Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Ayudante Electricista de proyectos

Objetivo del puesto: Participar en la ejecución de proyectos asignados, de una forma que se pueda cumplir con el alcance definido y en el tiempo establecido...


Desde Avolta Energy - San José

Publicado 2 days ago

Supervisor de Marketing

¡Estamos buscando un Supervisor de Marketing para unirse a nuestro equipo! Como actor clave en nuestros esfuerzos de marketing, ayudará a impulsar la misión...


Desde Toucan Rescue Ranch - Heredia

Publicado 8 days ago

Carpinteros para Canada

Experiencia carpinteros. Alto inglés. Indispensable. No postular sin inglés. Empresas pide el inglés. CD20 dólares por hora. Visa 1 año. Pasajes pagados.


Desde brilasa - Costa Rica

Publicado 3 hours ago

Back-End Software Developer

As a Development Engineer you will be responsible for   developing   microservices for  SDN technology which enables organizations to quickly manage andrecon...


Desde Ibm Careers - San José

Publicado a month ago

Cyber Security Analyst : Vulnerability Management

Cyber Security Analyst : Vulnerability Management
Empresa:

(Confidencial)


Detalles de la oferta

Req ID: 49685 At NTT DATA Services, we know that with the right people on board, anything is possible. The quality, integrity, and commitment of our employees are key factors in our company's growth, market presence and our ability to help our clients stay a step ahead of the competition. By hiring the best people and helping them grow both professionally and personally, we ensure a bright future for NTT DATA Servicesand for the people who work here.

NTT DATAServices currently seeks a
Cyber Security Analyst : Vulnerability Managementto join our team in
San Jose,
San José (CR:SJ),
Costa Rica (CR).

Key Tasks and Responsibilities:

:Responsible for configuring vulnerability assessment tools, performing scans, researching and analyzing vulnerabilities, identifying relevant threats, providing corrective action recommendations, summarizing and reporting results
:Manage vendor relationship with the vulnerability scanning tool provider such as annual renewal of contract, timing for releases, resolution of issues
:Identify feature requests/enhancements and work to incorporate key asks on the technical roadmap
:Own and manage all vulnerability scanning tool related tasks and requests including scanning of cloud based assets and technical roadmap
:Facilitate lessons learned for vulnerability incidents and root cause analysis for operational deficiencies with security infrastructure (e.g. system outages, etc.).
:Develop security incident response playbook and standard operating procedures for technical tools used in vulnerability management.
:Develop recommendations to baseline scanning tool security configurations for operating systems, applications, and networking equipment.
:Manage tracking and remediation of vulnerabilities by leveraging agreed:upon action plans and timelines with responsible technology partners and support teams.
:Design and deliver actionable dashboards and scorecards.
:Provide IT Governance metrics and reporting.
:Review and coordinate changes to patching policies, procedures, standards, and audit work programs in a continuous improvement model.
:Partner with stakeholders who own and support applications, IT infrastructure, and operations
:Participates in IT project teams ensuring application risk and security issue
:Develop and manage the technical roadmap for the Vulnerability Management Service
:Knowledge of security management, network and protocols, data and application security solutions

Qualifications

:Bachelors or Masters in Computer Science or Engineering with an emphasis in Information Security or a related field, or equivalent experience.
:3:5 years of experience in information security or related technology experience required
:Minimum 3 years of cyber security and vulnerability management
:Vulnerability Management tools : Tenable Nessus and Aqua, twistlock (devops) tools :
:Intermediate to Proficient in scripting languages like Python.
:Previous experience working in large scale environments with diverse technologies including Cloud technologies.
:Strong knowledge industry standards regarding vulnerability management
:Strong knowledge of technology and security topics including network security, wireless security, application security, infrastructure hardening and security baselines, web server and database security
:Strong verbal and written communication skills.

This position is only available to those interested in direct staff employment opportunities with NTT DATA, Inc. or its subsidiaries. Please note, 1099 or corp:2:corp contractors or the equivalent will NOT be considered. We offer a full comprehensive benefits package that starts from your first day of employment.

About NTT DATA Services

NTT DATA Services partners with clients to navigate and simplify the modern complexities of business and technology, de


Fuente: Tiptopjob2_Xml

Requisitos


Conocimientos:
Cyber Security Analyst : Vulnerability Management
Empresa:

(Confidencial)


Built at: 2024-04-19T22:00:57.135Z