Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

Senior Cyber Security Engineer

Eingestellt von Volt

Gesuchte Skills: Support, Engineer, Engineering

Projektbeschreibung

The candidate will join the Cyber Intelligence and Resilience Team (CIRT) that is responsible for threat intelligence, security analytics, incident response, forensic investigations and penetration testing. CIRT is part of IT Cyber Security Management team which is part of the Corporate Technology division. The main responsibility for the IT Cyber Security Management team is to ensure that the technology infrastructure adequately support the Business.

Role:
Within CIRT we are looking for a Cyber Security Engineer to support the team in their duties of providing penetration testing service. Multiple types of penetration tests are performed, of which 'Red team' exercises are growing in importance.
You will develop and maintain expertise in the area of executing and managing different type of penetration tests. Formally organised and controlled in order to avoid undesired site effects, but always considering a 'hacker' mind set to mimic the external threat environment as much as possible.
Your main activities are;
- Organise, run, report, follow-up, stats
- Ensure the penetration testing service and approach is and remains a mature, efficient and effective service
- With the support and cooperation of other key contributors, plan, organise and execute different type of penetration tests. These might be technical (network, platform, application) as well as non-technical (social engineering) penetration tests. White, grey, Black Box as well is Red team.
- Provide detailed as well as managerial reporting and presentations on detailed findings and observations, as well as associated risks contextual to the business.
- Share knowledge and provide advice on potential risk mitigating actions

Profile:
The candidate must be an independent result oriented performer with a proven interest and passion for the security profession. A flexible self-motivating team player ready to step up the plate in a continuous dynamic and changing environment.
The candidate must be able to discuss technical findings and associated risks with non-technical business people as well as deep technical IT experts within the organisation.
The candidate must have at least multiple years' experience in organising and running different types of penetration tests, preferably at a service provider or within the financial industry.
The candidate must be an excellent communicator in English, both verbal and written.
Security certifications or education or training in the area of ethical hacking are an asset.

Projektdetails

  • Einsatzort:

    Brussel, Belgien

  • Projektbeginn:

    asap

  • Projektdauer:

    52 weeks

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

Volt