Security Analyst

at  VARD

Ålesund, Møre og Romsdal, Norway -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate06 Aug, 2024Not Specified06 May, 2024N/AHigher Education,Working Experience,Security Tools,Source Intelligence,Iso,Cobit,Digital Forensics,Threat Intelligence,Itil,Incident Handling,Platforms,English,Access Control,NistNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT THE POSITION

VARD’s Cyber Resilience is looking for experienced and highly motivated Security Analysts to strengthen our team. Join our mission to secure our global maritime operations, tackling critical information security challenges in an innovative way, with a deep understanding of the maritime industry.
At VARD we care about nurturing talents and embracing diverse strengths, giving everyone the opportunity to develop and grow. Join us and be part of a community that celebrates your skills, and where together we are shaping the future of shipbuilding.

QUALIFICATIONS

  • Relevant higher education and/or relevant experience
  • Working experience with industry standard security tools and platforms
  • Working knowledge of information systems security practices (e.g., access control and system hardening, system audit and log file monitoring, security policies, cyber threat intelligence, open source intelligence and incident handling)
  • Knowledge of relevant security frameworks and standards, such as ISO/IEC 27000, NIST, ITIL, COBIT
  • Being able to express yourself fluently in English (both written and spoken)
  • Nice to have:
  • experience with Blue, Red and Purple Team activities
  • knowledge of Digital Forensics and Reverse Engineering activities
  • knowledge of Operational Technology architectures
  • knowledge of maritime applications and applicable regulations
  • The position may require a security clearance by the Norwegian National Security Authority (NSM)

Responsibilities:

Working closely with the Head of Information Security Operations and the rest of the Cyber Resilience Team, you will manage and coordinate Security Operations Center (SOC) activities and the lifecycle of information security incidents, ensuring timely intervention in attacks with potential impact on the VARD’s business areas and security posture. The position also involves:

  • planning and implementing security controls and measures
  • developing and executing incident response and recovery plans
  • advising of new technologies; both concerning commissioning as well as training team members for use
  • other security activities such as threat intelligence, penetration testing and vulnerability assessment.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

Ålesund, Norway