Home security
 

Keywords :   


Tag: security

Onsite Support Engineer for the Galileo Security Monitoring Centre

2021-03-23 14:12:30| Space-careers.com Jobs RSS

On behalf of the European Space Agency we are recruiting an onsite Support Engineer E3 for the Galileo Security Monitoring Centre to join our Modis Aerospace team initially in the Netherlands. Modis has proudly supported the Aerospace Defence industry in the Netherlands for decades. Our partnership with the European Space Agency ESA has been one of the many success stories allowing our people to expand their career horizons. Modis experts are contributing to some of the most important technical advances in Aerospace and Defence which impact the way we live our lives today, through specialised engineering expertise and other required skillsets. This could be your future. Become part of our successful team! Specific tasks to be performed Follow up and coordinate the daytoday GSF, SOIF and SECMON AIV activities at GSMCFR and ES liaising with WP2X industry, WP1X industry and GSA GSMC. Follow up the deployment and onsite AIV planning through participation to the Mid Term Planning Meetings MTPs, Short Term Planning STP meetings and Change Control Boards CCBs. Liaise with the ESA Project Office in ESTEC on both urgent and daytoday matters potentially affecting the Galileo service continuity or limiting OPS capabilities. Review AIV documentation RVM, Test Cases, Test Procedures at segment and system level, especially those related to Site AIV activities and provide duly comments in relation to the review schedules. Support the planning of GSF, SOIF and SECMON Delivery Review Boards DRB and their associated test campaigns. Follow up the GSF, SOIF and SECMON onsite qualification activities both at system and segment level, reviewing the evidence contributed by the developing contractor WP2X. Follow up the test campaigns, in particular for tests executed on site. This includes attendance of TRRs, witnessing of test execution, review of test results and ensure the timely delivery of test logs to the data processing teams. Follow up the closure of GSF, SOIF and SECMON related anomalies as part of the Anomaly Review Boards and NCRs as part of Nonconformance Review Boards, either at segment level internal or resulting from systemOPS activities external, ensuring that critical issues are solved with maximum priority and any Work Arounds are duly validated. Support the GSMC Operators in their operational validation tasks, liaising with the technical experts in ESTEC and Industry and ensuring the operability of the delivered infrastructure. Participate, as requested, in Galileorelated reviews and technical evaluation boards, in particular contributing to GSF, SOIF and SECMON qualification reviews, intermediate DRB reviews, system and operations reviews To successfully perform the above mentioned tasks, the following background experience is required Masters degree or equivalent qualification in Engineering, physics or Computer science with proven knowledge and experience in the fields of Algorithms, Navigation and related data The candidates must be eligible to obtain a Personal Security Clearances PSC issued by their national security administrations. Essential skills Knowledge and experience in GNSS Systems Knowledge and experience in IT test and verification as well as deployments Knowledge and experience in the analysis, architecture and development of IT solutions Experiences in procurement of industrial activities Knowledge and experience in IT technology including virtualization and networks. General skills Full command of English language oral and written Autonomy in writing minutes of meetings, technical notes, specifications and reports in English Good inter personal skills and team spirit Previous working experience in a multinational environment Good knowledge of MS office tools Good knowledge of DOORs Organization, good practical sense, being able to work effectively in a team and be able to autonomously take decision in his field of responsibility Availability and willingness to travel for missions inside or outside Europe. Following skills are considered an advantage Knowledge and experience of the Galileo Public Regulated Service PRS including its operations, architecture and implementation. Knowledge and experience in securitycyber domain, including Knowledge of SIEM architecture, tools and concept of operations for a Security Operations Centre Understanding of correlation rules definition and deployment in operational environment Knowledge of common attack techniques and targets, such as authentication, authorization, data validation, denial of services, etc. Understanding of triaging and analysis of security logs About ESAESTEC The European Space Agency ESA has sites in several European countries. The European Space Research and Technology Centre ESTEC, has grown into ESAs largest establishment and the technical and organizational hub of Europes space sector. Missions designed and tested at ESTEC are circling Earth, have landed on planetary bodies and have probed far into the Solar System. The infrastructure and equipment assembled here, together with the expert knowhow of its 2800 personnel, make ESTEC a unique resource for Europe. The work done here by teams skilled in every aspect of engineering for space has enabled the creation of novel communication, navigation and information services, creating new jobs and growth while improving the lives of European and world citizens. Please send your CV to recruitmentaerospacemodis.com before 05042021

Tags: support security centre monitoring

 

