Home cyber security
 

Keywords :   


Tag: cyber security

Cyber Security Analyst

2021-03-22 17:11:43| Space-careers.com Jobs RSS

Position Reference 834 On behalf of ESA, we are currently looking for a Cyber Security Analyst to join their Cyber Security Team based in the city of Noordwijk. The objective of this position is to cover the Cyber Team requirements activities at a System Engineering level and to support the client on all followup activities. A key part of this role includes the build of a cybersecurity management plan. Tasks and Activities The scope of work will include Writing a cybersecurity management plan at system level. Analyse and monitor the list of cyber vulnerabilities logs. Analyse pen testing results and extraction of cyber vulnerabilities. Aggregate, manage and monitor the cyber vulnerabilities through a database. Define and maintain a system Cyber vulnerabilities dashboard. Perform Risk Analysis on the identified Cyber Vulnerabilities. Identify the adequate cyber treatment and to follow their implementation. Support the customer during the Cyber Review Board Cyber Board based on the Cyber Team analysis outcome. Assess the implementation of the Segment Cyber Vulnerability Management Policy Segment Cyber Vulnerability Management Procedures for Security Watch. Regularly participate to workshops with Industries to assess their contribution and to require additional data when necessary Skills and Experience The following skills and experience are mandatory University degree in a relevant discipline. At least 4 years of experience in a Cyber Security Environment. Planning of Cyber Security activities at a Systems level. Able to produce clear and accurate reports of Cyber Security activities. Analysing of pentesting results. Good communication and interpersonal skills. Ability to work both autonomously and as part of a team. Fluency in English, both written and spoken. How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 13042021. Preference will be given to candidates eligible for an EU or national personal security clearance at the level of CONFIDENTIAL or above.

Tags: security analyst cyber cyber security

 

Cyber Security Internal Auditor fmd

2021-03-18 09:11:57| Space-careers.com Jobs RSS

DLR GfR mbH is a company providing reliable, safe and secure aerospace services. We operate and manage the constellation of Galileo satellites in the Galileo Control Center Oberpfaffenhofen on behalf of the European Commission. Our company headquarters is located in an area widely known as a holiday destination the fivelakes region in Upper Bavaria near Munich. At the space industry location in Oberpfaffenhofen, our around 230 employees work every day in international and interdisciplinary teams on the navigation for the future. Become a part of us! In our Security Department in Oberpfaffenhofen near Munich we are now hiring for the following position Cyber Security Internal Auditor fmd Your Mission As a core team member of the Galileo Service Operator GSOp, DLR GfR mbH operates and manages the constellation of Galileo satellites from the Galileo Control Center in Oberpfaffenhofen in Germany GCCD. In the scope of the GalileoProject you as a Cyber Security Internal Auditor analyze security risks in accordance with the requirements of our Galileo client EU GNSS Agency and are in charge for the implementation of appropriate security measures. Within the Cyber Security group of the DLR GfR you plan, implement and analyze internal and autonomous Cyber Security Audits in accordance with the external Partners and report results to the DLR GfR management and to external Partners. Your focus is to identify noncompliances of applicable requirements and to identify and to assess technical vulnerabilities. In the context of the position, you will concretely take on the following tasks Identification of vulnerabilities and noncompliances of applicable requirements of the corresponding GSOP products and services Evaluation of the level of compliance and performance of cyber security requirements Assessment and reporting of the effectiveness and efficiency of the information security management system Planning, execution and analysis of cyber security audits Participation in and reporting to board meetings Reporting to GfR CEO and to external Partners Evaluation of the implementation of security measures Contribution to and improvement of the Security Awareness program Providing advice and assessments related to cyber security vulnerabilities Your Qualification University degree in a relevant field Computer Science, Telecommunications Economics, Engineering, Physics or equivalent Strong working experience in relevant field Technical knowledge of IT systems and security mechanisms, preferred within space or defense programs Knowledge of audit standards such as ISO 27007 and audit techniques. ISACA CISA certification or equivalent. Knowledge of the Galileo program and the Galileo security architecture Strong teamwork ethic and ability to supervise audit activities Strong skills in prioritization and organization Strong communicative skills to internal and external Our Offer Collaboration in the European lighthouse project Galileo trusting and appreciative cooperation in an international environment international team spirit 30 days annual leave compatibility of career and family life e.g. through flexible working time models in the context of company requirements Extra benefits such as awo lifebalance a varied personnel development program individual career options for example through secondments to partner agencies enterprises abroad employerfinanced retirement plan attractive location with a high recreational value in the fivelakes region near Munich and much much more ...

