidence, and poise to instill confidence in clients
  • Develop impactful reports and presentations that support the achievement of engagement goals and objectives
  • Build and nurture positive working relationships with customers with the intention to exceed client expectations
  • Collaborate with stakeholders to prioritize vulnerability remediation and address potential attack vectors
  • Stay informed about the threat landscape to maintin current knowledge of vulnerabilities and adapt security measures accordingly
  • Collaborate with cross-functional teams to design and implement advanced vulnerability and managed risk dashboards
  • Liaise with customer compliance teams to understand unique compliance requirements of Sophos Managed Risk customers
  • Engage in continuous, self-driven learning to stay current on trends, strategies, and technologies in the Vulnerability Management space
  • Introduce and evolve practices, templates, policies, tools, and partnerships to expand and mature service offering capabilities
  • Identify opportunities for efficiencies in process and innovative approaches to completing scope of work
  • Maintain strong working relationships and credibility amongst groups within the Sophos Managed Services organization

What you will bring

  • Bachelors in Information Technology, Computer Science or a related field; or relevant commensurate work experience
  • Exceptional writing, documentation, and presentation skills to effectively communicate findings to customers/stakeholders
  • 5-8 years of experience in conducting vulnerability assessments, attack surface management preferably in both IT and OT (Operational Technology) environments
  • Must be able to thrive within a team environment as well as on an individual basis
  • Advanced understanding of risk analytics/modeling and vulnerability assessment
  • Proficient in utilizing vulnerability scanning tools, e.g., Tenable
  • In-depth understanding of vulnerability classification and scoring methodologies (CVSS, CVE, CWE, NVD), as well as exploitability likelihood models such as EPSS, CISA KEV, Tenable VPR
  • Familiarity with compliance frameworks including, but not limited to: ISO27001, SOC2, SOX, GDPR, HIPPA, PCI-DSS, and State/FedRAMP
  • Knowledgeable about cybersecurity best practices and frameworks, including SANS Top 20 Critical Security Controls, NIST Cybersecurity Framework, MITRE ATT&CK Framework, CIS Controls, and OWASP Top 10
  • Ability to prioritize impactful vulnerabilities and minimize noise often associated with vulnerability tools
  • Understanding of network-based, system-level, cloud, and application-layer attacks and their mitigation methods
  • Foster a culture of continuous learning by organizing knowledge-sharing sessions and workshops, while acting as mentor to junior team members by providing guidance on best practices, industry insights and professional development thereby equipping them with the skills needed to excel in their roles
  • Skilled in managing time independently while juggling multiple projects concurrently in a fast-paced environment
  • Superior customer service skills

Ready to Join Us?
At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply.

What's Great About Sophos?
·   Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.
·   Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit
·   Employee-led diversity and inclusion networks that build community and provide education and advocacy
·   Annual charity and fundraising initiatives and volunteer days for employees to support local communities
·   Global employee sustainability initiatives to reduce our environmental footprint
·   Global fitness and trivia competitions to keep our bodies and minds sharp
·   Global wellbeing days for employees to relax and recharge 
·   Monthly wellbeing webinars and training to support employee health and wellbeing

Our Commitment To You
We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity.   We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team.  All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation.  We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. 

Data Protection
If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos.  If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights.  If you have any questions about Sophos’ data protection practices, please contact [email protected].
Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Report this job
Apply for this job