Home security analyst
 

Keywords :   


Tag: security analyst

Information Security Analyst

2021-03-31 16:12:45| Space-careers.com Jobs RSS

DLR GfR mbH is a company providing reliable, safe and secure aerospace services. We operate and manage the constellation of Galileo satellites in the Galileo Control Center Oberpfaffenhofen on behalf of the European Commission. Our company headquarters is located in an area widely known as a holiday destination the fivelakes region in Upper Bavaria near Munich. At the space industry location in Oberpfaffenhofen, our around 230 employees work every day in international and interdisciplinary teams on the navigation for the future. Become a part of us! Inside of the Security Department we offer the following career option Information Security Analyst fmd Reference No. 210331 YOUR MISSION The Cyber Security group within DLR GfR mbH is responsible for the security of Galileo IT applications. As Information Security Analyst for the Galileo project you are responsible within the Cyber Security Department for the regular analysis of security risks according to the requirements of the Galileo client European GNSS Agency as well as the verification of the implementation of adequate security measures and also support security audits. Your responsibilities include Independent monitoring and analysis of the regularly running procedures and applications in information security, such as access protection, encryption, configuration control, vulnerability analysis, malware detection, database activities and verification of implementation focus on the Galileo networks and systems review and analysis of event logs to detect anomalies in the local security environment and harmful activities in the Galileo local system development of proposals for dealing with them identification of potential threats to information and communication systems by evaluating the results of technical monitoring tools, in conjunction with local and global risk analyses in the Galileo system Support in the evaluation and reporting of forensic investigations Processing the security risk register, with a focus on the Galileo project Regular internal audits of the Galileo security environment, recording of measures and followup Development of training materials and regular training of project staff in connection with security incident response methodologies Regular reporting to the SiteInfosec team, rapid escalation in the event of a concrete threat situation in the IT area Regular review and documentation of the system against the security requirements defined by the customer Responsible for regularly checking security relevant logs locally and remotely YOUR QUALIFICATION Completed Bachelors degree in computer science or comparable education Many years of experience in the IT sector Many years of professional experience in the security industry Knowledge of national legal requirements as well as international standards in information security e.g. secrecy protection in the economy BMWi, NIST, ISO 27001, etc. Practical knowledge of technologies and common threats in network security Readiness for safety inspection according to SG Business fluent German and English, written and spoken Confidentiality and reliability OUR OFFER Collaboration in the European lighthouse project Galileo Trusting and appreciative cooperation in an international environment International team spirit 30 days annual leave Additional days off on 24.12., 31.12. and Shrove Tuesday WorkLifeBalance e.g. through flexible working time models and mobile office options Child care for children from 1 to 3 years Varied personnel development program Individual career options for example through secondments to partner agencies enterprises abroad Employerfinanced retirement plan Attractive location with a high recreational value in the fivelakes region near Munich And much more ... CONTACT We have aroused your interest but you still have questions about the position? Then please contact us at recruitingdlrgfr.com!

Tags: information security analyst information security

 

Cyber Security Analyst

2021-03-22 17:11:43| Space-careers.com Jobs RSS

Position Reference 834 On behalf of ESA, we are currently looking for a Cyber Security Analyst to join their Cyber Security Team based in the city of Noordwijk. The objective of this position is to cover the Cyber Team requirements activities at a System Engineering level and to support the client on all followup activities. A key part of this role includes the build of a cybersecurity management plan. Tasks and Activities The scope of work will include Writing a cybersecurity management plan at system level. Analyse and monitor the list of cyber vulnerabilities logs. Analyse pen testing results and extraction of cyber vulnerabilities. Aggregate, manage and monitor the cyber vulnerabilities through a database. Define and maintain a system Cyber vulnerabilities dashboard. Perform Risk Analysis on the identified Cyber Vulnerabilities. Identify the adequate cyber treatment and to follow their implementation. Support the customer during the Cyber Review Board Cyber Board based on the Cyber Team analysis outcome. Assess the implementation of the Segment Cyber Vulnerability Management Policy Segment Cyber Vulnerability Management Procedures for Security Watch. Regularly participate to workshops with Industries to assess their contribution and to require additional data when necessary Skills and Experience The following skills and experience are mandatory University degree in a relevant discipline. At least 4 years of experience in a Cyber Security Environment. Planning of Cyber Security activities at a Systems level. Able to produce clear and accurate reports of Cyber Security activities. Analysing of pentesting results. Good communication and interpersonal skills. Ability to work both autonomously and as part of a team. Fluency in English, both written and spoken. How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 13042021. Preference will be given to candidates eligible for an EU or national personal security clearance at the level of CONFIDENTIAL or above.

