Miejsca pracy
>
Kraków

    Technology Specialist Cdo - Kraków, Polska - Heineken Global Shared Services

    Default job background
    W pełnym wymiarze godzin
    Opis

    Technologies-expected : Bash Power Shell Python responsibilities : upholding Vulnerability Management processes across the enterprise, and ensure stakeholders buy-in act as a subject matter expert with regards to Information Security vulnerabilities defining and measuring the necessary Vulnerability Management metrics combing the various sources of vulnerabilities information - pentests, scans, bug bounties, external researchers etc.

    - into one coherent picture driving the Vulnerability Management activities as part of a specialized Real-time Threat Management team.


    This includes applying your analytical, reasoning & specialized technical security expertise to investigate, isolate and track network and security vulnerabilities, identify and classify weakness and potential issues, filter out false-positives, aggregate vulnerabilities across assets to assign the appropriate priority and risk level supporting identification of vulnerabilities by enhancing vulnerability identification at process and technology level owning, managing, and maturing infrastructure vulnerability scanning process and tools and align with vulnerability identification KPIs supporting identification, triaging, assignment and remediation of vulnerabilities ensuring that vulnerability management lifecycle is followed timely responding to security threats by collaboration with other security teams and provide effective remediation solution complemented by compensatory controls providing data driven insights into improvement opportunities for infrastructure vulnerability management process preparing reports for technical teams, compliance deliverables and executive management highlighting current status of infrastructure from vulnerability management perspective.


    driving the remediation process to ensure vulnerable assets are patched or remediated within agreed SLAs proactively researching new methods, tools, and strategies to effectively identify vulnerabilities looking for structural solutions over one-time quick fixes requirements-expected : knowledge of industry standard security frameworks for information systems (CVSS, CIS Benchmarking, OWASP , NIST, ISO 27001/2, CSA, COBIT) basic familiarity with scripting programming e.g.

    Bash, Power Shell, Python relevant expertise in working with vulnerability management tooling (Tenable, EASM, Defender for Endpoints) knowledge of vulnerability remediation tools & techniques knowledge of system security (operating systems, applications), networking, and web applications offered : Private Medical Healthcare Performance bonus Sodexo card Life insurance Referral program Development opportunities Local and global job opportunities within HEINEKEN ACCA Approved Employer Work from home flexibility (also after COVID) benefits : sharing the costs of sports activities private medical care life insurance remote work opportunities integration events corporate sports team parking space for employees extra social benefits pre-paid cards christmas gifts employee referral program charity initiatives flexible work from home scheme after pandemic/lockdown open bar on Fridays

  • Heineken Global Shared Services

    Technology Specialist Cdo

    1 tydzień temu


    Heineken Global Shared Services Kraków, Polska W pełnym wymiarze godzin

    Technology Specialist CDO Miejsce pracy: Kraków Technologies we use Expected Bash Power Shell Python Your responsibilities upholding Vulnerability Management processes across the enterprise, and ensure stakeholders buy-in act as a subject matter expert with regards to Information ...