7 Vulnerability Management jobs in Ireland
Vulnerability Management Engineer
Posted today
Job Viewed
Job Description
McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.
What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.
We are seeking a driven and technically skilled
Vulnerability Management Engineer
to support and enhance our enterprise vulnerability management infrastructure. This role will be focused on deploying, maintaining, and automating vulnerability management tools and processes. The ideal candidate should possess solid scripting abilities, familiarity with automation concepts, foundational system administration skills, and experience or strong interest in cybersecurity best practices related to vulnerability management.
Responsibilities:
- Enhance operational efficiency and accuracy through effective scripting and automation of vulnerability management processes.
- Maintain highly available and reliable vulnerability management infrastructure, minimizing false positives and scanning disruptions.
- Deliver clear, actionable vulnerability data to stakeholders, improving organizational security posture.
- Foster cross-departmental collaboration and trust through transparent, professional communication.
- Contribute significantly to the continuous improvement of vulnerability management processes and workflows through innovative automation solutions.
Key Results:
- Enhance operational efficiency and accuracy through effective scripting and automation of vulnerability management processes.
- Maintain highly available and reliable vulnerability management infrastructure, minimizing false positives and scanning disruptions.
- Deliver clear, actionable vulnerability data to stakeholders, improving organizational security posture.
- Foster cross-departmental collaboration and trust through transparent, professional communication.
- Contribute significantly to the continuous improvement of vulnerability management processes and workflows through innovative automation solutions.
Required / Basic Qualifications:
- 4+ years of experience in system administration, scripting/automation, cybersecurity and vulnerability management.
- Hands-on experience with vulnerability scanning tools (e.g., Tenable, Qualys, Rapid7).
- Strong proficiency in scripting and automation tools (e.g., Python, PowerShell, Bash).
- Basic to intermediate knowledge of Linux and Windows administration.
- Familiarity with asset management tools, CMDB integrations, and security orchestration platforms.
- Basic understanding of CVSS & EPSS scoring and patch management processes.
Preferred Qualifications:
- Bachelor's degree in Information Security, Computer Science, Engineering, or a related technical field; or equivalent practical experience.
- Excellent communication, technical writing, and interpersonal skills.
- Relevant entry-level certifications such as Security+, GSEC, or similar are preferred but not required.
Core Competencies:
- Professionalism: Maintains a high standard of conduct, integrity, and responsibility in all aspects of work.
- Professional Empathy: Understands and respects the roles and pressures of peers across departments while driving shared security goals.
- Transparency: Communicates clearly, shares context openly, and ensures accurate and timely information flows to stakeholders.
- Ownership Mindset: Demonstrates initiative and accountability in managing tasks, resolving issues, and delivering on commitments.
At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.
As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.
Our Base Pay Range for this position
€53,300 - €88,800
Vulnerability Management Analyst
Posted today
Job Viewed
Job Description
Kaseya is the leading provider of complete IT infrastructure and security management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide powered by AI. Kaseya's best-in-breed technologies allow organizations to efficiently manage and secure IT to drive sustained business success. Kaseya has achieved sustained, strong double-digit growth over the past several years and is backed by Insight Venture Partners ), a leading global private equity firm investing in high-growth technology and software companies that drive transformative change in the industries they serve.
Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. To learn more about our company and our award-winning solutions, go to and for more information on Kaseya's culture.
Kaseya is not your typical company. We are not afraid to tell you exactly who we are and our expectations. The thousands of people that succeed at Kaseya are prepared to go above and beyond for the betterment of our customers.
Vulnerability Management Analyst
WHAT YOU'LL DO:
As a Vulnerability Management (VM) Analyst, you will be pivotal in protecting our organization by overseeing vulnerability remediations. You will contribute towards ensuring the team's efficiency and effectiveness in responding to vulnerabilities found in routine scans and through Zero-Day notices. As a VM Analyst, you will have opportunities to collaborate with all business units within Kaseya's growing portfolio and champion security remediation efforts. Additionally, you will gain experience tracking risk toward the business, analyzing cloud security misconfigurations, and coordinating external penetration tests. Our team is growing quickly, allowing for excellent growth opportunities as we pursue more advanced vulnerability management topics.
WHAT WE ARE LOOKING FOR:
As a Vulnerability Management (VM) Analyst, you will play a Pivotal role in the organization's VM team.
ESSENTIAL DUTIES AND RESPONSIBILITIES:
Prioritize, triage, and investigate vulnerabilities with little guidance from senior team members.