Cyber Security Engineers

2021-03-23 12:11:54| Space-careers.com Jobs RSS

Please submit your application by 15042021 1159 Prague time The only means of submitting an application for this vacancy is through the GSA erecruitment portal httpswww.gsa.europa.eugsajobsopportunities ABOUT THE JOB The European GNSS Agency is looking for Cyber Security Engineers to join our dynamic and expanding EU Agency. The jobholder will report to the Head of the Security Department or hisher assignee. For more information on the GSA and the European satellite navigation programmes, click here. TASKS AND RESPONSIBILITIES The jobholder will be entrusted with the following tasks and responsibilities Cyber Security Management Taking an active part in the implementation of the Agencys Cyber security Awareness and Training plan Supporting the update of the Galileo andor EGNOS service security requirements and their implementation by the infrastructure providers and the operators Contributing to the continuous update of the Statement of Compliance to the applicable cyber security requirements Developing procedures for the efficient processing of cyber security management activities Participating in the technical reviews related to cyber security aspects Participating to the Agencys Cyber security Panels and to the Programme Cyber security Boards Supporting auditing and testing activities, participating in these and followingup their results Driving the cyber security vulnerability management for the projects under hisher competence, in cooperation with Services departments Galileo, EGNOS and others in the future and the Galileo Security Monitoring Centre GSMC Contributing to the preparation of security accreditation files, security risks analyses and the associated security risks treatment plans related to cyber security aspects Supporting the development of cyber security activities for the other space components e.g. GOVSATCOM, COPERNICUS, SSA, Liaising with other GSA teams and provide cyber security engineering support as needed Liaising with the other EU Agencies entrusted with cyber security activities, in particular ENISA Providing technical support to the European Commission on the relevant forums focused on cyber security aspects. Cyber Security Audit Maintaining the Agencys cybersecurity auditing strategy, the cyber security audit programme and the cyber security audit plan for Galileo andor EGNOS Auditing the implementation of the Agencys Cyber Awareness and Training plan Reviewing the Statement of Compliance to the applicable cyber security requirements for Galileo andor EGNOS Developing procedures for the efficient processing of cyber security audit activities Auditing the existing procedures for the cyber security management and the cyber security operational activities Participating in the technical reviews related to cyber security aspects, in particular for the cyber security acceptance of the infrastructure and operations Participating to the Agencys Cyber security Panels and to the Programme Cyber security Boards Promoting auditing and testing activities, taking an active part in these and followingup their results Contributing to the review of security accreditation files, security risks analyses and the associated security risks treatment plans related to cyber security aspects Supporting the development of cyber security auditing activities for the other space components e.g. GOVSATCOM, COPERNICUS, SSA, Liaising with other GSA teams and providing cyber security engineering support as needed Liaising with the other EU Agencies entrusted with cyber security activities, in particular ENISA Providing technical support to the European Commission on the relevant forums focused on cyber security aspects. MINIMUM QUALIFICATION The selection procedure is open to applicants who satisfy the following eligibility criteria, on the closing date for application A level of education which corresponds to completed university studies attested by a diploma when the normal period of university education is four years or more OR A level of education which corresponds to completed university studies attested by a diploma and at least one year of appropriate professional experience when the normal period of university education is three years In addition to the above, appropriate professional experience of at least six years after obtaining the required diploma Be a national of a Member State of the European Union Be entitled to his or her full rights as citizen Have fulfilled any obligations imposed by the applicable laws concerning military service Meet the character requirements for the duties involved Have a thorough knowledge of one of the languages of the European Union and a satisfactory knowledge of another language of the European Union to the extent necessary for the performance of hisher duties Be physically fit to perform the duties linked to the post Temporary agents 2f from GSA and other EU agencies, in grade AD7 or AD8, are also invited to apply in accordance with the following GSA rules httpswww.gsa.europa.eusitesdefaultfilesconditionsofemploymentoftemporarystaffta.pdf APPLICATION PROCEDURE In order to consider your application valid, you are required to log in and submit application through the GSA erecruitment portal httpswww.gsa.europa.eugsajobsopportunities A full job description and further information on the application procedure can be found here httpsvacancies.gsa.europa.euJobsVacancyDetails1469

Tags: security engineers cyber cyber security

 
 

