Skip to main content

This job has expired

CyberSecurity Data Analyst

Employer
Experis Ireland
Location
Dublin
Salary
Negotiable
Closing date
26 Nov 2020

View more

Sector
IT
Job Type
Contract
Hours
Full-time

Job Details

We are currently seeking a Vulnerability Management Advisor to join our Security & Resiliency team, based in Ireland. The ideal candidate will have experience supporting & managing vulnerability scanning tools and technologies in an enterprise environment

 

Key Responsibilities

  • Researches and monitors new vulnerabilities, attacks and exploits on infrastructure components and / or software Performs analysis on the exposure of our current infrastructure and components against newest vulnerabilities and threats on the infrastructure and/ or application layer
  • Writes up advisories based on analysis of vulnerabilities
  • Writes up papers / analysis on technologies and solutions deployed at Dell as relates to current exposure on known vulnerabilities and provides recommendations for remediation activities and applicable controls required
  • Engagement with the other teams like: - Threat Intel/IR/Red Team to provide inputs/IOC's/specific monitoring etc. to secure the impacted assets and components until the remediation.
  • Presents complex security issues and vulnerability analysis to a variety of audiences, including senior executives Researches existing exploit code for new and critical vulnerabilities and/or develops proof-of-concept exploit code for test and evaluation of mitigations solutions.
  • Performs as a team member in the research of software / system vulnerabilities
  • Poking around the internals of various operation systems or infrastructure components to discover new features, vulnerabilities, and techniques of exploitation Testing out ideas and automating code for new and critical vulnerabilities using a solid, virtual lab.
  • Reverse engineering intricate systems and protocols vulnerabilities Improving upon proof of concept code to demonstrate vulnerabilities
  • Cultivates the practice of staying abreast on latest trends and developments in vulnerability research, tools and solutions, threat intelligence and remediation activities followed across industry.
  • Develop and maintain a vulnerability assessment database/repository.

 

Functional/technical requirements:

  • A degree in Information Technology, Information Security or related major and 4-6 years of direct experience in the field of cybersecurity.
  • Familiarity with operating system internals and exploit mitigation techniques Development experience in a high-level language (C/C++, Python)
  • Experience in threat and vulnerability management, and penetration testing
  • Experience developing custom software tools to assist in performing reverse engineering and vulnerability analysis
  • Excellent problem-solving skills with the ability to diagnose and troubleshoot technical issues.
  • Excellent verbal, written communication and presentation skills to present complex security issues and vulnerability analysis
  • Collaborative / team player, self-driven, independent and customer-oriented
  • Good technical aptitude, problem solving and ability to quickly learn and master new topics and domains.
  • Candidates must be able to work independently and demonstrate exceptional organizational and time management skills
  • CISSP or similar certification advantageous.

Company

At Experis (part of ManpowerGroup) global, we operate in over 50 countries worldwide, deploying more than 38,000 skilled professionals across the IT, Science and Engineering sectors every day. Few companies can match our scope, our history of success, or our reputation as the global leader in professional talent and workforce solutions – and that’s why over 80% of the Fortune Global 500 turn to us for the professional talent that will set them apart.

We’re a different kind of talent company. We precisely deliver in-demand talent for mission-critical positions, enhancing the competitiveness of the organisations and people we serve. From interim and permanent recruitment, to managed services and consulting; we deliver high-impact solutions that enable our clients to achieve more than they ever thought possible.

Today, we’re Experis: Ireland’s leading IT resourcing specialist, and the professional resourcing arm of the world’s workforce expert, ManpowerGroup

ExperisExperis Logo

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert