Security Analyst - Vulnerability Management & Cloud (Barcelona)

Barcelona - 121 Calle Alava

Gartner

Gartner provides actionable insights, guidance, and tools that enable faster, smarter decisions and stronger performance on an organization’s mission-critical priorities.

View company page

About Gartner IT:

Join a world-class team of skilled engineers who build creative digital solutions to support our colleagues and clients.  We make a broad organizational impact by delivering cutting-edge technology solutions that power Gartner.  Gartner IT values its culture of nonstop innovation, an outcome-driven approach to success, and the notion that great ideas can come from anyone on the team. 

About the role:

Gartner information security teams are a group of passionate information security professionals dedicated to Protecting, Detecting, and Responding to threats. Our team is filled with lifelong learners who are consistently researching ways to better defend and stay ahead of the threats of tomorrow. We are a collaborative group, where good ideas come together whether they come from the most experienced or the newest members of the team.

We are looking for a well-rounded and motivated Security Analyst to join its Threat & Vulnerability Management team which is responsible for full lifecycle management of vulnerabilities for all Gartner assets, products, and applications. Additionally, the team works closely with key resources throughout Gartner IT to build secure solutions/platforms, and partner with teams on strategic remediation initiatives to continuously improve Gartner’s security posture.

What you will do:

  • Own day-to-day life cycle management, including identification and remediation of security vulnerabilities.

  • Work with key stakeholders to identify, respond to, and remediate information security issues.

  • Drive complex vulnerability remediation events to completion.

  • Continuously improve our ability to identify, assess, prioritize and mitigate information security risks throughout the organization and come up with recommendations on how to integrate controls as part of standard operating procedures.

  • Coordinate the orchestration, automation, and management of security technologies and platforms.

  • Create reasonable and actionable reports showing direct impact to the security posture.

  • Perform proactive technical research to detect emerging risks and threat trends.

  • Define and implement meaningful metrics to measure the effectiveness of security controls through KRIs and security scorecards.

  • Serve as a subject-matter-expert for Threat & Vulnerability Management; act as a first point of contact for critical issues, security risk assessments, third-party audits, and regulatory requirements.

  • Evaluate business and technical requirements to identify and implement tools, processes, and technologies to improve our security posture in our environments.

  • Ensure the continuous improvement of existing compliance processes.

What you will need:

  • 2-4 years of experience in a Security Analyst role with proven experience in Threat & Vulnerability Management and Cloud Security.

  • Maintain one or more of the following certifications: CISSP, CISA, CRISC, CCSP, AWS or Azure Security.

  • Experience using vulnerability scanning technologies and cloud security tooling.

  • Experience leading projects, initiatives, and resources through direct and indirect leadership.

  • Deep knowledge of Threat & Vulnerability Management with an ability to think like a bad actor and use that context to conduct threat models.

  • Cloud experience (AWS, Azure, GCP)

What you’ll get:

  • Competitive Compensation Packages

  • 23 days annual holiday, and additional days off for your birthday, 24th & 31st of December.

  • Private Medical and Dental Care.

  • Life and Disability Insurance.

  • Public Transport Subsidy.

  • Ticket Restaurant Card.

  • Childcare Vouchers (Ticket Guarderia).

  • IncentiFit - annual reimbursement for health-and-wellness-related activities.

  • Spanish lessons.

  • Pension Scheme.

  • Tuition Reimbursement.

  • Employee Stock Purchase Plan.

  • Employee Assistance Program.

  • Gartner Gives Charity Match.

  • Relocation Assistance - a specialist to help you with all the appointments and paperwork.

PLEASE NOTE:

  • Applications must be submitted in English.

  • A valid EU visa/passport is required for this position.

Don’t meet every single requirement? We encourage you to apply anyway. You might just be the right candidate for this, or other roles.

#LI-SS4

#LI-Hybrid

Who are we?

At Gartner, Inc. (NYSE: IT), we deliver actionable, objective insight that drives smarter decisions and stronger performance on an organization’s mission-critical priorities. We’ve grown exponentially since our founding in 1979 and we're proud to have over 19,500 associates globally that support over 15,000 client enterprises in more than 100 countries.

What makes Gartner a great place to work?

Our teams are composed of individuals from different geographies, cultures, religions, ethnicities, races, genders, sexual orientations, abilities and generations. We believe that a diversity of experiences makes us stronger—as individuals, as communities and as an organization. That’s why we're recognized worldwide as a great place to work year after year. We've been recognized by Fortune as one of the World’s Most Admired Companies, named a Best Place to Work for LGBTQ Equality by the Human Rights Campaign Corporate Equality Index and a Best Place to Work for Disability Inclusion by the Disability Equality Index. Looking for a place to turn your big ideas into reality? Join #LifeAtGartner

What we offer:

Our people are our most valuable asset, so we invest in them from Day 1. When you join our team, you’ll have access to a vast array of benefits to help you live your life well. These resources are designed to support your physical, financial and emotional well-being. We encourage continued personal and professional growth through ongoing learning and development opportunities. Our employee resource groups, charity match and volunteer programs keep you connected to your internal Gartner community and causes that matter to you.


The policy of Gartner is to provide equal employment opportunities to all applicants and employees without regard to race, color, creed, religion, sex, sexual orientation, gender identity, marital status, citizenship status, age, national origin, ancestry, disability, veteran status, or any other legally protected status and to affirmatively seek to advance the principles of equal employment opportunity.

Gartner is committed to being an Equal Opportunity Employer and offers opportunities to all job seekers, including job seekers with disabilities. If you are a qualified individual with a disability or a disabled veteran, you may request a reasonable accommodation if you are unable or limited in your ability to use or access the Company’s career webpage as a result of your disability. You may request reasonable accommodations by calling Human Resources at +1 (203) 964-0096 or by sending an email to ApplicantAccommodations@gartner.com.

Job Requisition ID:88003

By submitting your information and application, you confirm that you have read and agree to the country or regional recruitment notice linked below applicable to your place of residence.

Gartner Applicant Privacy Link: https://jobs.gartner.com/applicant-privacy-policy


For efficient navigation through the application, please only use the back button within the application, not the back arrow within your browser.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits Automation AWS Azure CCSP CISA CISSP Cloud Compliance CRISC GCP Privacy Risk assessment Vulnerabilities Vulnerability management

Perks/benefits: Career development Competitive pay Health care Insurance Relocation support Team events Wellness

Region: Europe
Country: Spain
Job stats:  20  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.