Follow-up on ongoing remediation efforts and vulnerability validations.
Work closely with other teams to champion complex vulnerability remediations.
Create and maintain security documentation related to team-specific policies, standard operating procedures, and guidelines.
Assist with the collection of periodic KPIs.
Stay current with industry trends, emerging threats, and best cybersecurity practices.
Monitor for vulnerabilities that are exploited in the wild and zero-days.
Currently working towards obtaining relevant certifications or willing to obtain appropriate certifications as conditions of employment.
Extensive knowledge of security tools, systems, and processes like vulnerability management, vulnerability scanners, and/or cloud configuration tools.
Intermediate knowledge of network protocols, Windows OS, Linux OS, and Cloud Service Providers (CSPs).
Experience with commercial vulnerability scanning tools.
Experience with Cloud Security Posture Management tools (CSPM).
Familiarity with industry standards and best practices (e.g., NIST, ISO/IEC, CIS)
Experience applying fundamental vulnerability and risk assessment concepts/processes with high-level guidance.
Able to create remediation recommendations and workarounds.
Strong communication and interpersonal skills
WHAT YOU'LL BRING:
Bachelor's degree in computer science, Information technology, or related field
Relevant certifications such as CISSP, CompTIA Security+, AWS Cloud Practioner, AWS Security Specialist, GIAC GCLD, CCSK, Network+, Linux+
2-3 years of experience in IT or System administration or
1-2 years of experience in cybersecurity, information security, or related field
1+ years of experience in a technical support / Helpdesk role.
Ready to work in a complex and challenging environment to identify and remediate the risks (IT
or Non-IT).
Must be able to solve conflicts among the various business units or stakeholders in mitigating risks.
Excellent analytical, communication, and interpersonal skills.
Competency in MS Office applications, particularly in Excel and PowerPoint skills.
Collaborate more effectively with multiple business lines or functions to identify missing controls and help them implement these controls on time.
Ability to work in complex environments effectively, independently, and collaboratively within a team environment.
Join the Kaseya growth rocket ship and see how we are #ChangingLives
Additional Information
Kaseya provides equal employment opportunity to all employees and applicants without regard to race, religion, age, ancestry, gender, sex, sexual orientation, national origin, citizenship status, physical or mental disability, veteran status, marital status, or any other characteristic protected by applicable law.
Vulnerability Management Specialist
Posted today
Job Viewed
Job Description
Vulnerability Management Specialist
Grant Thornton Advisors LLC and Grant Thornton Ireland (GT) have recently come together to form a powerful multinational, multidisciplinary platform that delivers premier advisory, tax, and independent audit services. With $2.7 billion in revenues and nearly 60 offices across the U.S., Ireland, the UAE, and other territories, our combined platform brings enhanced solutions and capabilities supported by cutting-edge technologies and a team of nearly 13,000 quality-driven professionals.
Grant Thornton Ireland contributes nearly 3,000 people across 9 offices in Ireland, the Isle of Man, Gibraltar, and Bermuda, and is part of a global network of over 68,000 professionals spanning more than 149 countries. Together, we offer a truly global reach backed by deep local knowledge and national expertise.
By joining forces, we strengthen our ability to act as trusted advisors who make business more personal — investing in relationships and empowering clients to make the right decisions for their organisations today and into the future. Whether working with the public sector to build thriving communities, partnering with regulators and financial institutions to build trust, or supporting diverse businesses to achieve their goals, Grant Thornton now provides a singular, seamless client experience grounded in collaboration, innovation, and a shared commitment to the issues that matter most.
At GT Ireland we don't just predict your future, we build it.
A Career at GT
Looking for a more fulfilling role in professional services? One where fresh thinking, collaboration and diversity are valued? At Grant Thornton we do things differently.
What does this mean for you?
A career in a more inclusive working environment, a more collaborative work culture, a more supported, flexible working role, more possibilities to grow and more opportunities to help shape the future for your clients. We respect and value your experience. And we want you to bring your authentic self to work and be at your best. It is how it should be.
Grow with us
At Grant Thornton, we care about our people and work hard to make you feel valued. If you are looking to deepen and develop your skills, knowledge, and experience throughout your career, then that is what you will get, and more.
About the Role
We are seeking a highly skilled Vulnerability Management Specialist with hands-on experience in Qualys, secure configuration scanning, policy compliance scanning, and exposure to other vulnerability management tools and integrations. The ideal candidate will also have experience remediating vulnerabilities reported from Wiz and other cloud security platforms.
