Sr Associate Cybersecurity Engineer – Vulnerability Management

Job Expired

Full Job Description

Do what you love. Love what you do.
At Workday, we help the world’s largest organizations adapt to what’s next by bringing finance, HR, and planning into a single enterprise cloud. We work hard, and we’re serious about what we do. But we like to have fun, too. We put people first, celebrate diversity, drive innovation, and do good in the communities where we live and work.
About the Team

Do you want to join a growing team trying to tackle tough security & technical problems? Our team is tasked with discovering, assessing, reporting, and coordinating remediation of all types of vulnerabilities throughout Workday. We try to seek the root cause of issues and don’t paper over cracks! We are a technical team with a strong communications side who rely on collaboration with Infrastructure & development teams to keep our customers’ data secure!

About the Role
  • Support vulnerability management toolsets including development of automation processes.
  • Design and improve vulnerability reports & dashboards, support automation workflows including ticketing.
  • Support vulnerability remediation activities by ensuring all relevant parties are connected.
  • Coordinate projects & initiatives within the Vulnerability Management team.
  • Be a security ambassador and work closely with multiple teams in a complex IT environment.
About You
Basic Qualifications
  • Bachelor’s degree or higher in relevant field.
  • 2+ years of experience in a Cyber Security or related role.
  • Experience in configuring and trouble-shooting vulnerability scanning tools such as Qualys, Nessus or Rapid7.
Other Qualifications
  • Excellent verbal & written communications skills.
  • Firm understanding of operating systems, TCP/IP networking, & public cloud technologies.
  • Familiarity with risk assessment methodologies.
  • If you possess or are working towards CISSP, CISM, SANS GSEC/GCED or related certifications that’s a real plus.
  • Experience working with Splunk and/or python scripting to use APIs for automation a plus.
  • Have some experience with cloud deployments and applying vulnerability management security controls.
As a federal contractor, Workday is requiring all new hires to verify that they are fully-vaccinated against COVID-19 within 72 hours of beginning employment with Workday, consistent with applicable law. Workday is an equal opportunity employer. Candidates who are not vaccinated due to a sincerely held religious belief, medical reasons, or other legally-protected reason should contact

to explore what, if any, reasonable accommodations or exemptions Workday is able to offer.

Pursuant to applicable Fair Chance law, Workday will consider for employment qualified applicants with arrest and conviction records.
Workday is an Equal Opportunity Employer including individuals with disabilities and protected veterans.
Are you being referred to one of our roles? If so, ask your connection at Workday about our Employee Referral process!

More Information

  • This job has expired!

Leave your thoughts

Share this job