Offers “Airbus”

20 days agoAirbus

Vulnerability Management Analyst (m/w)

  • CDI
  • Toulouse (Haute Garonne)

Job description

Job Description:

We are developing the next generation of defense systems that will be in production during the next decades.

Do you want to take part of the definition of the cybersecurity architecture standards that will be used in the following years?

For Airbus Defence and Space (Airbus DS) within the Vulnerability Management Team we are looking for a Vulnerability Management Analyst, based in Toulouse, France .

You will be involved on the vulnerability management process that will enable Airbus DS and our customers, defense power through information superiority.

You are a highly motivated, able to work autonomous and to lead technical work packages with an in-depth but wide technical knowledge in several of the following knowledge areas: vulnerability management, operating systems, application architecture, cloud, IAM, defense technologies and real passion for Security.

Airbus is a regulated environment and we push the limits to ensure our data is secure and our products are on time and on quality while fulfilling our security commitments with customers and regulators.

Your working environment:

Global capital of aeronautics and European capital for space research, Toulouse is a dynamic city of the southwest of France served by an international airport. Ideally located between the Mediterranean sea and the Atlantic ocean and close to the Pyrenees mountains, it offers plenty of options for outdoor activities!

How we care for you:

· 
Financial rewards: Attractive salary, agreements on success and profit sharing schemes, employee savings plan abounded by Airbus and employee stock purchase plan on a voluntary basis.

· 
Work / Life Balance:   Extra days-off for special occasions, holiday transfer option, a Staff council offering many social, cultural and sport activities and other services.

· 
Wellbeing / Health: Complementary health insurance coverage (disability, invalidity, death). Depending on the site: health services center, concierge services, gym, carpooling application.

· 
Individual development: Great upskilling opportunities and development prospects  with unlimited access to +10.000 e-learning courses to develop your employability, certifications, expert career path, accelerated development programmes, national and international mobility.

At Airbus, we support you to work, connect and collaborate more easily and flexibly.    Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

Your Challenges :

Reporting to the Head of Digital Security Technology you will have a high involvement in international initiatives at Airbus level.

As a CyberSecurity Vulnerability Management Analyst you will drive the Airbus DS vulnerability management process in your perimeter, to ensure the whole process success (from Preparation to Remediation).

The position requires excellent Information security skills, a deep understanding and proven experience in Security besides a solid education in Information Technology and Cyber Security.

Your responsibilities will include:

· 
Guarantee the compliance and proper configuration of the Scanning tools in your perimeter.

· 
Lead network-based scans, host-based scans and software based scans to identify vulnerabilities in networks, workstations, servers, network devices and software components deployed.

· 
Analyze findings and stablish risk associated to those weakness, determining critical security flaws and figuring out how to fix them.

· 
Develop risk-based mitigation strategies for networks, operating systems, and applications.

· 
To review together with technical teams to stablish best remediation’s paths, resources and teams needed to perform remediation activities, planning of this activities and check whether risks are mitigated.

· 
Review and define requirements for information security solutions.

· 
Create and maintain vulnerability management policies, procedures, and training.

· 
Compile and track vulnerabilities and mitigation results to quantify program effectiveness.

Your Profile  :

· 
At least 3 years in Information Security.

· 
Experience or familiarity with network scanning tools such as Nessus, Fortify and others.

· 
Experience in scanning web applications.

· 
Skill in generating vulnerability management metrics and reports.

· 
Understanding of vulnerability management: Prepare, Identify, Assess, Communicate and Treat.

· 
Understanding of Cybersecurity consulting, systems integration, Networking and Communications.

· 
Deep operating systems knowledge: Windows, Linux, ...

· 
Understanding of application and software development.

· 
Hacker mindset: Curiosity, willingness to understand how things work, how to break and fix them.

· 
Excellent written and oral communication skills.

· 
Ability to work in an environment that requires a high level of detail and confidentiality.

· 
Proactive, self-motivated with the ability to work independently and as a team member in a challenging and international environment.

· 
Experience in working within a multinational department.

The candidate must be able to obtain a Security Clearance.

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:
Airbus Defence and Space SAS

Employment Type:
Permanent

-------
Classe Emploi (France): Classe F12

Experience Level:
Professional

Job Family:
Cyber Security

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to  emsom@airbus.com .

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

Make every future a success.
  • Job directory
  • Business directory