Key Responsibilities
- Manage and maintain the enterprise vulnerability management program, ensuring timely identification and remediation of vulnerabilities across on-prem, cloud, and hybrid environments.
- Perform vulnerability scans, secure configuration scans, and policy compliance scans using Qualys and other tools.
- Analyze and remediate vulnerabilities reported from Wiz and other cloud security posture management (CSPM) solutions.
- Integrate vulnerability management solutions with SIEM, ITSM, and patch management systems to streamline workflows.
- Collaborate with IT, DevOps, and application teams to prioritize and remediate vulnerabilities based on risk and compliance requirements.
- Develop and maintain dashboards, metrics, and reports for leadership and regulatory audits.
- Stay current with emerging threats, vulnerabilities, and security best practices.
- Support compliance initiatives (e.g., PCI-DSS, ISO 27001, SOC 2) by providing vulnerability and configuration compliance data.
Required Qualifications
- 3–5 years of experience in vulnerability management or related security roles.
- Hands-on experience with Qualys (vulnerability scanning, secure configuration, and policy compliance modules).
- Familiarity with Wiz or similar CSPM tools for cloud vulnerability and misconfiguration management.
- Exposure to other vulnerability management tools (e.g., Tenable, Rapid7, Microsoft Defender for Endpoint).
- Experience integrating vulnerability management tools with SIEM, ITSM, and patching solutions.
- Strong understanding of operating systems (Windows, Linux), networking, and cloud environments (AWS, Azure, GCP).
- Knowledge of CVSS scoring, risk-based prioritization, and remediation best practices.
Preferred Qualifications
- Experience with scripting (Python, PowerShell) for automation.
- Exposure to container security and cloud-native vulnerability scanning.
- Relevant certifications (e.g., Qualys Certified Specialist, Wiz Certified Professional, CISSP, CEH, Security+).
Soft Skills
- Strong collaboration and stakeholder management skills.
- Ability to work in a fast-paced environment and manage multiple priorities.
Life at GT
Reward and benefits:
Our reward and benefits are designed to create an environment where our people can flourish. We are committed to building a culture where our people have access to the necessary benefits to help promote a healthy lifestyle and thrive.
Equity, diversity and inclusion
At Grant Thornton, we provide equitable opportunities for all our colleagues. We are a responsible, sustainable business where equity, diversity and inclusion (ED&I) is at the forefront of our workplace culture agenda, and today, we continue to build and develop on our existing ED&I structure and strategy to meet our workplace culture needs. People are at the heart of our business and teams built with varied backgrounds, racial differences, cultures, sexual orientations, religious orientations, ages, gender identities, abilities and family types present diverse viewpoints, which need to be heard and valued.
We are all at our best when we are able to be ourselves and we view integrity and authenticity as integral values to bring to our day-to-day work-life at the firm. We are excited to see the personality and perspectives you will bring to our team because we know we will all benefit from them. Diversity of thought, background and experience enables better decision-making, improves the quality of our delivery, and helps us to meet the needs of our clients. Our firm is built on people and their ideas, so we want to hear all the new perspectives and fresh thinking you have to offer. You form the bedrock of our firm's best-practice principles and we will champion you as leaders from day one.
Recognition:
We want to create a culture of recognition and celebrating success, by saying thank you to people who surpass our expectations and recognising the right values and behaviours. Our Shout Out recognition scheme is our way of highlighting and promoting achievements. Whether you simply want to say thank you, celebrate a special occasion or give an award for doing something exceptional, you can do all of this and more through the scheme.
LI-KS1Vulnerability Management Specialist
Posted today
Job Viewed
Job Description
Grant Thornton Advisors LLC and Grant Thornton Ireland (GT) have recently come together to form a powerful multinational, multidisciplinary platform that delivers premier advisory, tax, and independent audit services. With $2.7 billion in revenues and nearly 60 offices across the U.S., Ireland, the UAE, and other territories, our combined platform brings enhanced solutions and capabilities supported by cutting-edge technologies and a team of nearly 13,000 quality-driven professionals.
Grant Thornton Ireland contributes nearly 3,000 people across 9 offices in Ireland, the Isle of Man, Gibraltar, and Bermuda, and is part of a global network of over 68,000 professionals spanning more than 149 countries. Together, we offer a truly global reach backed by deep local knowledge and national expertise.
