Vulnerability Management Analyst

Empresa: Michael Page
Provincia: Madrid
Población:  Madrid
Descripción: 
Perfil buscado (Hombre/Mujer)

The Vulnerability Management Analyst is responsible for supporting the management of the information security vulnerabilities and risks within a Business Unit. The role supports the local BU ISO in its tasks regarding information security operations. This includes:
• Manage the local information security risks associated to systems and infrastructure, business requirements and third parties, from the identification to the assessment, mitigation, resolution or transfer of the risks following the risk management processes
• Vulnerabilities management for local IT infrastructure and processes.
• Support for information security incidents management
• Coordination with central security services and operations (SOC) for local activities associated to vulnerabilities and security risks management
• Risks register management for local scope
• Coordination with Group functions, local IT and business functions for security risks and vulnerabilities management
• Support for vulnerabilities detection activities and cyber-intelligence for local BU scope and technological landscape
• Local BU support for patching, hardening and configuration control

• International Industrial Company|International enviroment – English fluent is a must.
• University degree in computer science or a qualification in a related subject (computer science, telecommunication or business administration)
• At least 2-4 years of professional experience in information security or similar role
• Qualified additional training (e. g. ISO 27001 Lead Implementer or comparable, GIAC Enterprise Vulnerability Assessor (GEVA), CISSP, CEH/OSSCP, …)
• Competence in security project implementation consulting, security incident and vulnerabilities management
• Experience working with various networking and security technologies; firewalls, SD-WAN, proxies, IDS/IPS solutions, EDR, AV, NAC, DLP, IRM, IAM
• Experience working with security risk management methodologies and standards (ISO, NIST, COBIT,:..)
• Passion for technology and a support oriented personality focused on the delivery of the best possible security experience.
• Experience working on an international environment as well as cultural sensitivity in a multinational environment
• Capable of self-organizing and prioritizing the work in an effective manner. Flexible and adaptable – capable of changing the direction when required to meet the business demands.
• Be proactive and self-motivated to work in a complex global organization.

Excellent communication skills (English and Portuguese/Spanish/Chinese) – verbal and written. English minimum level: B2.

International Industrial Company

Oportunidades de carrera y desarrollo profesional.
Tecnologías: CISSP, CEH,firewall, SD WAN
Tipo de Contrato: 
Indefinido
Salario: 39000 € – 45000 € Bruto/año
Experiencia: 3-5 años
Funciones: Ciberseguridad
Descubre más: https://www.tecnoempleo.com/vulnerability-management-analyst-madrid/cissp-ceh-firewall-sd-wan/rf-4cb9191ac25a43bbd944


Publicaciones Similares