Desculpe, a oferta não está disponível,
mas você pode realizar uma nova pesquisa ou explorar ofertas semelhantes:

Consultor Para Consultoria Financeira

Tamanho da sua empresa: Pequena (até 10 colaboradores). Tipo de indústria na qual se insere o negócio: Vendas e Marketing. Motivo da consulta: Diagnóstico ec...


Desde Zaask - Lisboa

Publicado a month ago

Consultor Power Platform

At IRIUM  we want you to always chase your dreams. Here, prepare yourself to conquer your goals, while enjoying the journey. We are currently looking for Con...


Desde Irium Portugal - Lisboa

Publicado a month ago

Consultor Senior Abap + 5 Anos De Experiência

Na IRIUM queremos que persigas sempre os teus sonhos! Aqui, prepara-te para conquistares as tuas metas, enquanto disfrutas do caminho.      Atualmente encont...


Desde Irium Portugal - Lisboa

Publicado a month ago

Sap Fi/Co Consultant (12 Months Project) (M/F/D)

Descrição da Função The company where you will be working  You will be a part of the Hays tech team working for a worldwide Automotive OEM supplier, impact...


Desde Hays - Lisboa

Publicado a month ago

Senior Vulnerability Assessment And Mitigation Consultant

Senior Vulnerability Assessment And Mitigation Consultant
Empresa:

Devoteam



Função de trabalho:

Consultoria

Detalhes da Vaga

Company DescriptionDevoteam Cyber Trust is the Cybersecurity specialist arm of the Devoteam Group.
With our 800+ experts located across EMEA, we aim to establish cybersecurity as an enabler of business success rather than a gatekeeper.
We leverage an end-to-end approach to Cyber Resilience, Applied Security, and Managed Security services to secure the tech journey of large and medium-sized companies from all sectors and industries.Since 2009, previously known as INTEGRITY, our team based in Portugal is specialised in providing cutting-edge Managed Security Services that combine its expertise and proprietary technology to consistently and effectively reduce the cyber risk of our clients.The comprehensive service range includes Persistent Intrusion Testing, ISO 27001, PCI-DSS, GRC Consulting and Solutions, and Third-Party Risk Management.
ISO 27001 (Information Security) and ISO 9001 (Quality) certified, PCI-QSA, and member of CREST and CIS - Centre for Internet Security, we provide services to a considerable number of clients, operating in more than 20 countries.Job DescriptionWe are seeking an experienced Vulnerability Assessment and Mitigation Consultant to join our Cybersecurity Engineering Professional Services team.The Vulnerability Assessment and Mitigation Consultant will focus on the organisation and management of vulnerability assessments and their life cycles, ensuring comprehensiveidentification of cybersecurity weaknesses within multiple clients' IT infrastructure.The candidate will have the following duties/responsibilities:Manage vulnerability assessments across multiple clients' IT infrastructure.Coordinate several vulnerability assessment processes, ensuring thorough identification of cybersecurity weaknesses in clients' organizations.Manage and analyze vulnerability assessment results to determine severities, and potential impacts, and prioritize vulnerabilities for effective mitigation.Work closely with multiple clients' internal teams to develop and implement mitigation strategies.Maintain clear communication and provide continuous updates on vulnerability status and mitigation efforts.Provide critical insights to inform decision-making and enhance multiple clients' cybersecurity posture.Stay up-to-date with the latest cybersecurity trends and technologies.QualificationsThe candidate should have:Bachelor's degree in Computer Science, Information Technology, or a related field;Proven experience as a Vulnerability Management Consultant or similar role;Experience with industry compliance, regulations, standards, and frameworks related to cybersecurity, such as ISO 27001, NIST, COBIT, or similar.Experience in risk management, from identification and evaluation of risks, to developing effective risk mitigation plans, implementing mitigation strategies, and performing ongoing risk monitoring;In-depth knowledge and experience with OWASP Top Ten vulnerabilities and their respective remediation techniques;Proficiency in IT infrastructures including on-premises systems, major cloud platforms ( AWS, Azure, GCP), and virtualization platforms ( VMware ESXi, Hyper-V, KVM, Docker, Kubernetes);Experience with networking technologies ( Cisco, Juniper, F5), server environments ( Windows, Linux, Unix), and desktop systems ( Windows, Linux, macOS);Experience with vulnerability assessment frameworks and tools, such as OpenVAS, Nessus, Qualys, or similar;Proficiency in coding languages such as Java, .NET or Python, for IAM automation and integration tasks.Great organizational, analytical, and problem-solving skills;Strong sense of ethics, integrity, and responsibility;Great communication and teamwork skills;Fluency in Portuguese and high proficiency in English.Nice to have:Relevant certifications such as CISSP, CISM, CEH, OSCP or similar are highly valued;Experience with specific vulnerability analysis frameworks and tools such as Burp Suite, Metasploit, or similar are highly valued;Participation in cybersecurity and vulnerability-related communities, forums, or professional networks.Additional InformationWhat we offer:Professional development and monitoring talent;Commitment to our employees' development;Collaboration in a company that is constantly growing and evolving;Strong organisational culture: collaboration, sharing, flexibility, integrity and low ego.Would you like to join our team?
Then send your CV.


Fonte: Talent_Ppc

Função de trabalho:

Requisitos

Senior Vulnerability Assessment And Mitigation Consultant
Empresa:

Devoteam



Função de trabalho:

Consultoria

Built at: 2024-10-05T06:37:09.802Z