Vulnerability Management Specialist

Luxembourg

Applications have closed

Location: Luxembourg

Work model: On-site

Role overview:

- Oversee and support the development of vulnerability managementprograms, initiatives, integration, and technical assessment
- Direct and/or perform on-going vulnerability assessments on applications andnetworks and systems. Direct assessment efforts in a prioritized fashion,seeking breadth and depth of coverage where appropriate
- Partner with teams who implement technology and achieve methods foraligning to their processes and reduce vulnerabilities
- Enhance technology and/or process to ensure accurate and up to dateinventory of critical infrastructure and applications are in place

Core Responsibilities:

- Drive the on-going implementation and operation of Vulnerability management program
- Plan and carry out vulnerability scan campaigns. Create reports and presentto client with factual documentation of issues identified and clearrecommendation for mitigation of found vulnerabilities
- Assess, document and validate the vulnerability management practicesacross business to ensure compliance to company policy and standards aremet
- Assess possible risks to proposed changes to the environment, and if neededrecommend alternative solution, or mitigating security controls

Required Technical and Professional Expertise :
Knowledge and Experience:

- Minimum 3 years Information Security experience, focused on risk analysis,identification, and vulnerability assessment. Degree in Computer Science or arelated field is desirable
- Understanding of Security and Infrastructure Architecture/Technologies:including but not limited to Routers, Firewalls, IDS, PKI, VPN, Application Security, Vulnerability Scanners, Windows and Unix Systems Security.

Skills:

- Results oriented cross-functional leadership success partnering with internaland external stakeholders
- Outstanding written, verbal, and presentation communications skills.
- Executional excellence – consistently deliver programs to successfuloutcomes in a fast moving environment
- Excellent interpersonal communication, project management and leadershipskills. Must be able to communicate effectively and tactfully with all levels ofpersonnel (in person, on the telephone and through written communication). Unwavering passion, commitment, and persistence to the business,customers and technology
- English – working proficiency

The following documents / procedures will be requested to successfully complete the hiring process :

  • A copy of your university degree(s)
  • A copy of your criminal record
  • Security Clearance Procedure

 

WHO WE ARE?

CRI company part of VASS Group, leads the digital transformation and cyber security in the European Union.


CRI operates serving the European Union Institutions, telecom operators, financial institutions and governmental bodies through a comprehensive offering of services and technologies.

Please visit our website and let's get in touch: www.cri-group.eu

Tags: Application security Clearance Compliance Computer Science Firewalls IDS PKI Risk analysis Security Clearance UNIX VPN Vulnerabilities Vulnerability management Windows

Region: Europe
Country: Luxembourg
Job stats:  3  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.