Vedere l'offerta completa

CYBER SECURITY CONSULTANT (RISK ASSESSMENTS)

Descrizione dell'offerta di lavoro

Job posting title Cyber Security Consultant (Risk Assessments) Job summary ESET is leading Europe's cyber security company with established global presence protecting over 1 billion users, business in almost 200 countries and territories.
Our customers, for more than 30 years, rely on our proprietary innovative technology, we are trusted by some of the biggest companies in the world while being highly regarded by partners and independent analysts for our products and leading research.
Job description In , ESET has launched global Corporate Solutions Division, dedicated to support large companies and public institutions with bespoke cyber security solutions.
The Corporate Solution division is scaling up its cyber security professional services team that advise our corporate clients.
We are looking for an experienced consultant for delivery of cyber security services.
In this role, you will advise our clients in cyber security areas such as cyber security posture assessment, risk assessment, external attack surface assessment, vulnerability assessment or related services.
Your activities will embrace support in scoping of a deal assignment, leading and delivering the consultancy project itself while adhering to required quality and achieving client satisfaction.
You will work directly with clients to provide above mentioned services, as well as support other service teams where such services will be part of broader value-added services for the clients.
Expect that you will work on versatile projects, across various industries and type of clients, reflecting expansion of Corporate Solution division and professional services team.
Corporate Solutions Advisory Services are integral part of ESET effort to position itself as a trusted cyber security partner and vendor-of-choice, building on ESET unique technologies and over 30 years of experience.
Your responsibilities.
Deliver cyber security risk consultancy projects to client (on-site / remotely) covering.
Cyber Security Risk Assessment.
performing cyber security risk assessments tailored to client industry and specific business situation.
Transforming assessment findings into actionable recommendations in areas of technology/ organization / process.
Utilizing industry frameworks to conducts risk assessments but focus on real value and tangible results for a specific client situation Executing gap analysis and providing prioritized recommendations on their gradual closure Cyber security posture assessments.
provide high level assessment of client cyber security posture across technology / organization and process domains Conducting vulnerability assessment to identify and prioritize vulnerabilities against client critical infrastructure.
Provide explanation and recommendations based on the findings Provide cyber resilience recommendations to mitigate risks Independently deliver cyber security consulting projects to end-customers - tangible recommendations how to close the identified gaps and improve client cyber security posture Good knowledge on cyber security frameworks and methodologies for risk assessments, such as NIST (NIST 2.
), MITER ATT&CK, and similar Communicate with client stakeholders to manage the scope of services and their expectations Structure the client business assignment (in cooperation with supervisors) and define scope of advisory services to be delivered Have a broader client picture and participate on further client development Support other service teams within division Continues build-up of knowledge about relevant cyber security expertise and specific services Perform other work on projects and tasks as directed by direct supervisor Our requirements.
6+ years of experience of technology consulting and delivering cyber security consultancy projects Formal education in IT security field is an advantage Delivering projects for (internal) customers, experienced across industries Good knowledge of NIST framework, MITER ATT&CK, and similar Relevant certifications such as CISSP, CISM or similar are desirable Ability to work and drive the assignment independently Experience with team-management (specialists) on project delivery is a plus Result oriented with can-do attitude Self-starter Fluent English Location.
Bratislava or Prague Employee perks, benefits.
please visit our website.
https://www.
set.
om/sk/o-nas/kariera/benefity/ Basic wage component (gross).
from EUR *The final basic wage component can be adjusted accordingly to individual skills and experience of selected candidate.
Performance bonus 2 times per year up to 10% of the basic salary paid for the evaluation period (usually 6 months).
Job requisition JR- Cyber Security Consultant (Risk Assessments) (Open) Primary location Bratislava Additional locations Praha Software Time type Full time
Vedere l'offerta completa

Dettagli dell'offerta

Azienda
  • Imprecisato
Località
  • Tutta l'Italia
Indirizzo
  • Imprecisato - Imprecisato
Tipo di Contratto
  • Imprecisato
Data di pubblicazione
  • 03/09/2024
Data di scadenza
  • 02/12/2024
CYBER SECURITY SPECIALIST
365 gradi srl

Per l’head quarter di una realtà metalmeccanica di grandi dimensioni, multinazionale italiana leader di settore, stiamo ricercando un/a cyber security specialist... il/la candidato/a si inserirà nel team it a diretto riporto del cyber security manager, e si rapporterà con la sede centrale e con le consociate......

TIBCO CONSULTANT
Key Partner srl

Profilo: tibco consultant la tua opportunita’ nell’ambito di un’importante strategia di crescita, stiamo cercando un tibco consultant per rafforzare il nostro presidio nei mercati in cui operiamo, nelle nostre sedi di roma, milano e termoli... le responsabilità il ruolo di tibco consultant comporta......

Appian Consultant
Key Partner srl

Profilo: appian consultant la tua opportunita’ nell’ambito di un’importante strategia di crescita, stiamo cercando un appian consultant per rafforzare il nostro presidio nei mercati in cui operiamo, nelle nostre sedi di roma, milano e termoli... la combinazione di giovani talenti ed esperti senior......

Analista funzionale security
Sincrono formazione srl

Ruolo ricoperto: analista funzionale security competenze richieste: verifica tecnica di conformità ai requisiti di sicurezza aziendali attivita’: attività di security governance normative competenze linguistiche: inglese: livello b1 titoli accademici richiesti: laurea in ambito scientifico certificazioni......

Senior consultant
Key Partner srl

La tua opportunita’ nell’ambito di un’importante strategia di crescita dell’organizzazione nelle proprie divisioni services e manufacturing & logistics, stiamo cercando senior consultant per rafforzare il nostro presidio nei mercati in cui operiamo, nella nostra sede di roma......

Analista tecnico security
Sincrono Formazione Srl

Ruolo ricoperto:-analista tecnico securitycompetenze richieste:-capacità di comprensione di sistemi complessi, in particolare software, con l'obiettivo di analizzare le problematiche di security connesse-capacità di relazionarsi con le linee di ingegneria/sviluppo dei sistemi, con i clienti e con i fornitoricompetenze......

NETWORK SECURITY ENGINEER
365 gradi srl

Per realtà giovane, dinamica e altamente qualificata il cui core business è la sicurezza informatica, parte di uno dei più importanti gruppi italiani del settore it, stiamo ricercando un/a network security engineer... competenze gradite (non requisito): - routing&switching;- endpoint security;- competenza......

SECURITY SECIALIST
Tecninf s.p.a.

Ricerca profilo professionale di security specialist requisiti:•esperienza maturata in ambito reti, apparati, connessioni e servizi di rete a livello applicativo,•esperienza pregressa nella verifica di qualità del servizio e della sicurezza da attacchi di hacking•esperienza relativa alle principali metodologie......

Security Architect
Tecninf S.p.A.

Ricerca un profilo professionale di security architect requisiti:•ottima conoscenza delle architetture e delle tecnologie di sicurezza informatica... •consolidata esperienza nell’analisi e nella definizione dei requisiti delle architetture e delle tecnologie di sicurezza informatica......

BI Consultant
Qwerty Informatica

La ricerca è rivolta a candidati appartenenti ad entrambi i sessi (l 903/77)... com) nell’area della business intelligence... in seguito, la business intelligence diventerà sempre più una realtà strategica per i decision maker delle aziende... si prega cortesemente di inviare il proprio curriculum a......