Tags: security analyst cyber cyber security

 
 

Security Risk Analyst Space unit

2020-12-11 11:12:04| Space-careers.com Jobs RSS

Are you an experienced information security consultant who is able to look beyond technology? One that understands the workings of technology nd the people and organisations interacting with it? And do you want to work in a challenging environment where security is core business and always high priority? CGI Space Netherlands is looking for a security risk analyst, able to advise our client on how to further improve their security posture. Your daytoday activities You will apply your expertise to the truly complex environment of the EU Galileo Satellite Navigation system. Looking at how the system has been built and organised, and how people interact with it, you will confirm the correct workings, make weaknesses visible, and advise areas of improvement to support our clients mission. Things you need to be succesful You are a European passport holder related to EU Security Clearance A relevant Bachelor or Master degree Good client facing skills Interpersonal Skills Experience in information security 3 years Experience in Information system risk assessment Experience in Security Management and Security Governance Knowledge of French and English A EU Personal Security Clearance at the level of CONFIDENTIAL and above is part of the selection procedure. Our offer? The opportunity to become a shareholder and thus share in our successes. Therefore, working at CGI is rewarded twice. Follow the right training courses via our CGI Academy, because your personal development is important to us and our priority. A place in our closeknit community where together we bear the responsibility of projects and exceed customer expectations. A role in our CGI story. We want to get the best out of you! Are you ready to be part of our story? Your working environment With almost 40 years in the industry, CGI Space is a growing business with exciting projects and prospects across the Navigation, Security, Earth Observation and Satcoms domains. You will join an international Space team with colleagues from all over the EU, a diverse and inclusive environment where you can develop your talent in business and technology driven setting. We currently have around 500 members working on projects in the UK, Germany, France, Italy and the Netherlands. You will get the opportunity to work for Galileo. Galileo is Europes own global satellite system and currently consists of a constellation of 22 satellites. It is capable of providing a highly accurate, guaranteed global positioning service under civilian control. Interested? Apply now! We will contact you as soon as possible. Questions about the position? Ask them to Jeroen Meulman, Director Consulting Services via jeroen.meulmancgi.com or 31 88 56 47938. For more information about the application procedure, please contact Chris Nikijuluw, corporate recruiter, via 06204 511 05 or chris.nikijuluwcgi.com We do not cooperate with external parties. Acquisition is therefore not appreciated.

Tags: security space unit risk

 

Senior Analyst, Information Security Management

2020-09-03 12:11:13| Space-careers.com Jobs RSS

ROLE DESCRIPTION SUMMARY Our Senior Analyst, Information Security Management is part of the Cyber Security team, helping defend the largest fleet of commercial satellites in the world. In this role you will work on the latest security topics amongst leading experts in the field. You will work with people across the organisation and guide them through their Cyber Security journey. PRIMARY RESPONSIBILITIES KEY RESULTS AREAS Provide Information Security related project support and internal consultancy within the organization as well as for customer related projects Support the definition and implementation of SESs information security strategy and framework by assessing information security risks and specifying and implementing information security controls to mitigate key risks Support the development and continuous improvement of SESs information security management system in accordance with industry standards and best practices, most notably the ISO 27001 framework and relevant NIST guidance Work with relevant stakeholders across the organisation to support development of information security policies, standards, processes and procedures Deliver assigned information security projects Support development and implementation of information security concepts and information security controls, including coordination of various business stakeholders and engineering groups. Perform information security audits and compliance reviews Suggest constructive recommendations regarding information security in all areas related to information systems, networks and applications COMPETENCIES Knowledge in selected areas of Information Security combined with willingness and strong drive to learn in other Information Security domains Ability to understand business requirements and work towards solutions, both autonomous and in interdisciplinary teams Possess the ability to explain security rationales and controls to nontechnical audiences Sound analytical skills as well as the ability to provide practical conclusions Good project management skills Understand all stakeholders in the Information Security process Autonomous, innovative mind and good problemsolving skills Excellent team player Ability to establish wellwritten, structured documents e.g. concepts, policies, reports Ability to effectively interact with organizational stakeholders and customers Excellent written and verbal communication skills QUALIFICATIONS EXPERIENCE Degree in Computer Science, Business Information Systems or related studies Masters degree in Information Security or related studies is a plus 13 years industry related experience Any relevant certifications e.g., ISO 27001 Lead Implementer, ISO 27005 Certified Risk Manager, CISM, CISA, GLSC, G2700, CISSPISSMP and knowledge of the satellite industry are a plus Knowledge of Information Security Management Systems in accordance with ISO 27001 and industry standardsbest practices like NIST 80053 Information Security Risk Management frameworks and methodologies Network security, system security, application security and security design Knowledge of Information Security threats, vulnerabilities, security technologies and controls Knowledge of Data Protection and Data Privacy are a plus OTHER KEY REQUIREMENTS COMMENTS Fluency in English any other language being an asset EU Nationality is required NATOEU SECRET clearances are considered an asset. Candidate must be willing to undergo a security clearance procedure as this position might require holding security clearance Limited travelling as required SES is an Equal Opportunity and Affirmative Action Employer. Apply HERE

