Tato pozice již není k dispozici.

Senior Consultant - Information Security

Plný úvazek
Prague
Plat: Neuvedeno
Žádná práce na dálku

DHL Information Services
DHL Information Services

Máte zájem o tuto nabídku?

jobs.faq.title

Pozice

Popis pozice

We’re looking for an experienced and passionate Consultant, Information Security “Threat and Vulnerability Management” to join our Information Security Services team!

The team’s mission is to predict and prevent incidents by identifying and helping to remediate security threats and weaknesses within DPDHL IT portfolio, emphasizing on applications & services.

Being part of this team, you will drive our threat and vulnerability management across the technology stack. Your job is to identify and help remediating security threats and weaknesses early on as well as and modelling their potential risk for our infrastructure and IT solutions.

Your work is essential to prioritize our global defenses and react quickly to an ever changing, dynamic threat landscape. To achieve this, you will be interacting with our business colleagues, our Cyber Defense Center, and our operations teams across the globe, to name a few.

Team introduction:

Information Security Services cooperates with all division under the IT Security, Risk and Compliance Management team to meet business partner’s requirements to maintain the confidentiality, integrity and availability of the IT infrastructure and assets. Services provided are but not limited to:
• Vulnerability Assessment
• Penetration Testing
• Threat Intelligence
• BCP solutions including crisis management and DR solutions
• Compliance assessment on ISO readiness and data protection
The team also provides consultation by reviewing existing network and system/software architectures and will recommend best way forward to both strengthening existing security mechanisms and compensating for any inherent security weaknesses. Other than that, the team evaluates and examines raised changes (RFCs) to ensure that all security aspects are taken into consideration before a change is approved.

What you will do:

• Continuously identify, evaluate, assess, report and monitor vulnerabilities along our infrastructure and application landscape
• Monitor availability of exploits, analyze impact and risk, and help to set priorities for remediation management
• Assess and monitor the secure configuration of our assets - determine deviations from acceptable configurations, assess the risk and develop/recommend appropriate mitigation measures
• Communicate regularly to our stakeholders about risk position and mitigation
• Participate on change and configuration management by doing technical security reviews
• Assist and train junior team members

You will use:

• Prior knowledge in vulnerability management & policy compliance scanning tool such as Qualys
• Prior knowledge in asset management tool such as Altiris

You should have:

• At least 5 years of experience in threat and vulnerability management in complex environments
• Threat centric understanding of vulnerability management
• Experience in automating recurring tasks by scripting and API utilization
• Communication and time-management skills
• Ability to adapt to dynamic threat landscape in a global environment
• Ability to evaluate any impacts from sources of threat intelligence and provide the required recommendations
• Ability to work unsupervised, under pressure and meet deadlines
• Creative with strong commitment to quality and excellence
• Educated to degree level in IT Security, Engineering or equivalent
• Strong analytical skills and efficient problem solving
• Fluency in English

Nice to have:
• Certifications like GIAC family, CISSP, CISA, CEH, ECSA, LPT CompTIA Security+ or similar
• Data Analytics

What we offer:

• Great team of IT professionals and possibility of technical development
• Modern offices in Chodov
• Home office possibilities
• Permanent contract
• Company Car, Pension plan contribution, Long-term Sickness Insurance
• CAFETERIA employee benefit program with wide selection of benefits from Edenred
• Extra week of holiday (25 days/year), 6 Self-sickness days/year, Full salary compensation for up to 10 days absence due to illness per calendar year, Lunch vouchers fully covered by company
• Multisport card, mobile and laptop, fruit days, sport clubs for employees, Referral program……

Benefits

  • Bonuses
  • Car for private purposes
  • Cell phone
  • Above-standard medical care
  • Notebook
  • Contributions to the pension / life insurance
  • Meal tickets / catering allowance
  • Holidays 5 weeks
  • Refreshments on workplace
  • Contribution to sport / culture / leisure
  • Sick days
  • Corporate events

Chcete se dozvědět více?