Skip to content
Threat & Vulnerability Web and ASM Analyst
Location
New York
Business Area
Engineering and CTO
Ref #
10039357

Description & Requirements

Our Team: 
The Threat and Vulnerability Management Team (TVM) is dedicated to making our systems and technologies as secure as possible. We protect Bloomberg. We partner with internal technical departments to ensure the confidentiality, integrity, and availability of Bloomberg systems and the data we process. We aim to ensure that our clients see us as a trusted partner.

We report to the Chief Information Security Office (CISO) who owns the technical aspects of this mission by ensuring Bloomberg products, systems, networks and commercial applications are built and maintained with security in mind. 

We work on purpose. Come find yours. 

What’s The Role?  
We are seeking an Information Security Professional to help ensure that our Web Infrastructures are built to defend against the latest threats. You will be responsible for analyzing and assessing vulnerabilities across a wide range of technologies. You'll engage with various technology partners to validate and manage identified vulnerabilities through remediation. You will work directly with other cross-department security engineering and incident response teams to set strategic direction for our enterprise Threat and Vulnerability Management program.

This is a team that drives company-wide initiatives to improve the effectiveness of Bloomberg’s security posture. Analysts in this role must show exemplary judgment in making technical decisions to achieve business goals. You're expected to always demonstrate resilience and navigate difficult situations with composure and tact. 

We'll Trust You To: 
- Perform Web Security assessments and partner with other security or IT professionals to assess potential impact from vulnerabilities and determine appropriate mitigating controls.
- Participate in the introduction of new technologies to improve Threat and Vulnerability Management operations.
- Build strong partnerships with technical teams to promote best practices for managing vulnerabilities across traditional infrastructure and in cloud environments. 
- Understand business requirements and work with business partners to define appropriate solutions; meeting both security mandates and business needs. 
- Help standardize work-flows, processes, procedures and reporting.
- Produce metrics and key performance indicators that demonstrate the effectiveness of the teams remediation efforts across the enterprise.
- Improve the design and usefulness of our IT Security management tools and solutions.

You’ll Need To Have: 
- 5+ years of experience in Web Security, Operations, Engineering or Systems Management.
- Hands-on expertise working with enterprise network architectures, operating systems, system administration or as a security engineer.
- Knowledge of Web application security and system hardening best practices; including but not limited to operating systems, network devices and SDLC processes. 
- Strong understanding of Web Application Security threats, vulnerabilities, countermeasures including the use of Defensive Headers and Transport Layer Security (TLS).
- Strong understanding of Domain Name Services, including threats related to misconfiguration of DNS records.
- Experience analyzing open ports.
- Experience analyzing vulnerability findings from IT and Vulnerability Management tools.
- An understanding of information security standards and best practices such as OWASP, NIST, CVE, CPE and CVSS. 
- Ability to interpret complex data sets to make informed risk-based decisions.
- Can effectively manage complex tasks, projects, and initiatives.
- Strong written and verbal communication skills.

We'd love to see:  
- Experience with Reputational Scoring Services such as Bitsight, Security Scorecard or Panorays.
- Experience using Attack Surface Management (ASM) and Attack Surface Discovery (ASD) Solutions.
- Experience using web application vulnerability testing tools and commercial scanners (e.g; Intercepting Proxies, Edgescan, InsightAppsec) 
- Experience using Application Programming Interfaces.
- Experience with Asset & Vulnerability Management Inventory Systems, such as Axonius
- Ability to learn and implement technologies quickly. 
- A bachelor's degree in Computer Science, Engineering, or other related fields.
- One of more Information Security oriented professional certifications.
Salary Range = 135000 - 190000 USD Annually + Benefits + Bonus

The referenced salary range is based on the Company's good faith belief at the time of posting. Actual compensation may vary based on factors such as geographic location, work experience, market conditions, education/training and skill level.


We offer one of the most comprehensive and generous benefits plans available and offer a range of total rewards that may include merit increases, incentive compensation, [Exempt roles only], paid holidays, paid time off, medical, dental, vision, short and long term disability benefits, 401(k) +match, life insurance, and various wellness programs, among others. The Company does not provide benefits directly to contingent workers/contractors and interns.

Apply Now