Cette offre n’est plus disponible.

Cybersecurity Internal Senior Auditor - (F/H)

CDI
Paris
Salaire : Non spécifié
Télétravail non autorisé
Expérience : > 5 ans

AXA
AXA

Cette offre vous tente ?

jobs.faq.title

Le poste

Descriptif du poste

The AXA Group, one of the world leaders in Financial Protection, supports and advises its clients, individuals and businesses, at every stage of their lives, by meeting their needs for insurance, retirement and savings, and wealth management. The Group is made up of 214,000 employees with more than 175 subsidiaries.  The headquarters of the AXA Group, based in Paris, brings together the Group's Corporate activities. It coordinates the Group's strategy with the various entities, manages international projects, and provides services and support to all Group entities. In the headquarters, most notably, there is the presence of a strong international culture (42 nationalities). Working environment:

The Central IT Audit team based in Paris 17th district is composed of 20 auditors and managers covering IT and Cyber Security audit matters at Group level and for various AXA entities, as well as providing expertise and audit resources for the Internal Service Providers and the Regional IT audit teams.

Regular security trainings or CTF are organized within the team to upskill people and maintain the technical excellence of the team.

During our reviews we have enough time to learn, develop ourselves and deep dive into the technical details.

Perks include eight weeks of paid leave and two days of remote working per week. 

Key activities:
As a member of the audit team, you will conduct reviews over all Technology related areas, including the following types of Cybersecurity reviews:

  • Application and IT infrastructure security configuration 

  • Network security & IT architecture

  • Penetration testing of applications, IT systems and networks

  • Information security organization, standards, and risk management

In addition, you will:

  • Lead audits, document work performed, draft the audit report and present of the audit conclusions to the management

  • Follow up security audit issues and recommendations to verify the proper remediation

  • Contribute to the development and the maintenance of our “Cyber Security audit Lab” and tools

 

 


Profil recherché

Profile:You have genuine passion for Cyber Security and willing to join the number one assurance company in an international context.

You are willing to develop your skills by performing audits aiming to identify vulnerabilities across all range of technologies from mainframe, Linux, Windows, network up to the latest public cloud technologies which is a fantastic playground for security experts and passionate people.

You are excited to join a team composed of seasoned technical experts sharing the same passion as you for learning everyday something new and make the difference.

Education: Graduate (master’s degree) specialized in information technology, security or network.

Experience:

3 to 5 years of experience in Cybersecurity consulting or audit.

Skills:

The applicant must:

  • Be passionate of technology and information security (e.g. attend to information security conferences, follow information security news, participate to CTF...) 

  • Have strong IT and security skills, including at least one programming language and good knowledge of operating systems (e.g. Windows, Linux), databases and network architecture and security principles

  • Show a great ability to listen, be objective and rigorous, have a critical and analytical mind

  • Have good communication skills orally and in writing, ability to convince and to write clear, precise and accurate reports

  • Be fluent in both English and French (essential) 

  • Willing to travel for up to 10% of time

 

Envie d’en savoir plus ?

D’autres offres vous correspondent !

Ces entreprises recrutent aussi au poste de “Accounting”.

Voir toutes les offres