Eu Institutions: Tenable Network Security Architect - Brussels, België - Etinars

Etinars
Etinars
Geverifieerd bedrijf
Brussels, België

2 weken geleden

Sophie Dubois

Geplaatst door:

Sophie Dubois

beBee Recruiter


Beschrijving

WHO WE ARE
-
Etinars is a values-focused company with multi-year experience, specialised in the
recruitment of professionals for niche markets - managing
the full-life cycle of specialist and executive level hires.

  • At Etinars, we genuinely care about
    who you are and what you need.
  • We place great emphasis on fostering robust, enduring
    connections built upon
    trust and transparency.
  • Our approach ensures a
    swift journey, leading you hand in hand towards
    signing your next career step.

WHAT WE ARE LOOKING FOR

_EU Institutions:
Tenable Network Security Architect_


YOUR TASKS

  • Focus on integrating endpoint security solutions, with strong knowledge of backend server and network infrastructure and architecture
  • Design and development of security architecture and security controls and contribution to their deployment to Digital Workplace concepts
  • IT Project management for Commissionwide workplace infrastructure projects
  • Vulnerability Assessments and Management of vulnerabilities identified in external and internal vulnerability scanning
  • In collaboration with DIGIT.S.2 for Cybersecurity incident response capability (CSIRC), contribution to the incident indepth analysis
  • Custom development of reconnaissance tools as part of the Security Assurance inhouse custom solutions and infrastructure
  • Development and integration of custom solutions for cloud vulnerability scanning with focus on AWS and AZURE cloud solutions
  • Knowledge and experience of ServiceNow SaaS solutions and integrations with vulnerability solutions and systems
  • EC Internetfacing Discovery Scanning
  • Development of custom scripts for Integration with AWS & AZURE Cloud Assets and Vulnerability Scanner
  • Penetration Testing (PT) using OWASP methodology, vulnerability scanning for EC Applications with variety of sensitivity levels (L1, L2, L3 OWASP levels)
  • Source Code Review (PHP, Java) for EC Applications with variety of sensitivity levels (L1, L2, L3 OWASP levels)
  • Contribute to improving the existing Red Team Framework, guidelines, execution of Red Team campaign in large scale, hybrid (cloud, onprem, cloud onprem) information system and infrastructure, and reporting ability of the Red Teaming (RT) Activities
  • Discovery, monitoring and management of vulnerabilities in connection with the Vulnerability Research & Disclosure (VRD) Activities
  • Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents and Red Team best practices, organize and execute Red Team engagements
  • Prepare reports that identify technical and procedural findings and provide remediation strategies
  • Project and Stakeholder management and crosscollaboration with large stakeholder groups
  • Collaboration with multiple stakeholders and numerous departments of the European Commission
  • Drafting of security programmes, security plans and propose security measures and implementation actions

YOUR SKILLS AND EXPERIENCE

  • Knowledge of commonly used Operating systems (Windows, Linux, Unix)
  • Onpremise Microsoft server technologies
  • Integration with cloud services (M365, Azure, AWS)
  • Remote working solution based on VPN access and VDI
  • General networking technologies, proxy services, load balancing
  • Directory, Authentication and federation protocols
  • PKI and Encryption solutions
  • Strong analytical and problemsolving skills, to help develop creative and practical solutions
  • Experience in managing ICT related Projects
  • The ability to work in a proactive and independent manner, with a focus on priorities, communication and decisionmaking capacities
  • Good organization, coordination and planning skills with a high degree of drive and desire to empower ICT change and evolution
  • Excellent communication skills, adaptable to audiences ranging from senior management to technology specialists
  • Capability of integration in an international/multicultural environment, rapid selfstarting capability and experience in working in team
  • Ability to participate in multilingual meetings
  • Ability to work in multicultural environment, on multiple large projects
  • Excellent Team Player
The following specific expertise is mandatory for the performance of tasks:

  • Very good knowledge and use of the Tenable family of products , , , and Tenable WAS)
  • Experience with ISO 27000 family of standards or equivalent security standards implementation
  • Experience in various security domains
  • Very good knowledge of OWASP framework
  • Experience in executing IT Security Risk Assessments and threat modelling
  • Experience in penetration testing and ethical hacking (i

e:
usage of tools like Metasploit, Burpsuite or equivalent, Cobalt strike, Fortify, Tenable WAS, Splunk, Kali Unix tools, Armitrage, Mimikaz, Spiderfoot, PHP, Python)

  • Development of custom solutions to complement the architecture of the security assurance sector and reinforcing the

Meer banen van Etinars