Cyber Security Analyst

2021-03-22 17:11:43| Space-careers.com Jobs RSS

Position Reference 834 On behalf of ESA, we are currently looking for a Cyber Security Analyst to join their Cyber Security Team based in the city of Noordwijk. The objective of this position is to cover the Cyber Team requirements activities at a System Engineering level and to support the client on all followup activities. A key part of this role includes the build of a cybersecurity management plan. Tasks and Activities The scope of work will include Writing a cybersecurity management plan at system level. Analyse and monitor the list of cyber vulnerabilities logs. Analyse pen testing results and extraction of cyber vulnerabilities. Aggregate, manage and monitor the cyber vulnerabilities through a database. Define and maintain a system Cyber vulnerabilities dashboard. Perform Risk Analysis on the identified Cyber Vulnerabilities. Identify the adequate cyber treatment and to follow their implementation. Support the customer during the Cyber Review Board Cyber Board based on the Cyber Team analysis outcome. Assess the implementation of the Segment Cyber Vulnerability Management Policy Segment Cyber Vulnerability Management Procedures for Security Watch. Regularly participate to workshops with Industries to assess their contribution and to require additional data when necessary Skills and Experience The following skills and experience are mandatory University degree in a relevant discipline. At least 4 years of experience in a Cyber Security Environment. Planning of Cyber Security activities at a Systems level. Able to produce clear and accurate reports of Cyber Security activities. Analysing of pentesting results. Good communication and interpersonal skills. Ability to work both autonomously and as part of a team. Fluency in English, both written and spoken. How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 13042021. Preference will be given to candidates eligible for an EU or national personal security clearance at the level of CONFIDENTIAL or above.

Tags: security analyst cyber cyber security

 

Woodmac: Chinas Climate Pledge to Create Tectonic Shift, Enhance Energy Security

2021-03-19 14:03:22| OGI

China's goal to become carbon neutral in 2060 will require $6.4 trillion of investment in new power generating capacity, leading to a tectonic shift in manufacturing and commodity imports while boosting its energy security, consultancy Wood Mackenzie said on March 18.

Tags: create security energy enhance

 

Cyber Security Internal Auditor fmd

2021-03-18 09:11:57| Space-careers.com Jobs RSS

DLR GfR mbH is a company providing reliable, safe and secure aerospace services. We operate and manage the constellation of Galileo satellites in the Galileo Control Center Oberpfaffenhofen on behalf of the European Commission. Our company headquarters is located in an area widely known as a holiday destination the fivelakes region in Upper Bavaria near Munich. At the space industry location in Oberpfaffenhofen, our around 230 employees work every day in international and interdisciplinary teams on the navigation for the future. Become a part of us! In our Security Department in Oberpfaffenhofen near Munich we are now hiring for the following position Cyber Security Internal Auditor fmd Your Mission As a core team member of the Galileo Service Operator GSOp, DLR GfR mbH operates and manages the constellation of Galileo satellites from the Galileo Control Center in Oberpfaffenhofen in Germany GCCD. In the scope of the GalileoProject you as a Cyber Security Internal Auditor analyze security risks in accordance with the requirements of our Galileo client EU GNSS Agency and are in charge for the implementation of appropriate security measures. Within the Cyber Security group of the DLR GfR you plan, implement and analyze internal and autonomous Cyber Security Audits in accordance with the external Partners and report results to the DLR GfR management and to external Partners. Your focus is to identify noncompliances of applicable requirements and to identify and to assess technical vulnerabilities. In the context of the position, you will concretely take on the following tasks Identification of vulnerabilities and noncompliances of applicable requirements of the corresponding GSOP products and services Evaluation of the level of compliance and performance of cyber security requirements Assessment and reporting of the effectiveness and efficiency of the information security management system Planning, execution and analysis of cyber security audits Participation in and reporting to board meetings Reporting to GfR CEO and to external Partners Evaluation of the implementation of security measures Contribution to and improvement of the Security Awareness program Providing advice and assessments related to cyber security vulnerabilities Your Qualification University degree in a relevant field Computer Science, Telecommunications Economics, Engineering, Physics or equivalent Strong working experience in relevant field Technical knowledge of IT systems and security mechanisms, preferred within space or defense programs Knowledge of audit standards such as ISO 27007 and audit techniques. ISACA CISA certification or equivalent. Knowledge of the Galileo program and the Galileo security architecture Strong teamwork ethic and ability to supervise audit activities Strong skills in prioritization and organization Strong communicative skills to internal and external Our Offer Collaboration in the European lighthouse project Galileo trusting and appreciative cooperation in an international environment international team spirit 30 days annual leave compatibility of career and family life e.g. through flexible working time models in the context of company requirements Extra benefits such as awo lifebalance a varied personnel development program individual career options for example through secondments to partner agencies enterprises abroad employerfinanced retirement plan attractive location with a high recreational value in the fivelakes region near Munich and much much more ...

Tags: security internal cyber auditor

 

Sites : [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26] next »