Sr. Analyst, Vulnerability Management

最新の求職情報

雇用形態: Full time
場所: Pune, Maharashtra IN
ジョブカテゴリー: Information Systems
ジョブナンバー: WD30218954

What you will do:

The Johnson Controls Global Cyber Security (GCS) team is undergoing transformation and expansion as Johnson Controls increases its cybersecurity resources and capabilities to address the ever-changing cybersecurity threat landscape. 

The Sr. Vulnerability Analyst for Vulnerability Management will ensure the continuous identification and monitoring of vulnerabilities in the JCI Corporate infrastructure and websites and will support the IT department of Johnson Controls. The role will also identify and recommend methods and techniques to improve security posture and help establish a security culture across the various IT departments. Creates documentation and technical working instructions to support high-quality security operations, monitoring, and compliance in corporate environments. Supports achieving the vulnerability program objectives in the infrastructure, web application and compliance area. The candidate will also coordinate the improvement of current automation related to the vulnerability management area.  The successful candidate will need to be highly knowledgeable of the concepts of security vulnerability management and IT compliance hardening and have the technical skills and communication abilities to converse with IT engineers about security vulnerabilities and support remediation. The candidate will be able to articulate thoughts clearly, run operations, plan initiatives, and execute with appropriate urgency. The candidate will demonstrate drive, intelligence, maturity, and energy and will be a proven change agent..

How you will do it:

  • Coordinate and/or perform regular Infrastructural and Web Application vulnerability assessments;
  • Identify, and maintain the vulnerability management corporate platform in order to prompt identify weakness in the internal and external perimeter, including Cloud infrastructure;
  • Monitor the identified security vulnerabilities or misconfiguration and support the IT stakeholders for remediation;
  • Enforce VM processes and procedures to ensure also the right coverage and security of the Corporate Business Infrastructure and Web Applications;
  • Collaborate with GIS teams to develop or optimize automations used for vulnerability tracking and reporting;
  • Support to adopt Security best practices and security standards applied by the organization.

What we look for:

Required

  • Minimum 8 years working in Information Security and Security Operations area.
  • Knowledge of industry best practices in Vulnerability Management and Compliance areas; (e.g. NIST and “CVSS – Common Vulnerability Scoring System” frameworks)
  • Experience in management and configuration of vulnerability assessment platform (e.g Rapid7 Insight VM and AppSec, Nessus, Qualys VM and WAS, Burp Suite, ZAP)
  • Experience with administration of ITSM solutions used for vulnerability tracking and reporting (Service Now SecOps VM Module/Jira)
  • Experience with OWASP Top 10 assessment and methodology and CIS hardening standard;
  • Experience with various cloud providers (Azure, Google, Amazon) and knowledge on methodology how to secure them;
  • Experience on enforcement of VM operational Security process and procedures;
  • Experience with penetration test assessment, red/blue team activities and security monitoring;
  • Effective communication skills to interface with both internal and external stakeholders;
  • Self-starter mentality that defaults to action and thinks creatively on how to overcome challenges;
  • Good communicator, both verbally and in writing;
  • Highly motivated, adaptable and willing to learn new technologies.

Preferred

  • Bachelor’s degree in computer engineering, computer security or computer science discipline;
  • Previous technical background in IT or Software development roles;
  • Experience with Splunk SIEM Platform;
  • Experience with management of Service NOW SecOps Vulnerability Response module.

Desired Security certifications:

  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)
  • Offensive Security Certified Professional (OSCP)
  • CompTIA Security+
  • Qualys Certified Specialist
  • Burp Suite Certified Practitioner

この求人をシェア

最新の デジタル の求人

ソフトウェア エンジニア、データ サイエンティスト、アーキテクト、開発者、テクニカル リーダーなど多くのプロフェッショナルから成る当社 のデジタル チームは、私たちがよりスマートに仕事をすることを可能にします。Johnson Controls の IT 戦略を主導する場合でも、お客様の AI ソリューションに取り組む場合でも、当社の有能な専門家は、第一線に立ってデジタルトランスフォーメーションを主導しています。皆さんも当社の勇敢なイノベーターのチームの一員として、スマートで健康的、かつサステナブルな未来のビル環境を一緒に築くことができます。数回クリックするだけで、次の大きなチャンスが近づきます!

以下から当社の求人情報を検索してください

Zero Trust and IAM Eng II
Information Systems
Pune, Maharashtra
Zero Trust and IAM Eng II
Information Systems
Pune, Maharashtra
Operations Analyst - Automation
Information Systems
Pune, Maharashtra
Solution Architect
Information Systems
Pune, Maharashtra
ビデオを開く:A Day in the Life at Johnson Controlsビデオを開く:A Day in the Life at Johnson Controls

私たちは、私たちの取り組みが人類の発展を支援できると信じています。

ビデオを開く:A Day in the Life at Johnson Controls | Plant Operations Rolesビデオを開く:A Day in the Life at Johnson Controls | Plant Operations Roles

キャリアパスを形成し、成功に必要なサポート、教育、トレーニングの機会を得ることができます。

Karen | プラントマネージャ | 米国

ビデオを開く:A Day in the Life at Johnson Controls | Sales Rolesビデオを開く:A Day in the Life at Johnson Controls | Sales Roles

世界中のチームと共に仕事をすることの最大のメリットは、お互いから学べることです。その経験を通じて私たちは人間的にもプロフェッショナルとしても成長することができます。

Ignacio | ビジネス開発リーダー | スペイン

ビデオを開く:A Day in the Life at Johnson Controls | Engineering Rolesビデオを開く:A Day in the Life at Johnson Controls | Engineering Roles

ジョンソンコントロールズ は多くの可能性を秘めており、私たちはそれを実現するためにワン・チームとして取り組みます。

Tanya | グローバルハードウェアプラットフォームディレクター | 米国

ビデオを開く:A Day in the Life at Johnson Controls | Digital Rolesビデオを開く:A Day in the Life at Johnson Controls | Digital Roles

私は人々の生活をより良くするイノベーションを提供することに情熱を注いでいます。あなたのやる気次第で、無限の可能性が得られます。

Gyandendra | アソシエイト・エンジニアリング・ディレクター | インド