Vulnerability Assessment SME

at  ITDS Business Consultants

Kraków, małopolskie, Poland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate29 Jul, 2024Not Specified04 May, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JOIN US, AND THRIVE IN A DYNAMIC ENVIRONMENT AT THE FOREFRONT OF CYBERSECURITY!

Krakow-based opportunity with the possibility to work 100% remotely!
As a Vulnerability Assessment SME, you will be working for our client, a leading financial institution at the forefront of cybersecurity. You’ll play a crucial role within the Vulnerability Management team, ensuring the identification and mitigation of potential risks to the institution’s global operations. Reporting to the Head of Vulnerability Management Assessment, you’ll lead the review of newly discovered vulnerabilities and provide expert guidance on remediation approaches.

Responsibilities:

YOUR MAIN RESPONSIBILITIES:

  • Lead the review of newly discovered vulnerabilities to assess risk accurately
  • Monitor external threat feeds for newly reported risks
  • Manage the review of assigned tickets, determining false positives and mitigation approaches
  • Ensure clear documentation of remediation patterns across Client’s threat estate
  • Maintain operational documentation and accountability for key control indicators
  • Support governance submissions and imminent threat review sessions

YOU’RE IDEAL FOR THIS ROLE IF YOU HAVE:

  • Proficiency in vulnerability scanning technologies and patch management (e.g. Nessus, SAST/MAST/DAST (Checkmarx, Netsparker, Fortify, IBM AppScan, etc.), Tenable.io, Security Center (or similar Vulnerability Scanning products), risk consolidation platforms)
  • Strong analytical and problem-solving skills with experience in cybersecurity operations
  • Excellent organizational and interpersonal skills, including the ability to collaborate effectively
  • Experience in working within IT security or similar roles, preferably in large enterprises
  • Ability to work remotely and adapt to shifting priorities
  • Knowledge of cybersecurity principles and compliance regulations
  • Understanding of Vulnerability assessments, mitigation approaches and criticality ratings and how they are applied
  • Familiarity with MS Excel, SharePoint, Microsoft Teams, and Confluence
  • Proven track record of delivering high-quality work on time
  • Strong ethical values and a proactive, collaborative attitude
  • Lateral thinking and creative form to deploy expertise in the uplift of people skills, process identifications, and technological adjustments

    GETREADY to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at recruitment@itds.pl.
Internal number #5115


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Other

Software Engineering

Graduate

Proficient

1

Kraków, małopolskie, Poland