Vulnerability Remediation Manager

Part Time / Full Time

Vulnerability Remediation Manager

Vancouver, British Columbia (view on map)

Posted 11 days ago

calendar_today
Immediate Start

Job Description

Client: Healthcare IT

100% Remote


Job Summary:


A Vulnerability Remediation team manager is responsible for overseeing the Vulnerability Remediation team. The Remediation team manager will oversee the activities of the remediation team and, will work closely with the Vulnerability Management Office and other IT teams to ensure that our systems and applications are protected from security threats and comply with industry-specific regulations.


The Vulnerability Remediation team is responsible for remediating vulnerabilities by patching operating systems, applying registry settings and updating applications.


This role requires a technical background and strong foundational knowledge of IT Infrastructure, patching tools and methods, and the potential impact and risks of applying patches. The manager coordinates patch management activities, ensuring that all software and systems are up to date and drives remediation progress with cross functional operational teams.


  • Key Responsibilities:
  • Project Management: Working with the vulnerability remediation team, manage, drive and track progress of patching activities for cross functional teams across various portfolios.
  • Patch Management: Coordinate the execution of the patch management process, including identifying required patches, scheduling deployments, and verifying successful patching. The Remediation Team manager ensures that all systems, applications, and infrastructure components receive timely security patches and updates.
  • Team Leadership: In the role of a manager, oversee the Remediation team responsible for applying patches promptly. This includes assigning tasks, setting priorities, and ensuring effective collaboration among team members.
  • Planning and Scheduling: Develop patching schedules and strategies to minimize downtime and disruption to business operations.
  • Problem Solving: Identify the root cause and severity of a patching issue or incident. This involves gathering information from the team, end users, and monitoring tools. Determine the priority level based on its impact on business operations and collaborate with the Remediation team, and other relevant departments to resolve the issue effectively.
  • Risk Assessment: Collaborate with the Vulnerability Management Office to evaluate the risk associated with identified vulnerabilities, considering factors such as potential data exposure, exploitability, and business impact.
  • Communication: Maintain clear and effective communication channels with IT teams, department heads, and stakeholders to provide updates on patching status and mitigation efforts.
  • Documentation: Maintain accurate records of patching activities, including procedures, schedules, and outcomes.
  • Patch Testing: Oversee the testing of patches in a controlled environment to ensure compatibility with existing systems and applications.
  • Escalation: Implement an escalation process for critical vulnerabilities requiring immediate attention and coordinate response efforts accordingly.
  • Compliance: Ensure that patching activities align with industry-specific compliance requirements, such as HIPAA, and participate in compliance audits as necessary.


  • Qualifications:
  • Bachelor's degree in Computer Science, Information Security, or related field (preferred).
  • Windows, Citrix and Linux Infrastructure/Administration experience
  • 8+ years of proven experience in vulnerability management, patch management, or a related role, preferably within the healthcare industry.
  • Hands-on experience with vulnerability and patch management tools, especially Tenable.sc, SCCM, Ansible and scripting
  • Familiarity with healthcare industry regulations and compliance requirements, including HIPAA.
  • Previous experience in a supervisory or managerial role overseeing technical teams is highly desirable.
  • Strong verbal and written communication skills, with the ability to effectively communicate technical concepts to non-technical stakeholders.
  • Ability to work collaboratively in a team-oriented environment

Requirements:

  • Work Permit
Be the first to be notified about new Vulnerability Remediation Manager jobs in Vancouver, British Columbia
I agree to receive jobs matching this search by email and I agree to the Terms. I can cancel alerts at any time.
This site is protected by reCAPTCHA and the Google
Privacy Policy and Terms of Service apply.

About Apex Systems


Apex Systems in Vancouver, British Columbia, Canada