Home Young Graduate Trainee for Cyber Security Analysis
 

Keywords :   


Young Graduate Trainee for Cyber Security Analysis

2019-01-14 11:30:18| Space-careers.com Jobs RSS

Young Graduate Traineeship Opportunity in the Director Generals Services. ESA is an equal opportunity employer, committed to achieving diversity within the workforce and creating an inclusive working environment. Applications from women are encouraged. Post Young Graduate Trainee for Cyber Security Analysis This post is classified F1. Location ESRIN, Frascati, Italy Our team and mission The ESA Security Office is the focal point for all security matters at ESA. Our mission is the coordination and supervision of the implementation of all security measures applicable to personnel, documents, physical infrastructure, information systems and networks in the European Space Agency, for both corporategeneralpurpose and projectspecific infrastructures the conduct of associated threatrisk assessments the security accreditation of the ESA security systems and personnel the audit of the correct application of the Security Regulations and relevant policies within ESA the monitoring of local security incident responses, liaising with National authorities, and initiating actions at ESA level, whenever necessary. Interested candidates are encouraged to visit the ESA website httpwww.esa.int Fields of activities The Young Graduate Trainee YGT selected as Cyber Security Analyst will report to the ESA Infosec Policy Officer. The YGT will liaise and support the Security Office as necessary to perform the tasks that will be assigned to himher, focussing on one or more of the following areas A Risk assessment analyse threats and vulnerabilities of corporate and programme specific systems evaluate risks analyse proposed risk treatment options produce reports and recommendations B Security Review of corporate and programme specific architectural and Detailed Design Documents systemspecific Security Requirements Statement security Operating Procedures SecOPs user manuals and guidelines Furthermore, the postholder will contribute to ESA Security Offices other tasks, in particular those related to the Infosec Policy Officer and support incident handling. Technical competencies Knowledge of relevant technical domains Relevant experience gained during internshipsproject work Breadth of exposure coming from past andor current researchactivities Knowledge of ESA and its programmesprojects Behavioural competencies Self Motivation Communication Continuous Learning CrossCultural Sensitivity Teamwork Education Applicants should have just completed, or be in their final year of a University course at Masters Level or equivalent in cyber IT and communications security. Additional requirements Working experience in the field is a desirable asset. Applicants must be fluent in English andor French, the working languages of the Agency. A good proficiency in English is required. In addition to the above competencies, applicants should demonstrate good interpersonal skills and the capacity to work both independently and as part of a team. During the interview the candidates motivation and overall professional perspectivecareer goals will also be explored. Additional requirements for applicants be in possession of, or be eligible to obtain a National Personnel Security Clearance at the level of ESA Secret or equivalent produce the appropriate character references as to hisher suitability for the performance of the described duties. Other information For behavioural competencies expected from ESA staff in general, please refer to the ESA Competency Framework. The closing date for applications is 27 January 2019. If you require support with your application due to a disability, please email contact.human.resourcesesa.int. Please note that applications are only considered from nationals of one of the following States Austria, Belgium, the Czech Republic, Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Ireland, Italy, Luxembourg, the Netherlands, Norway, Poland, Portugal, Romania, Spain, Sweden, Switzerland, and the United Kingdom. Nationals from Slovenia, as an Associate Member, or Canada as a Cooperating State, can apply as well as those from Bulgaria, Cyprus, Latvia, Lithuania and Slovakia as European Cooperating States ECS. Priority will first be given to candidates from underrepresented Member States. In accordance with the European Space Agencys security procedures and as part of the selection process, successful candidates will be required to undergo basic screening before appointment Apply HERE

Tags: security analysis young graduate

Category:Transportation and Logistics

Latest from this category

All news

»
24.04Pensioners' fears over income tax burden
24.04The women-only co-working spaces fighting to survive
24.04Spotify turns up volume to make record profits
23.04Tesla profits nosedive as more job cuts announced
23.04Global Halal Cosmetics Market To Grow by Over $50 Billion in 2030: Research and Markets
23.04iBeauty Brands Acquires Voloom
23.04Wausau Coated Products promotes Gina Roemke
23.04Air traffic meltdown boss defends staff working from home
More »