81 New Jobs Posted Today.

Threat & Vulnerability Management Engineer

Job Description

The Opportunity

QuidelOrtho unites the strengths of Quidel Corporation and Ortho Clinical Diagnostics, creating a world-leading in vitro diagnostics company with award-winning expertise in immunoassay and molecular testing, clinical chemistry and transfusion medicine. We are more than 6,000 strong and do business in over 130 countries, providing answers with fast, accurate and consistent testing where and when they are needed most - home to hospital, lab to clinic.

Our culture puts our team members first and prioritizes actions that support happiness, inspiration and engagement. We strive to build meaningful connections with each other as we believe that employee happiness and business success are linked. Join us in our mission to transform the power of diagnostics into a healthier future for all.

The Penetration Tester will be responsible for conducting network, application, and cloud-based penetration testing while utilizing Tenable.io for vulnerability scanning, analysis, and reporting. The successful candidate will assess the security of our systems, identify weaknesses, and provide actionable recommendations to mitigate risks.



Equal employment opportunities for all employees. We fulfills this commitment through a variety of measures including internal & external posting of job openings, hiring, training & promoting individuals without regard to race, color, religion, sex, pregnancy, national origin, ancestry, citizenship, veteran status, disability, medical condition, marital or domestic partner status, sexual orientation, gender identity, age,or any other considerations made unlawful by federal,state or local law

 

*Please mention you saw this ad on Over50InCareers.*

Apply Now

Be Seen By Recruiters at the Best Institutions

Create a FREE Profile to be Seen!

Want to stand

Empowering Professionals Over 50 to Thrive.®