By joining forces, we strengthen our ability to act as trusted advisors who make business more personal — investing in relationships and empowering clients to make the right decisions for their organisations today and into the future. Whether working with the public sector to build thriving communities, partnering with regulators and financial institutions to build trust, or supporting diverse businesses to achieve their goals, Grant Thornton now provides a singular, seamless client experience grounded in collaboration, innovation, and a shared commitment to the issues that matter most.
At GT Ireland we don't just predict your future, we build it.
A Career at GT
Looking for a more fulfilling role in professional services? One where fresh thinking, collaboration and diversity are valued? At Grant Thornton we do things differently.
What does this mean for you?
A career in a more inclusive working environment, a more collaborative work culture, a more supported, flexible working role, more possibilities to grow and more opportunities to help shape the future for your clients. We respect and value your experience. And we want you to bring your authentic self to work and be at your best. It is how it should be.
Grow with us
At Grant Thornton, we care about our people and work hard to make you feel valued. If you are looking to deepen and develop your skills, knowledge, and experience throughout your career, then that is what you will get, and more.
About The Role
We are seeking a highly skilled Vulnerability Management Specialist with hands-on experience in Qualys, secure configuration scanning, policy compliance scanning, and exposure to other vulnerability management tools and integrations. The ideal candidate will also have experience remediating vulnerabilities reported from Wiz and other cloud security platforms.
Key Responsibilities
- Manage and maintain the enterprise vulnerability management program, ensuring timely identification and remediation of vulnerabilities across on-prem, cloud, and hybrid environments.
- Perform vulnerability scans, secure configuration scans, and policy compliance scans using Qualys and other tools.
- Analyze and remediate vulnerabilities reported from Wiz and other cloud security posture management (CSPM) solutions.
- Integrate vulnerability management solutions with SIEM, ITSM, and patch management systems to streamline workflows.
- Collaborate with IT, DevOps, and application teams to prioritize and remediate vulnerabilities based on risk and compliance requirements.
- Develop and maintain dashboards, metrics, and reports for leadership and regulatory audits.
- Stay current with emerging threats, vulnerabilities, and security best practices.
- Support compliance initiatives (e.g., PCI-DSS, ISO 27001, SOC 2) by providing vulnerability and configuration compliance data.
Required Qualifications
- 3–5 years of experience in vulnerability management or related security roles.
- Hands-on experience with Qualys (vulnerability scanning, secure configuration, and policy compliance modules).
- Familiarity with Wiz or similar CSPM tools for cloud vulnerability and misconfiguration management.
- Exposure to other vulnerability management tools (e.g., Tenable, Rapid7, Microsoft Defender for Endpoint).
- Experience integrating vulnerability management tools with SIEM, ITSM, and patching solutions.
- Strong understanding of operating systems (Windows, Linux), networking, and cloud environments (AWS, Azure, GCP).
- Knowledge of CVSS scoring, risk-based prioritization, and remediation best practices.
Preferred Qualifications
- Experience with scripting (Python, PowerShell) for automation.
- Exposure to container security and cloud-native vulnerability scanning.
- Relevant certifications (e.g., Qualys Certified Specialist, Wiz Certified Professional, CISSP, CEH, Security+).
Soft Skills
- Strong collaboration and stakeholder management skills.
- Ability to work in a fast-paced environment and manage multiple priorities.
Life at GT
Reward
and benefits:
Our reward and benefits are designed to create an environment where our people can flourish. We are committed to building a culture where our people have access to the necessary benefits to help promote a healthy lifestyle and thrive.
Equity, diversity and inclusion
At Grant Thornton, we provide equitable opportunities for all our colleagues. We are a responsible, sustainable business where equity, diversity and inclusion (ED&I) is at the forefront of our workplace culture agenda, and today, we continue to build and develop on our existing ED&I structure and strategy to meet our workplace culture needs. People are at the heart of our business and teams built with varied backgrounds, racial differences, cultures, sexual orientations, religious orientations, ages, gender identities, abilities and family types present diverse viewpoints, which need to be heard and valued.
We are all at our best when we are able to be ourselves and we view integrity and authenticity as integral values to bring to our day-to-day work-life at the firm. We are excited to see the personality and perspectives you will bring to our team because we know we will all benefit from them. Diversity of thought, background and experience enables better decision-making, improves the quality of our delivery, and helps us to meet the needs of our clients. Our firm is built on people and their ideas, so we want to hear all the new perspectives and fresh thinking you have to offer. You form the bedrock of our firm's best-practice principles and we will champion you as leaders from day one.
