Vulnerability and Penetration Testing Specialist - Varese, Italia - Uni Systems

Uni Systems
Uni Systems
Azienda verificata
Varese, Italia

2 settimane fa

Piero Bianchi

Inviato da:

Piero Bianchi

Reclutatore di talenti per beBee


Descrizione
At Uni Systems, we are working towards turning digital visions into reality.

We are continuously growing and we are looking for a professional Vulnerability and Penetration Testing Specialist to join our UniQue Ispra team.


In this role, you will have the opportunity to work closely with our customers in the public sector and you will be responsible for developing new business by identifying profitable opportunities, maintaining your client portfolio by building strong, long-lasting relationships, and monitoring the progress of the projects, with the aim to provide excellent client service and added value services.

You will have the opportunity to be in charge of the IT Vulnerability Management service.

What will you be bringing to the team?

  • Manage and configure JRC Vulnerability management platform (Tenable.
SC) in collaboration with JRC central IT team.

  • Followup of the discovered vulnerabilities/issues and provide report to the impacted stakeholders.
  • Analyse and disseminate information received from thirdparties related to IT vulnerabilities to JRC IT actors.
  • Propose solutions to further improve the vulnerability management service and the automation of the tasks.
  • Participate to the extension of the IT Vulnerability Management service to JRC Cloud environments
  • Perform Security assessments of Information Systems to verify security controls and identify potential vulnerabilities

Requirements:

What do you need to succeed in this position?

  • Vulnerability management and penetration testing techniques
  • Knowledge of Tenable.
SC tool suite or equivalent

  • Experience in vulnerability monitoring
  • Vulnerability and Pen test report drafting
  • Secure System development principles
  • Mandatory certification (one of):
Certified Information Systems Security Professional (CISSP),

Certified Information Security Manager (CISM),

Certified Ethical Hacker (CEH),

Offensive Security Certified Professional (OSCP) or equivalent

  • Good knowledge of English


At Uni Systems, we are providing equal employment opportunities and banning any form of discrimination on grounds of gender, religion, race, color, nationality, disability, social class, political beliefs, age, marital status, sexual orientation or any other characteristics.

Take a look at our Diversity, Equality & Inclusion Policy for more information.

Altri lavori da Uni Systems