Détail de l'annonce pour le poste de Cyber Security - Vulnerability Analyst (w/m) chez Airbus SAS à Elancourt, Toulouse

Airbus CyberSecurity Elancourt
Airbus CyberSecurity Toulouse

As the European specialist in cyber security, the mission of Airbus’ CyberSecurity business is to protect governments, companies and critical infrastructures from cyber threats. Its trusted, high performance security products and services are able to detect, analyse and counter the most advanced cyber attacks.

Airbus is a global leader in aeronautics, space and related services. In 2016, it generated revenues of € 67 billion and employed a workforce of around 134,000. Airbus offers the most comprehensive range of passenger airliners from 100 to more than 600 seats. Airbus is also a European leader providing tanker, combat, transport and mission aircraft, as well as Europe’s number one space enterprise and the world’s second largest space business. In helicopters, Airbus provides the most efficient civil and military rotorcraft solutions worldwide.

Our people work with passion and determination to make the world a more connected, safer and smarter place. Taking pride in our work, we draw on each other's expertise and experience to achieve excellence. Our diversity and teamwork culture propel us to accomplish the extraordinary - on the ground, in the sky and in space.

Description of the job

The Airbus DS Cyber Defence Center (CDC) associates the Security Operations Center (SOC) and high-skilled security Professional services, such as security incident response (CSIRT), Risk assessment, security audit and associated consulting services. The CDC is in charge of supporting our customers all along their Information Risk and Security Management improvement, and addressing the increasing cyber security threat challenge.

Vulnerability Handling aims to provide a safe communication and information infrastructure for the Customers' user community and information systems by proactively identifying and mitigating vulnerabilities in hardware or software before they are exploited by intruders. This activity can involve communicating with vendors, other CSIRTs, technical experts, constituent members, and the individuals or groups who initially discovered or reported the vulnerability.

Vulnerability analysis encompasses the set of standards, processes, tools, technology and skilled staff to identify and mitigate vulnerabilities before they are exploited.

In this context, Airbus CyberSecurity is seeking a Vulnerability Analyst (m/f). This position can be located in Elancourt near Paris or Toulouse.

Tasks & accountabilities
  • Performing vulnerability watch and processing of incoming vulnerability warnings, alerts and reports
  • Overseeing the management of known vulnerabilities through established processes and procedures
  • Validating the existence of suspected vulnerabilities by determining where they are located and how they can be exploited
  • Verifying that the vulnerability response strategy has been successfully implemented
  • Performing regular vulnerability scans of system and applications, writing reports including recommendations for improvements and following-up the remediation process for identified vulnerabilities
  • Participating in the definition of security baselines
Required skills
  • Educated to a degree level in Information Technology or equivalent and at least 5 years of professional experience
  • More than 3 years’ experience in Vulnerability analysis
  • The candidate should hold at least one valid certification or be capable of passing one: GCWN, GCUX, GPEN, GCCC, GXPN or an equivalent one recognised internationally
  • Fluent in French and a high level in English

The position requires travels in and possibly outside of Europe.

Merci de candidater sur ce lien: https://jobstats.robopost.com/count/clic.php?v=95200&j=1968

Postuler