drjobs
Vulnerability Management Analyst
drjobs
Vulnerability Manage....
6temik
drjobs Vulnerability Management Analyst العربية

Vulnerability Management Analyst

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

Plus de 5 ansyears

Job Location

drjobs

Casablanca - Morocco

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1639183

Vous cherchez un poste incroyable distance avec des collaborateurs canadiens?

6temik est une firme qui aide les entreprises cro tre et se d ployer l international.Nous sommes la recherche dunVulnerability Management Analyst.


Vous serez appel (e)s travailler de fa on d di eaupr sd un de nos partenaires canadiens partir du Maroc.Notre clientest un chef de file mondial qui cr e des avions novateurs qui r volutionnent l industrie. Leurs produits et services offrent des exp riences de transport de classe mondiale qui tablissent de nouvelles normes en mati re de confort des passagers, defficacit nerg tique, de fiabilit et de s curit . C est une organisation mondiale ax e sur la collaboration et lesprit d quipe.

Rejoindre 6temik c est b n ficier:

  • D opportunit s sans limites
  • De collaborer d velopper un centre d excellence
  • De travailler avec des sp cialistes au Canada
  • Une approche humaine du travail en mettant de l avant le d veloppement personnel et professionnel
  • Des salaires concurrentiels;
  • Retraite avec cotisation de lemployeur;
  • Un programme d assurances collectives;
  • Une quipe de travail d vou e et formidable;
  • Une culture dentreprise ax e sur le d veloppement de chacun;


In your role, you will:

  • Support the Vulnerability Management function, working with the internal team and coordinating with managed service providers to ensure a comprehensive vulnerability management program
  • Support the governance and oversight of the vulnerability management program, ensuring vulnerabilities are detected, measured, and reported on a regular basis.
  • Develop the vulnerability management program to ensure visibility and awareness of threats, vulnerabilities and risks in relation to IT systems internally and externally, and additionally related to interactions with suppliers and vendors and related IT systems.
  • Develop key performance indicators and reporting metrics, ensuring visibility and awareness of vulnerabilities with internal and external IT systems.
  • Provide technical consultation, guidance, training, and assistance to developers, management, application and database owners, and users in reference to security policy and standards, remediation, regression testing, and system architectures recommendations.
  • Perform analysis of cyber security vulnerability, threats and incident trends to understand root causes and propose counter measures that mitigate risk and improve security and business processes.
  • Identify and track completeness of inventory and currency systems and ensure execution of plans to reduce technical debt and legacy systems.


Profil

As our ideal candidate,

  • You have bachelors degree in Mathematics, Statistics, Computer Science, Information Science or relevant field of study.
  • You have CISSP, CISA, CISM and other security certifications preferred.
  • You have 5+ years hands-on experience in cyber security roles such as vulnerability management, threat intelligence or incident response.
  • You have solid knowledge of common attack methods and their detection techniques.
  • You have solid knowledge of network traffic analysis, related tools.
  • You have familiarity with malware analysis concepts and ability to perform basic static and dynamic analysis.
  • You have skilled with vulnerability assessment tools, correlation rules, and managing dashboards.


As our ideal candidate, You have bachelor's degree in Mathematics, Statistics, Computer Science, Information Science or relevant field of study. You have CISSP, CISA, CISM and other security certifications preferred. You have 5+ years hands-on experience in cyber security roles such as vulnerability management, threat intelligence or incident response. You have solid knowledge of common attack methods and their detection techniques. You have solid knowledge of network traffic analysis, related tools. You have familiarity with malware analysis concepts and ability to perform basic static and dynamic analysis. You have skilled with vulnerability assessment tools, correlation rules, and managing dashboards.

Employment Type

Full Time

Company Industry

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.