Recognition:
We want to create a culture of recognition and celebrating success, by saying thank you to people who surpass our expectations and recognising the right values and behaviours. Our
Shout Out
recognition scheme is our way of highlighting and promoting achievements. Whether you simply want to say thank you, celebrate a special occasion or give an award for doing something exceptional, you can do all of this and more through the scheme.
Vulnerability Management Engineer
Posted today
Job Viewed
Job Description
McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.
What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.
We are seeking a driven and technically skilled Vulnerability Management Engineer to support and enhance our enterprise vulnerability management infrastructure. This role will be focused on deploying, maintaining, and automating vulnerability management tools and processes. The ideal candidate should possess solid scripting abilities, familiarity with automation concepts, foundational system administration skills, and experience or strong interest in cybersecurity best practices related to vulnerability management.
Responsibilities:
Enhance operational efficiency and accuracy through effective scripting and automation of vulnerability management processes.
Maintain highly available and reliable vulnerability management infrastructure, minimizing false positives and scanning disruptions.
Deliver clear, actionable vulnerability data to stakeholders, improving organizational security posture.
Foster cross-departmental collaboration and trust through transparent, professional communication.
Contribute significantly to the continuous improvement of vulnerability management processes and workflows through innovative automation solutions.
Key Results:
Enhance operational efficiency and accuracy through effective scripting and automation of vulnerability management processes.
Maintain highly available and reliable vulnerability management infrastructure, minimizing false positives and scanning disruptions.
Deliver clear, actionable vulnerability data to stakeholders, improving organizational security posture.
Foster cross-departmental collaboration and trust through transparent, professional communication.
Contribute significantly to the continuous improvement of vulnerability management processes and workflows through innovative automation solutions.
Required / Basic Qualifications:
4+ years of experience in system administration, scripting/automation, cybersecurity and vulnerability management.
Hands-on experience with vulnerability scanning tools (e.g., Tenable, Qualys, Rapid7).
Strong proficiency in scripting and automation tools (e.g., Python, PowerShell, Bash).
Basic to intermediate knowledge of Linux and Windows administration.
Familiarity with asset management tools, CMDB integrations, and security orchestration platforms.
Basic understanding of CVSS & EPSS scoring and patch management processes.
Preferred Qualifications:
Bachelor's degree in Information Security, Computer Science, Engineering, or a related technical field; or equivalent practical experience.
Excellent communication, technical writing, and interpersonal skills.
Relevant entry-level certifications such as Security+, GSEC, or similar are preferred but not required.
Core Competencies:
Professionalism: Maintains a high standard of conduct, integrity, and responsibility in all aspects of work.
Professional Empathy: Understands and respects the roles and pressures of peers across departments while driving shared security goals.
Transparency: Communicates clearly, shares context openly, and ensures accurate and timely information flows to stakeholders.
Ownership Mindset: Demonstrates initiative and accountability in managing tasks, resolving issues, and delivering on commitments.
At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.
As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.
Our Base Pay Range for this position
€53,300 - €88,800
MTA – Vulnerability Management Analyst
Posted today
Job Viewed
Job Description
McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.
What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.
Current Need:
We are seeking a motivated and detail-oriented
Vulnerability Management Analyst
to assist with the operation and support of our enterprise vulnerability management program. This role is responsible for the daily administration, support, and basic troubleshooting of vulnerability scanning tools, agents, and related infrastructure. The ideal candidate will have foundational knowledge of system administration, scripting basics, and familiarity with cybersecurity principles, especially around vulnerability assessment and remediation support.
Responsibilities:
- Assist in administering and supporting vulnerability scanning servers, agents, and related infrastructure.
- Monitor vulnerability scan performance and support troubleshooting activities for scanning agents and engines across Windows, Linux, and containerized environments.
- Contribute to the development and refinement of scripts and automation workflows under the guidance of senior analysts.
- Collaborate with IT and security teams to communicate vulnerabilities, coordinate remediation efforts, and track remediation progress.
- Clearly document scan results and effectively communicate vulnerability findings to technical team members.
- Demonstrate empathy and understanding when working with application teams and infrastructure support during vulnerability remediation activities.
- Take accountability for assigned tasks and ensure accurate record-keeping and tracking of vulnerability remediation efforts.
- Actively participate in team efforts to improve vulnerability management processes, policies, and documentation.
- Stay informed on current vulnerability trends and basic threat intelligence relevant to assigned tasks.
Key Results:
- Support the maintenance of a reliable and effective vulnerability scanning infrastructure, minimizing false positives and disruptions.
