Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

United Airlines Senior Analyst - Vulnerability and Cyber Asset Management (Remote) in Chicago, Illinois

Description

There’s never been a more exciting time to join United Airlines. We’re on a path towards becoming the best airline in the history of aviation. Our shared purpose – Connecting People, Uniting the World – is about more than getting people from one place to another. It also means that as a global company that operates in hundreds of locations around the world with millions of customers and tens of thousands of employees, we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly, and we can only do that with a truly diverse and inclusive workforce. And we’re growing – in the years ahead, we’ll hire tens of thousands of people across every area of the airline. Our careers include a competitive benefits package aimed at keeping you happy, healthy and well-traveled. From employee-run "Business Resource Group" communities to world-class benefits like parental leave, 401k and privileges like space available travel, United is truly a one-of-a-kind place to work. Are you ready to travel the world?

We believe that inclusion propels innovation and is the foundation of all that we do. United's Digital Technology team spans the globe and is made up of diverse individuals all working together with cutting-edge technology to build the best airline in the history of aviation. Our team designs, develops and maintains massively scaling technology solutions brought to life with innovative architectures, data analytics, and digital solutions.

Key Responsibilities:

As a Vulnerability and Cyber Asset Management Senior Analyst at United Airlines, you will protect our airline and its customers by identifying, analyzing, remediating, and reporting on vulnerabilities. Our goal is to take a proactive and risk-based approach to identifying and addressing defects in order to protect United’s systems, networks, and data from cyber-attacks.

  • Support the entire vulnerability lifecycle, from discovery to assessment, reporting, remediation, and validation

  • Work closely with infrastructure and application teams to advise and assist in remediation of vulnerabilities within proper timeframes and track remediation

  • Understand and advise on enterprise policies and technical standards with specific regard to vulnerability management and secure configuration

  • Assist in incident response engagements

  • Operate and maintain an enterprise vulnerability management platform and scanning architecture

  • Create vulnerability metric and remediation-related dashboards and reports

  • Collaborate with third-party cloud applications contacts to ensure compliance with our enterprise vulnerability management standards, controls, policies, and principles

United values diverse experiences, perspectives, and we encourage everyone who meets the minimum qualifications to apply. While having the “desired” qualifications make for a stronger candidate, we encourage applicants who may not feel they check ALL of those boxes! We are always looking for individuals who will bring something new to the table!

Qualifications

What’s needed to succeed (Minimum Qualifications):

  • Bachelor's degree

  • STEM

  • 4 years of hands-on experience with the design, implementation, and operation of enterprise vulnerability management

  • Understanding of cybersecurity best practices and frameworks such as NIST (National Institute of Standards and Technology), MITRE, ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) Framework, and OWASP (Open Web Application Security Project) top 10

  • Ability to manage and use various scanning technologies across different layers of the tech stack

  • Fundamental understanding of vulnerability reporting and management processes or tools

  • Strong grasp and understanding of vulnerability scoring and classification methodologies

  • Strong analytical and problem-solving skills, detail oriented & organized approach, excellent communication, developed interpersonal skills

  • Must be legally authorized to work in the United States for any employer without sponsorship

  • Successful completion of interview required to meet job qualification

  • Reliable, punctual attendance is an essential function of the position

What will help you propel from the pack (Preferred Qualifications):

  • Master's degree

  • CVA, CEH, Security+, or other relevant certifications

  • Previous experience with vulnerability disclosure and bug bounty programs

  • Previous development or system administration experience

United Airlines is an equal opportunity employer. United Airlines recruits, employs, trains, compensates and promotes regardless of race, religion, color, national origin, gender identity, sexual orientation, physical ability, age, veteran status and other protected status as required by applicable law. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform crucial job functions. Please contact JobAccommodations@united.com to request accommodation.

Posting End Date: 8/1/2024

Posted Range: $100,950 - $148,060

Equal Opportunity Employer - Minorities/Women/Veterans/Disabled/LGBT

DirectEmployers