Tags: security internal cyber auditor

 
 

Senior Cyber Security Engineer fmd

2021-03-18 09:11:57| Space-careers.com Jobs RSS

DLR GfR mbH is a company providing reliable, safe and secure aerospace services. We operate and manage the constellation of Galileo satellites in the Galileo Control Center Oberpfaffenhofen on behalf of the European Commission. Our company headquarters is located in an area widely known as a holiday destination the fivelakes region in Upper Bavaria near Munich. At the space industry location in Oberpfaffenhofen, our around 230 employees work every day in international and interdisciplinary teams on the navigation for the future. Become a part of us! Inside of our Security Department we offer the following career option Senior Cyber Security Engineer fmd YOUR MISSION The Security Department within DLR GfR mbH is responsible for the security of Galileo IT applications. The Senior Cyber Security Engineer is responsible for planning and coordinating the relevant work in the group with regard to analytical activities, the regular analysis of security risks according to the Galileo client and the verification of the implementation of adequate security measures, as well as the execution of security audits. In particular, the future jobholder will be responsible for the following activities Verification and analysis of information security procedures and applications running regularly in daytoday business access protection, encryption, configuration control, vulnerability analysis, malware detection, source code review, patching, with prior analysis of project requirements in the cyber security area, development of an implementation concept for the areas concerned, e.g. test environments, L2L3 Maintenance Detection and classification of KAT from most severe I to level II and III system anomalies in the local security environment, development of a solution concept, classification Establishment and implementation of new projects and technical solutions in the cyber security area Identification of potential threats to information and communication systems, review of implementation and development of a signatureready and efficient operational solution, followed by escalation in case of breaches Processing the security risk register by continuously identifying new cyber security risks and threats Regular execution of internal audits in the Galileo Security Environment as well as support of external audits by European and national authorities, this includes in particular the preparation and followup of content Preparation of training documents and regular training of project staff in connection with security Regular reporting and fast escalation to the technical superior. Regular review and documentation of the system against the security requirements defined by the customer, in case of deviations preparation of appropriate correction concepts and implementation. Definition of cyber security processes and workflows YOUR QUALIFICATION Completed university studies in the field of computer scienceinformation technology with a focus on networksIT security, comparable degree, or otherwise demonstrable equivalent professional qualification in the IT security environment Knowledge in the administration of client and server systems Windows and Linux Scripting knowledge for the analysis and automatic storage of log files Certifications in IT security, e.g. T.I.S.P., CISSP etc. are an advantage, but not a prerequisite Knowledge of network technology, VPN technology and firewalls Knowledge in the area of monitoring and log systems Experience in the creation of concepts and system planning Several years of professional experience OUR OFFER Collaboration in the European lighthouse project Galileo trusting and appreciative cooperation in an international environment international team spirit 30 days annual leave compatibility of career and family life e.g. through flexible working time models in the context of company requirements Extra benefits such as awo lifebalance a varied personnel development program individual career options for example through secondments to partner agencies enterprises abroad employerfinanced retirement plan attractive location with a high recreational value in the fivelakes region near Munich and much much more ...

Tags: security senior engineer cyber

 

Cyber Security Recruiter Possibility to work remotely

2021-01-25 12:12:41| Space-careers.com Jobs RSS

Position Reference 751 In order to support the positive growth of RHEA Group, we are actively looking for an experience Recruiter in the field of Cyber Security where we currently have needs supporting our clients in the Space and Defence Sector working with key institutions such as the European Space Agency ESA, NATO, European Commission, GSA, EUMETSAT and other key industry players. As part of RHEAs Recruitment Team, you work with a team of international recruiters who are one of the best in this industry and not to mention a fun and exciting bunch with diverse personalities and cultures. You will take full ownership of the complete recruitment cycle for specific positions, ranging from identifying appropriate candidates until closure. The role will include responsibilities such as active sourcing, interviewing, drafting of offer letters, negotiating salary, preparing the necessary documents etc. The role should ideally be based in Belgium or alternatively in any one of our offices around Europe. Tasks and Activities The scope of work will include Taking the lead in the entire recruitment process, from A to Z, for assigned positions, starting with the sourcing of candidates until successful closure. Contributing to the teams sourcing strategies in function of the job positions by creatively conducting research andor utilizing a multitude of resources. Supporting the Resourcers in the development of an active pipeline of prospective candidates using research, networking, complex internet searches, etc. to allow a quick and efficient response. Ensuring candidates receive a best in class service in managing their application and induction into RHEA. This will include preparation of Conditional Offer letters, negotiation with the candidates and addressing with the help of HR candidate queries. Conducts phone or live interviews with candidates who are going to be presented. Ensuring the visibility of RHEA in the marketplace is optimized, driving the company to be an employer of choice. Travelling to the regions in order to meet with the Regional Business Unit Managers a well as with customers andor employees to improve the contact, understand the local business needs and acquire a better understanding of the clients needs. Skills and Experience The following skills and experience are mandatory You have a minimum of 4 years experience in recruiting is required preferable within the engineering, security or software domain. Knowledge of the Aerospace Industry is an asset. You must have at least 1 year of experience specialising in the recruitment of Cyber Security and Security profiles Ideally, you have existing experience from an agency or commercial recruitment. You must have experience with LinkedIn Recruiter and sourcing skills e.g. Boolean Strings. You have strong basic computer skills, including but not limited to the use of Microsoft Office products Word, Excel, PowerPoint, Outlook. Good knowledge of database software tools is a strong plus. You have excellent command of English, both written and spoken. Additional European languages are an asset. You have good analytical skills with the ability to grasp new concepts quickly. You are a good team player and you are both flexible and adaptable to change and whilst under pressure. You have strong commitment to quality, data driven, highly organized and adept at juggling multiple priorities. You have strong interpersonal skills to both inspire team productivity and candidate loyalty. You are an easy communicator who enjoy frequent contacts with candidates, business partners and clients. How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 31032021 Preference will be given to candidates eligible for an EU or national personal security clearance at the level of CONFIDENTIAL or above. About RHEA Group RHEA Group is a leading engineering consultancy firm with demonstrated expertise in space, system and secure software solutions. We attract skilled engineers, scientists and management professionals and offer a range of exciting career paths working alongside clients such as the European Space Agency, the European GNSS Agency, EUMETSAT and NATO.

