Senior Manager, IT - Threat and Vulnerability Management
Chicago, IL 
Share
Posted 29 days ago
Job Description
Job Description

Here at Kraft Heinz, we grow our people to grow our business, because we believe that great people make great companies. When you join our table, you can expect access to an array of holistic wellness benefits* and perks, including medical, dental and vision coverage, 7% 401(k) matching, Business Resource Groups (BRGs) to help foster diversity, inclusion, and belonging for all employees, an industry-leading total rewards package that emphasizes a high discretionary bonus.

*Benefits begin immediately upon hire for salaried employees.

Get a peek into life here at Kraft Heinz through our and channels!

Sr Threat & Vulnerability Management Manager at a glance

The Senior Manager, Threat and Vulnerability Management will be responsible for building and maintaining an enterprise-wide Vulnerability Management Program. This role is challenged with the responsibility of identifying, filtering, reporting, tracking, and documenting vulnerabilities and threats across the organization and working with stakeholders, business units and platform owners to harmoniously resolve security matters. You will engage directly with various operational teams ensuring vulnerabilities are detected, prioritized, and remediation/mitigation actions are executed. You will play a key role in operational reporting & metrics capability, ultimately ensuring business units can adequately be measured towards compliance to the vulnerability management program.

What's on the menu?

  • Coordinating security incident meetings, dividing responsibilities, and influencing key stakeholders to resolve security vulnerabilities.

  • Drives key findings and root cause analysis improvements with key senior leadership across the organization.

  • Will support a continuous TV lifecycle including Identify and drive process improvement within TVM, including driving opportunities to automate improving efficiency and support.

  • Track all vulnerability remediation efforts & hold support teams and vendors accountable for timelines.

  • Manage Vulnerability Management vendor to ensure operational excellence and effectiveness.

  • Assessing the criticality of findings and drawing up response and remediation plans alongside system owners.

  • Manage escalations, and timely resolution of issues and problems

Recipe for success: Apply now if this sounds like you!

  • I have experience managing vulnerability management programs, risk, and/or security operations.

  • I have experience with Service Now (understanding of flows and process) or equivalent ticketing platform.

  • I have a solid understanding of how to run a vulnerability program inside and out, scope updates, scanning, triage, reporting, ticket creation, automation, dynamic tagging and understand risk.

  • I have a solid understanding and knowledge of vulnerability management tools and methodologies and security attack vectors.

  • I have sound knowledge of common infrastructure and web application vulnerabilities and common vulnerability categorizations such as CVE, CVSS, CWE.

  • I have effective interpersonal skills, with ability to build consensus and integrate people, processes, and technology in a fast-moving environment.

  • I have excellent interpersonal, communication, and presentation skills, including formal report writing experience.

Please note: This job posting is just a preview of the full scope of the position. A comprehensive job description is shared upon interview.

We hope to find you a seat at our table!

Location(s)Chicago/Aon Center

Kraft Heinz is an Equal Opportunity Employer that prohibits discrimination or harassment of any type. All qualified applicants are considered for employment without regard to race, color, national origin, age, sex, sexual orientation, gender, gender identity or expression, disability status, protected veteran status, or any other characteristic protected by law. Applicants who require an accommodation to participate in the job application or hiring process should contact .


It is the continuing policy of The Kraft Heinz Company to afford full equal employment opportunity to qualified employees and applicants, regardless of their race, color, religion, sex, national origin, age, physical or mental handicaps, military or veteran status, sexual preference, or any other protected condition or characteristic in conformity with all applicable federal, state, provincial and local laws and regulations.
Final candidates must be legally authorized to work in the United States without Company sponsorship. Exceptions requesting work visa sponsorship will be reviewed on a case to case basis.

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields