Home senior security
 

Keywords :   


Tag: senior security

Senior Information Security Advisor

2018-10-02 16:26:50| Space-careers.com Jobs RSS

Position Reference 111 The Senior Information Security Advisor will be the single point of contact for Information Security of our client where you will implement my clients Information Security Management System ISMS based on the ISO27001 standard. Tasks and Activities The scope of work will include Preparation of a detailed roadmap for ISO27001 implementation and certification. Maintain an up to date implementation timeline including critical path analysis. Advise on the allocation of responsibilities and resources between departments, related to ISO 27001 implementation and certification. Advise the client on the definition of the scope of ISO 27001 applicability. Drive the incorporation of the ISO 27001 into the Integrated Management System IMS. Maintain an up to date ISO 27001 implementation gap analysis. Support the establishment of an Information Assets Inventory. Prepare a risk management framework incorporating the clients activities in the areas of corporate risk management, disaster recovery plans and business continuity planning. Prepare and mantainmaintain the Statement of ISO27001 Applicability SOA Prepare staff training sessions, in coordination with the concerned departments. Organise audit training sessions mock audits. Skills and Experience The following skills and experience are mandatory You have at least a Masters Degree from a recognised institution. You must have a minimum of 5 years of experience. You have experience in the area of Information Security and ISO 270001 Implementation. You must be fluent in English At least a C1 level Preference will be given to candidates eligible for an EU or national personal security clearance at the level of CONFIDENTIAL or above. How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than DDMMYYYY31102018. Preference will be given to candidates eligible for an EU or national personal security clearance at the level of CONFIDENTIAL or above. About RHEA Group RHEA Group is a leading engineering consultancy firm with demonstrated expertise in space, system and secure software solutions. We attract skilled engineers, scientists and management professionals and offer a range of exciting career paths working alongside clients such as the European Space Agency, the European GNSS Agency, EUMETSAT and NATO.

Tags: information security senior advisor

 

Cyber Security Senior Project Controller

2018-09-07 10:27:25| Space-careers.com Jobs RSS

Is Cyber Security more than just an antivirus protection measure for you? If yes, you are the right person for us! A vacancy for a Cyber Security Senior Project Controller has arisen within Airbus CyberSecurity in Newport, South Wales. Your main tasks and responsibilities will include Proactively develop a Work Breakdown Structure WBS to generate and maintain project plans, work packages and schedules Develop and implement structures and processes for project performance monitoring Facilitate monitoring of project costs and financial planning and tracking Advise senior Programme Project Management of deviations to plan regarding programme, finance and resource status enabling forecasting of costs to complete Programme Project Management Support . Collation and supply of information through the Project lifecycle . Supporting team leads with resource forward loading . WBS based reporting and analysis . Issues management . Support with a view to running project management aspects of the programme . Coordinating and facilitating programme workshops events i.e. project startup, road shows, etc. Programme Project status reporting . Providing Project Workstream Workpackage input to weekly reports . Planning of updates and progress reporting This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Companys success, reputation and sustainable growth.You have the following skills and experience Educated to a degree level in Accounting, Finance, Business Management, Engineering or equivalent Experience in ProjectProgramme planning Firm understanding of work package management and work package control Knowledge of risk management principles A structured methodical approach to all planningtracking tasks Good working knowledge of Microsoft Project and Assess Familiar with Gantt, Pert and dependency charts Ability to coordinate a number of tasks simultaneously, to prioritise and work to tight deadlines Ability to combine attention to detail with ability to see underlying trends and issues from a mass of information Ability to build relationships within the project team and with support organisations Ability to represent Airbus to the customerexternal stakeholders as required Fluent English The following would be a plus Knowledge of SAP Project office project management qualification e.g. PMI, PRINCE 2 Foundation, ISEB Certificate in Programme and Project Support Office This position will require a security clearance or will require being eligible for clearance by the recognised authorities. What we offer Challenging tasks in a company with some of the most innovative cyber security technology and services Integration into an international network of cyber security experts across and outside of Europe Participation in Europewide projects as prime supplier Exciting development opportunities and perspectives within Airbus as a global player An attractive company pension scheme A private healthcare service An extensive range of social benefits, such as car options, travel insurance for the whole family, child care service, etc. Flexible working time Please apply online for this vacancy at our careers site www.jobs.airbusgroup.com with your CV attached. By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus. Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief. As the European specialist in cyber security, the mission of Airbus CyberSecurity business is to protect governments, companies and critical infrastructures from cyber threats. Its trusted, high performance security products and services are able to detect, analyse and counter the most advanced cyber attacks.

Tags: project security senior controller

 
 

Senior Analyst, Cyber Security Incident Response

2017-09-14 19:12:27| Space-careers.com Jobs RSS

Where others see barriers, we see opportunities. Do you enjoy supporting customers realizing breakthrough value? Do you stay attuned to your customers needs and visions? Do you like to work openly and supportively together with your colleagues and customers? Our work involves many different minds and skills, it cant be done alone. Its a great time being SES. SES is the worldleading satellite operator providing endtoend communication solutions. SES leads across new technologies in video, enterprise, mobility and government We are a team of people coming from all across the globe who work together to make a real difference in the world. We help to bridge the digital divide by connecting millions of people on the African continent We make it possible for people to stay connected while flying 10km up on a commercial airplane. We provide extensive satellite coverage of all of the worlds seas and ocean regions via our dedicated mobility beams We distribute 7,400 channels to more than 1 billion people in 317 million homes We work together with our partners to develop new standards that transform how people consume and enjoy entertainment Senior Analyst, Cyber Security Incident Response LU Betzdorf US Princeton Your Job You will be part of an advanced cybersecurity function and help defend a global communications network including the largest fleet of commercial satellites in the world. Join our diverse team of highly skilled and talented security professionals and experience the full diversity of cybersecurity. Seize the opportunity to work with cutting edge security technologies in an agile international team with room to grow. Your Responsibilities Ensure SES security incident response readiness by driving the definition, implementation and continuous improvement of SESs security incident response framework, including relevant policies, processes and procedures incident response tools and training of actors in the response process Collect and analyse security information from different sources to identify relevant threats and vulnerabilities Monitor and analyse security events from multiple sources to identify security incidents Perform indepth technical analyses of security threats and incidents, including malware analysis, network and system forensic analyses Manage security incidents to ensure a coordinated, timely and effective response Assess and triage security incidents and coordinate the appropriate notifications and escalations in a timely manner Coordinate response actions in virtual incident response teams Document security incidents, including analysis results, the timeline of events and incident response activities Travel and oncall duty as required Your Profile Degree in Computer Science and minimum of 3 years industry related experience in computer security and incident response Solid knowledge of and handson experience with state of the art incident response and forensics tools, techniques and tactics Experienced in evidence handling and chain of custody Experience in malware analysis and reverse engineering Experienced in capturing memory, disk images and network traffic and analyzing them for indicators of compromise Good programming and scripting skills in different programmingscripting languages Indepth system security knowledge multiple operating systems, including Windows platforms, and Linux and application security knowledge Solid working knowledge of security technologies, such as Antivirus, Network and Host Intrusion Detection Systems, Web ProxyContent Filtering, Authentication technologies, Security Information and Event Management Relevant security certifications e.g., GCIH, GCFE, GCFA, GREM, GCIA and product certifications are a plus NATOEU SECRET clearances are considered a strong asset. Candidate must be willing to undergo a security clearance procedure as this position might require holding security clearance Relevant experience in managing small and large scale information security incidents Ability to coordinate crossfunctional incident response teams and work, both autonomously and in interdisciplinary teams Autonomous, innovative mind with sound analytical skills Stress resistance and ability to manage multiple incidents and tasks simultaneously Ability to effectively interact with stakeholders on various technical and organisational levels Strong written and verbal communication skills in English Excellent team player We offer you A diverse workplace. For SES, diversity is more than a question of gender or race we welcome different minds and different skills An exciting job opportunity in a fast moving and fascinating industry. Our technology is launching into space on the next generation of rockets Opportunities to further grow and develop in a global and growing company we believe lifelong learning is key to bring the best of SES worldwide A competitive compensation package linked to your performance and further completed with attractive benefits SES is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by law. Apply HERE

Tags: security response senior incident

 

Senior Analyst, Information Security Management

2017-09-14 19:12:27| Space-careers.com Jobs RSS

Where others see barriers, we see opportunities. Do you enjoy supporting customers realizing breakthrough value? Do you stay attuned to your customers needs and visions? Do you like to work openly and supportively together with your colleagues and customers? Our work involves many different minds and skills, it cant be done alone. Its a great time being SES. SES is the worldleading satellite operator providing endtoend communication solutions. SES leads across new technologies in video, enterprise, mobility and government We are a team of people coming from all across the globe who work together to make a real difference in the world. We help to bridge the digital divide by connecting millions of people on the African continent We make it possible for people to stay connected while flying 10km up on a commercial airplane. We provide extensive satellite coverage of all of the worlds seas and ocean regions via our dedicated mobility beams We distribute 7,400 channels to more than 1 billion people in 317 million homes We work together with our partners to develop new standards that transform how people consume and enjoy entertainment Senior Analyst, Information Security Management LU Betzdorf US Princeton Your Job You will be part of an advanced cybersecurity function and help defend a global communications network including the largest fleet of commercial satellites in the world. Join our diverse team of highly skilled and talented security professionals and experience the full diversity of cybersecurity. Seize the opportunity to work with cutting edge security technologies in an agile international team with room to grow. Your Responsibilities Support the definition and implementation of SESs information security strategy and framework by assessing information security risks and specifying and implementing information security controls to mitigate key risks Work with relevant stakeholders across the organisation to support development of information security policies, standards, processes and procedures Support compliance to the information security policy framework throughout the organisation Manage assigned information security projects Perform information security audits and vulnerability assessments and support the management of vulnerabilities Support the detection and analysis of information security incidents and contribute to adequate responses to information security incidents Support the development and maintenance of SESs information security awareness program and delivery of awareness sessions Suggest constructive recommendations regarding information security in all areas related to information systems, networks and applications Travel as required Your Profile Degree in Computer Science, Business Information Systems or related studies Minimum of 3 years industry related experience Relevant certifications e.g., ISO 27001 Lead Implementer, ISO 27005 Certified Risk Manager, CISM, CISA, GLSC, G2700, CISSPISSMP and knowledge of the satellite industry are a plus Experience with implementing and maintaining Information Security Management Systems in accordance with ISO 27001 and industry standardsbest practices like NIST 80053 Knowledge of Information Security threats, vulnerabilities, security technologies and controls as well as Data Protection and Data Privacy are a plus NATOEU SECRET clearances are considered a strong asset. Candidate must be willing to undergo a security clearance procedure as this position might require holding security clearance Knowledge in key areas of Information Security combined with willingness and strong drive to learn in other Information Security domains Ability to understand business requirements and work towards solutions, both autonomous and in interdisciplinary teams Possess the ability to explain security rationales and controls to nontechnical audiences Sound analytical skills as well as the ability to provide practical conclusions Good project management skills Ability to effectively interact with organizational stakeholders Be fluent in English any other language being an asset We offer you A diverse workplace. For SES, diversity is more than a question of gender or race we welcome different minds and different skills An exciting job opportunity in a fast moving and fascinating industry. Our technology is launching into space on the next generation of rockets Opportunities to further grow and develop in a global and growing company we believe lifelong learning is key to bring the best of SES worldwide A competitive compensation package linked to your performance and further completed with attractive benefits SES is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by law. Apply HERE

Tags: information management security senior

 

Senior System Operations Security Accreditation Officer

2016-05-10 16:07:30| Space-careers.com Jobs RSS

The European Global Navigation Satellite Systems Agency GSA has set up a selection procedure that aims to establishing a reserve list for Senior System Operations Security Accreditation Officer. As member of the Agencys Security Accreditation Team, the Senior System Operations Security Accreditation Officer contributes actively to the fulfilment of the Agencys regulatory responsibilities related to the security accreditation of the European GNSS as per the legislation in force. The Senior System Operations Security Accreditation Officer reports to the GNSS Security Accreditation Manager. Pursuant to the instructions of the Security Accreditation Board, hisher tasks and responsibilities shall in principle include without limitation 1. Support the management activities related to the SAB Secretariat the Panel assisting the SAB the CryptoDistribution Authority 2. Manage specific accreditationrelated activities and projects Technical supervision of the contractors involved in security accreditation activities Address accreditation aspects of contract management 3. Manage the GSMC Galileo Security Monitoring Centre accreditation process 4. Ensure permanent independent reviews of security accreditation documentation in the following areas System security operations Site security operations, including GCS, GMS, GSMC Component security operations, including cryptocomponents Key management operations and procedures Security Operating Procedures SecOps implementation 5. Attend to the relevant Programme technical review panels and report thereon to ensure findings are addressed, possible noncompliance to the Systemspecific Security Requirement Statements SSRS identified, new risks are known and security measures are defined to reduce such risks to acceptable levels. 6. Support to other security accreditation activities, notably in the following areas Security risk analysis Independent review of the Programmes statement of compliance to the SSRS Independent review of the System Security Plan and the Treatment Plans Independent testing of the IT networks processing EUclassified information 7. Contribute to the security accreditation reports supporting the SAB decisions, notably in the following areas Approval To Launches ATL Authorisation To Operate ATO the systems in their various configurations and different services Site Authorisations to Operate SATO Authorisation of bodies to develop and manufacture PRS receivers and security modules 8. Contribute to security policymaking Proposals for the EU GNSS security accreditation strategyies and changes thereto Initiate security procedures and changes thereto to mitigate identified risks Recommendations to enhance the SSRS as appropriate Recommendations to define newupdated risk treatment plans as appropriate Recommendations to the establishment of Security Operating Procedures Recommendations for the interconnection of the European GNSS with other systems The position is based in the GSA headquarters in the Czech Republic Prague and implies regular travels within Europe. Furthermore, the Senior System Security Operations Accreditation Officer will also contribute to other tasks of the Security Accreditation Team, as necessary, and marginally to other tasks of the Security Department. The above tasks and responsibilities will be conducted in English language. For a more detailed job description and further information on the application procedure please visit our career website httpwww.gsa.europa.eugsajobsopportunities

Tags: system security senior operations

 

Sites : [1] [2] [3] [4] [5] next »