Tags: work security possibility cyber

 

Cyber Security Services Operations Manager

2020-12-02 13:12:52| Space-careers.com Jobs RSS

Position Reference 707 RHEA Group is currently recruiting a Cyber Security Services Operations Manager to manage the Services and Operations SO activities and team based in Redu, Belgium. The SO Manager will be part of the Security Services Business Unit and will be responsible for the Security Operations Center SOC, the Cyber Range including Cyber Security Trainings and the Security Services Projects delivered by the SO Team. You will have the opportunity to work in a challenging dynamic environment with stateoftheart technologies within the cybersecurity and space domains. As SO Manager you will oversee key staff working to identify and safeguard our organization, partners and clients from intrusion, security threats, security weaknesses, software bugs and exploits. You will be responsible for staff, sales and business development and the management processes keeping our organisation secure and growing the Security Services business. If you have a passion for cyber security and would like to join a team of seasoned experts with diverse backgrounds, then you are in the right place! At RHEA Group you will have the opportunity to work and learn in an exciting environment and participate in unique cybersecurity projects for institutional clients, like the European Space Agency, NATO, the European Commission and commercial clients in the Critical Infrastructure, Healthcare and manufacturing sector. Tasks and Activities The scope of work will include Technical Execution of Security Services and Operations, including but not limited to services planning and delivery, resource management, risk management and financial performance management and control. Security SO projects are those projects involving security engineering services or security operations services, including security training and awareness, security risk assessment, system security requirements analysis and solutions design, and security operations services e.g., incident monitoring and response management. Managing the daytoday activities and projects of the RHEA SOC staff, Cyber Range and SO Team and collaborating with the Director Security Services and Manager Security RD to optimize the allocation of resources across the Security Services Business Unit. Provisioning of best practice advice and guidance in the areas of cyber defence and security operations supporting incident detection, analysis and response including operations policy and procedure development, operational scenario definition, operations centre technology selection and implementation, network and host based sensor technology selection and implementation Provisioning of cyber defence and security operations advice and guidance to technical development teams in the areas of cyber defence situation awareness concepts and requirements incident detection, analysis and response management visualization requirements collaborative information sharing and relevance of security metrics Performing security risk assessment leveraging different methodologies including for example ISO27005, MEHARI, EBIOS, HTRA and tools Performing security requirements elicitation from the risk assessment results Preparing security risk treatment plan Contributing to the design of secure architecture encompassing firewalls, IDSIPS, VPN, AAA, encryption etc. Designing security solutions following a securitybydesign approach Supporting the preparation of Cyber security training and awareness, which may include training delivery as well Planning and coordinating security testing activities such as penetration testing and vulnerability assessment. Supporting commercial sales and other business development activities including contributing to the development and maintenance of client relationships, identification and evaluation of security related business opportunities, development of proposals, and direct contribution of technical and management expertise on resulting contract wins Skills and Experience The following skills and experience are mandatory You have a Bachelors or masters in computer science, engineering, IT or a related field You have at least 7 years proven work experience as a senior security engineer. You have at least 5 years PM or relevant management experience. You have experience in delivery of operations services or specification of solutions for cyber defence or security operations including some of the following o Security Information and Event Management SIEM systems and Security Orchestration Automation and Response o Information Security policies, standards, and procedures o Information Security concepts involving confidentiality, integrity and availability o Information Security concepts involving threat, vulnerability and risk analysis o Information Security concepts involving incident detection, analysis, decision support and response o Trusted Product Evaluation standards such as Common Criteria or FIPS 140 o ITOT system security. You have experience in the design of security architectures encompassing SIEM, intrusion detection systems, firewalls, antivirus software, log management, authentication systems, content filtering, etc. You have a professional qualification or certification such as CISSP. You possess strong interpersonal skills, team working, good analytic and problem solving capabilities. You have strong communication and documentation abilities. You are detailoriented. You have an analytical mind and problemsolving aptitude. You have effective time management and organizational skills. Some of the following skills would be highly desirable, in order of priority Computer network design LAN and WAN architectures, routing protocols, TCPIP Experience in cyber security for space, defense, critical infrastructure, finance or government systems Experience with best practices and standards like ISO27000, NIST Cybersecurity Framework, ISA62443, NIS directive, Common Criteria Certification and Accreditation concepts and processes Cloud Computing and virtual environment security How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 14122020. Preference will be given to candidates eligible for an EU or national personal security clearance at the level of SECRET or above.

Tags: services security manager operations

 

Sites : [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] next »