top of page

Careers

Job Title: On-Call Vulnerability Analyst

Company: SecureNexa

Location: Remote / On-Call (Project-Based)

Job Type: On-Call / Contract

Website: securenexaglobal.com

 

About SecureNexa

​

SecureNexa is a specialized cybersecurity firm that provides comprehensive security solutions for small businesses, homes, schools, financial institutions, local healthcare clinics, and individuals. We leverage our expertise and industry-leading tools to safeguard our clients' digital environments, ensuring that even small organizations have the security and protection they need. Our services include vulnerability management, compliance assessments, incident response, and cybersecurity training.

Our mission is to make advanced cybersecurity accessible to everyone, from small businesses to local healthcare providers. Our team values integrity, client success, and continuous learning. We believe in creating an inclusive, collaborative environment where everyone can contribute to meaningful projects and grow their skills.

 

Job Description

​

SecureNexa is seeking an On-Call Vulnerability Analyst to join our team. This is an on-call, project-based position, ideal for a security professional looking for flexible contract work. You will be engaged on a project-by-project basis, performing vulnerability assessments and security analysis for a diverse range of clients, including healthcare clinics, financial institutions, educational organizations, and small businesses.

As a Vulnerability Analyst, you will play a critical role in identifying security weaknesses, analyzing vulnerabilities, and helping clients prioritize risk mitigation efforts. This role requires hands-on experience with vulnerability assessment tools, knowledge of security frameworks, and the ability to generate detailed reports for both technical and non-technical audiences.

 

Key Responsibilities

​

  • Perform in-depth vulnerability assessments using tools like Nessus, Tenable.io, and other industry-standard platforms.

  • Analyze and interpret scan results to identify security gaps, misconfigurations, and compliance violations.

  • Provide technical recommendations and risk mitigation strategies to address identified vulnerabilities.

  • Create comprehensive security reports, including executive summaries and detailed technical findings.

  • Work with the Lead Security Engineer to ensure assessment results are accurately communicated to clients.

  • Stay up-to-date on emerging threats, vulnerabilities, and security trends to deliver informed recommendations.

  • Assist with compliance assessments based on standards such as HIPAA, NIST, and PCI-DSS.

  • Support incident response efforts as needed, analyzing vulnerability data to assist in remediation.

 

Required Qualifications

​

  • Bachelor’s degree in Information Security, Computer Science, or a related field (or equivalent work experience).

  • 3+ years of experience in vulnerability assessment, penetration testing, or security analysis.

  • Experience using Nessus, Tenable.io, or other vulnerability management tools.

  • Familiarity with security frameworks such as NIST, HIPAA, PCI-DSS, and ISO 27001.

  • Understanding of common vulnerabilities (e.g., OWASP Top 10, CVSS scoring) and mitigation strategies.

  • Strong analytical and problem-solving skills.

  • Excellent written and verbal communication skills for creating reports and explaining findings to clients.

 

Preferred Skills

​

  • Experience conducting vulnerability assessments for small businesses or educational institutions.

  • Familiarity with compliance and regulatory standards for healthcare or financial organizations.

  • Ability to work independently in a remote, on-call capacity.

  • Certifications such as CEH, CompTIA Security+, or OSCP are a plus.

 

Compensation

​

  • This is an on-call, project-based position.

  • Compensation will vary depending on project scope and duration, with typical hourly rates ranging from $20 - $40/hour, depending on experience and project complexity.

  • Project rates will be discussed on a case-by-case basis.

 

Career Development Opportunities

​

SecureNexa offers continuous opportunities for learning and professional development, even in on-call roles. As a Tenable partner, you will gain exposure to the latest tools and technologies in the cybersecurity space and work on impactful projects that enhance your expertise in healthcare, financial, and educational security.

 

Application & Interview Process

​

  1. Initial Application: Submit your resume and a brief cover letter through Indeed.

  2. Initial Phone Screening: A 30-minute call to discuss your experience and skill set.

  3. Technical Interview: A hands-on assessment to evaluate your problem-solving and technical capabilities.

  4. Final Interview: Discussion with the CEO to assess cultural fit and project expectations.

  5. Background Check: A background check is required before the final offer is extended.

​

How to Apply

​

If you are a skilled vulnerability analyst looking to apply your expertise on a flexible, on-call basis, we’d love to hear from you! Please apply through Indeed with your resume and a brief cover letter outlining your experience and availability.

Visit: securenexaglobal.com for more details.

 

SecureNexa is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

bottom of page