- Ensure accurate and timely reporting of vulnerability findings to relevant stakeholders.
- Contribute positively to organizational security posture by supporting collaborative remediation processes and clear documentation.
- Foster professional relationships through transparent communication and consistent accountability in task execution.
- Support senior team members in automation improvements, contributing to operational efficiency.
Required / Basic Qualifications:
- 5 - 7+ years industry experience
- 2 - 4+ years of experience in vulnerability management, IT system administration, or security operations.
- Familiarity with vulnerability scanning tools (e.g., Tenable, Qualys, Rapid7).
- Basic knowledge of Linux and Windows server administration.
- Basic scripting skills (e.g., Python, Bash, or PowerShell).
- General understanding of asset management systems and CMDB concepts.
- Basic knowledge of vulnerability scoring methodologies (CVSS & EPSS) and patch management concepts.
Preferred Qualifications:
- Bachelor's degree in Information Security, Computer Science, Engineering, or related field; or equivalent practical experience.
- Good communication, documentation, and interpersonal skills.
- Relevant entry-level certifications such as Security+ or equivalent are preferred but not required.
Core Competencies:
- Professionalism: Demonstrates reliability, integrity, and accountability in performing daily tasks.
- Professional Empathy: Shows understanding and support for peers and cross-departmental colleagues during collaboration.
- Transparency: Communicates openly, accurately, and promptly within the team.
- Ownership Mindset: Takes initiative in assigned responsibilities and consistently delivers results with accountability.
At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.
As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.
Our Base Pay Range for this position
€53,300 - €88,800
MTA – Vulnerability Management Engineer
Posted today
Job Viewed
Job Description
McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.
What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.
Current Need:
We are seeking a driven and technically skilled
Vulnerability Management Engineer
to support and enhance our enterprise vulnerability management infrastructure. This role will be focused on deploying, maintaining, and automating vulnerability management tools and processes. The ideal candidate should possess solid scripting abilities, familiarity with automation concepts, foundational system administration skills, and experience or strong interest in cybersecurity best practices related to vulnerability management.
Responsibilities:
- Enhance operational efficiency and accuracy through effective scripting and automation of vulnerability management processes.
- Maintain highly available and reliable vulnerability management infrastructure, minimizing false positives and scanning disruptions.
- Deliver clear, actionable vulnerability data to stakeholders, improving organizational security posture.
- Foster cross-departmental collaboration and trust through transparent, professional communication.
- Contribute significantly to the continuous improvement of vulnerability management processes and workflows through innovative automation solutions.
Key Results:
- Enhance operational efficiency and accuracy through effective scripting and automation of vulnerability management processes.
- Maintain highly available and reliable vulnerability management infrastructure, minimizing false positives and scanning disruptions.
- Deliver clear, actionable vulnerability data to stakeholders, improving organizational security posture.
- Foster cross-departmental collaboration and trust through transparent, professional communication.
- Contribute significantly to the continuous improvement of vulnerability management processes and workflows through innovative automation solutions.
Required / Basic Qualifications:
- 5 - 7+ years industry experience
- 2 - 4+ years of experience in system administration, scripting/automation, cybersecurity, or vulnerability management.
- Hands-on experience with vulnerability scanning tools (e.g., Tenable, Qualys, Rapid7).
- Strong proficiency in scripting and automation tools (e.g., Python, PowerShell, Bash).
- Basic to intermediate knowledge of Linux and Windows administration.
- Familiarity with asset management tools, CMDB integrations, and security orchestration platforms.
- Basic understanding of CVSS & EPSS scoring and patch management processes.
Preferred Qualifications:
- Bachelor's degree in Information Security, Computer Science, Engineering, or a related technical field; or equivalent practical experience.
- Excellent communication, technical writing, and interpersonal skills.
- Relevant entry-level certifications such as Security+, GSEC, or similar are preferred but not required.
Core Competencies:
- Professionalism: Maintains a high standard of conduct, integrity, and responsibility in all aspects of work.
- Professional Empathy: Understands and respects the roles and pressures of peers across departments while driving shared security goals.
- Transparency: Communicates clearly, shares context openly, and ensures accurate and timely information flows to stakeholders.
- Ownership Mindset: Demonstrates initiative and accountability in managing tasks, resolving issues, and delivering on commitments.
At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.
As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.
Our Base Pay Range for this position
€53,300 - €88,800
Be The First To Know
About the latest Vulnerability management Jobs in Ireland !