Vulnerability Analyst - Cybersecurity

This job is no longer active!

View all jobs VON Consulting SRL active


View all jobs Vulnerability Analyst - Cybersecurity active on Hipo.ro

View all jobs IT Hardware active on Hipo.ro

View all jobs IT Software active on Hipo.ro

View all jobs Telecommunication active on Hipo.ro


Employer: VON Consulting SRL
Domain:
  • IT Hardware
  • IT Software
  • Telecommunication
  • Job type: full-time
    Job level: 1 - 5 years of experience
    Location:
  • BUCHAREST
  • Updated at: 31.03.2021
    Remote work: On-site
    Short company description

    VON Consulting is an HR Consultancy company, providing solutions and services in the following areas: recruitment and executive search, personnel leasing, payroll, administration and training.

    Requirements

    Relevant experience with vulnerability scanning/testing tools (e.g. Qualys, Nessus, Tripwire or others)
    System administration concepts for operating systems such as but not limited to Unix/Linux, IOS, Android, and Windows operating systems
    Computer networking concepts and protocols, and network security methodologies
    Knowledge of Wintel/UNIX/Linux O.S. environment
    Experience on using Remedy – or any ticketing tool
    Host/network access control mechanisms (e.g., access control list, capabilities lists)
    Nice to have:

    Experience with security standards and audits(e.g. ISO27001, SOX, PCI-DSS)
    Cryptography and cryptographic key management concepts
    Cybersecurity and privacy principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation)
    Vulnerability assessment techniques

    Responsibilities

    Use automated tools (e.g. Tripwire, Nessus) to pinpoint vulnerabilities and reduce time- consuming tasks
    Use available manual testing techniques and methods to gain a better understanding of the environment and reduce false negatives
    Track managed vulnerabilities over time for metrics purposes and present comprehensive Vulnerability Assessments
    Maintain a vulnerability database until vulnerability features are developed in security tool
    Analyse the discovered security vulnerabilities
    Be responsible of the Vulnerability DB that tracks all the open, closed, managed, not managed vulnerabilities until vulnerability features are developed in security tool
    Perform risk analysis by using proprietary methodologies for risk calculation.
    Clearly document and define risks and potential impacts along with the statistical probability of such an event and identify systems affected by the defined risk
    Maintain procedures to implement and improve vulnerability analysis
    Actively support increasing the perimeter scanning coverage by analysing and comparing scanning result against baselines
    Promote and support on improvement initiatives within the organization

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    BUCURESTI,

    Aplica fara CV
    Hybrid

    Hybrid

    Vezi job-uri similare (103)