Tags: information management security senior

 

Analyst, Cyber Security Incident Response

2020-08-31 11:10:07| Space-careers.com Jobs RSS

ROLE DESCRIPTION SUMMARY The position is responsible for monitoring and analyzing security events from multiple sources and for managing security incidents to ensure a coordinated, timely and effective response to security incidents. The job holder ensures SES security incident response readiness and drives the definition, implementation and continuous improvement of SESs security incident response framework. He She supports key security management processes by providing intelligence from security incidents and identified vulnerabilities and threats. PRIMARY RESPONSIBILITIES KEY RESULTS AREAS Collect and analyze security information from different information resources to identify relevant threats and vulnerabilities and disseminate synthesized intelligence information within the organization Monitor and analyse security events from multiple sources to identify security incidents Perform indepth technical analyses of security threats and incidents, including malware analysis, network and system forensic analyses Manage security incidents to ensure a coordinated, timely and effective response to security incidents Assess and triage security incidents and coordinate the appropriate notifications and escalations in a timely manner Coordinate response actions in virtual incident response teams Document security incidents, including analysis results, the timeline of events and incident response activities Ensure SES security incident response readiness by driving the definition, implementation and continuous improvement of SESs security incident response framework, including relevant policies, processes and procedures, incident response tools and training of actors in the response process. Provide synthesized intelligence from different information resources and security incidents to support key security management processes, such as the development and promotion of information security policies, standards, processes and procedures and monitoring compliance to the information security policy framework information security risk management and the development and maintenance of SESs information security awareness program Oncall duty as required COMPETENCIES Ability to coordinate crossfunctional incident response teams and work Excellent experience in managing large and small scale incidents Autonomous Innovative mind Strong analytical and problem solving skills Stress resistant and able to manage multiple incidents and tasks at the same time Good written and verbal communication skills Excellent team player Ability to effectively interact with all organization stakeholders QUALIFICATIONS EXPERIENCE Minimum Bachelors Degree in Computer Science or equivalent Minimum of six years industry related experience in computer security and incident response Excellent experience managing large and small scale incidents Solid knowledge of and handson experience with state of the art incident response and forensics tools, techniques and tactics Experienced in employing best practices and forensically sound principles, such as evidence handling and chain of custody Good experience in malware analysis and reverse engineering Experienced in capturing memory, disk images and network traffic and analyzing them for indicators of compromise Good experience in analyzing and triaging security events from various sources Good programming and scripting skills in different programmingscripting languages Excellent understanding of the tools and tactics used by different threat agents Indepth knowledge of computer forensics, security vulnerabilities and exploits Strong knowledge in system security, application security and network security Indepth system security knowledge multiple operating systems, including Windows platforms, and Linux and application security knowledge, including a clear understanding of their vulnerabilities, exploits and how to secure them Solid working knowledge of security technologies, such as Antivirus, Network and Host Intrusion Detection Systems, Web ProxyContent Filtering, Authentication technologies, Security Information and Event Management Relevant security certifications e.g., GCIH, GCFE, GCFA, GREM, GCIA and product certifications are a plus Fluency in English, any other language is considered as an asset Willingness to travel internationally OTHER KEY REQUIREMENTS COMMENTS NATOEU SECRET clearances are considered a strong asset. Candidate must be willing to undergo a security clearance procedure as this position might require holding security clearance Openness for worktime flexibility within 0600am 1000 pm timeframe Apply HERE

Tags: security response incident analyst

 

Sites : [1] [2] [3] [4] [5] next »