Cette offre n’est plus disponible.

IT Product Cyber Vulnerability Management Analyst (m/f)

CDI
Cardeilhac
Salaire : Non spécifié
Télétravail fréquent
Expérience : > 2 ans
Éducation : Bac +5 / Master

AIRBUS
AIRBUS

Cette offre vous tente ?

Questions et réponses sur l'offre

Le poste

Descriptif du poste

About us
Airbus est le pionnier d’une industrie aéronautique et spatiale durable, pour un monde sûr et uni. La société innove constamment pour fournir des solutions efficaces et technologiquement avancées dans l’aérospatial, la défense et les services connectés. Dans le domaine de l’aviation commerciale, Airbus propose des avions de ligne modernes et économes en carburant ainsi que des services associés. Airbus est également un leader européen dans le domaine de la défense et de la sécurité, ainsi qu’un acteur mondial de premier plan dans le spatial. Dans le domaine des hélicoptères civils et militaires, Airbus fournit les solutions et les services les plus performants au monde.Job description
**Airbus Commercial Aircraft is looking for a IT Product Cyber Vulnerability Management Analyst.**

Are you interested in working with leading experts to protect Airbus against an ever evolving cyber threat and be part of the digital security office?

Are you willing to work in a multicultural environment, with a significant scale, and on a worldwide perimeter?

Are you ready to take on a new and exciting challenge?

Airbus gives you the opportunity to apply your expertise and develop your skills and competencies!

Airbus is a leader in the Aerospace & Defence sector, offering many challenging opportunities and providing numerous benefits to its employees, such as: development and training, unique challenges, world wide scope, access to key markets, mobility opportunities, and last but not least, a respectable work-life balance. Seize the opportunity to integrate the Digital Security team and be a part of the transnational peer group of 4 core countries (France, UK, Germany, Spain) with a direct link to our global infrastructure and sites (e.g. North America, India, China, Asia …).

What is the Weakness Management team doing?

Weakness management team is split into 2 services/products, IT Compliance and Vulnerability management. These are supported by other capabilities, Remediation, Industrialisation and Risk management.

The Weakness management team is working closely with the Corporate Security department, mainly with Risk & Vulnerability (under CISO responsibility).

Weakness management covers the full Airbus Aircraft division and several scopes of Assets (non exhaustive list) :

  • Critical Assets & Applications
  • Lan servers
  • Internet facing servers
  • Workstations
  • Industrial
  • Penetration tests
  • Audits
  • Network equipment

Weakness management team missions are :

  • Make sure we have a full overview of our ASSETS LANDSCAPE.
  • Ensure the policies standards are well applied on our assets to be COMPLIANT.
  • Track and analyse all VULNERABILITIES.
  • Propose REMEDIATION Plan and push until closure.
  • Capabilities industrialisation (Scanning tools, Ticketing for remediation,…)
  • Internal stakeholder mapping to be build
  • Process to be created or reworked to push weakness management culture within the company
  • Reach good maturity in our Airbus internal business process (MC.AS 01/02) and prepare internal and external audits

By making our assets more compliant and less vulnerable we LOWER the RISK for the company.

Your challenges :

  • Support Weakness management team in the overall work
  • Lead the Vulnerability intelligence for internal weakness management service (in coordination with Corporate Security)
  • Support in the process maturity ram up and the build of operational process
  • Contribute in Zero days case (Critical vulnerabilities) to remediate in less than 48 hours
  • Streamline the various vulnerability management processes
  • Add context to the vulnerability analysis (Threat Intelligence aggregation from internal and external sources)

Main activities:

  • Improve Vulnerability culture within cybersecurity department
  • Streamline vulnerability management processes
  • Conduct vulnerability analyses & track vulnerabilities
  • Manage vulnerabilities remediation plan

Your profile :

  • Master’s Degree in Operation Technology / Information Technology or equivalent experience
  • Knowledge on Vulnerability Management
  • Knowledge on Risk Management
  • Knowledge on Data analyst/Data Science
  • Knowledge on Data Lake / Graph Databases / BI environments (both usage and configuration)
  • Good ability to understand complex environments (solutions, networks, mix of IT/OT & products…)
  • English: Excellent communication
  • French, German and/or Spanish is a plus

Experience :

  • At least 3 years of work experience in the Cyber security area
  • Experience in vulnerability management, risk management

Personal skills:

  • Team spirit
  • Strong negotiation and communication skills in an international context
  • Ability to coordinate projects located in different organisations and locations
  • Willingness to stay up-to-date on his/her technical skills
  • Problem solving skills
  • Resourceful and effective under pressure and innovative in short time frames
  • Rigorous & well organised

Technical skills :

Strong technical skills on Cybersecurity solutions (IT/OT/Products)

Additional information

This jobholder will have to travel for business in Europe and as such must be able to travel accordingly

Your working environment:

Global capital of aeronautics and European capital for space research, Toulouse is a dynamic city in the southwest of France served by an international airport. Ideally located between the Mediterranean sea and the Atlantic ocean and close to the Pyrenees mountains, it offers plenty of options for outdoor activities!

How we care for you:

  • Financial rewards: Attractive salary, agreements on success and profit sharing schemes, employee savings plan abounded by Airbus and employee stock purchase plan on a voluntary basis.
  • Work / Life Balance: Extra days-off for special occasions, holiday transfer option, a Staff council offering many social, cultural and sport activities and other services.
  • Wellbeing / Health: Complementary health insurance coverage (disability, invalidity, death). Depending on the site: health services center, concierge services, gym, carpooling application.
  • Individual development: Great upskilling opportunities and development prospects with unlimited access to +10.000 e-learning courses to develop your employability, certifications, expert career path, accelerated development programmes, national and international mobility.

#LI-JR

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.