Vulnerability Management Specialist - Redu, België - RHEA Group

RHEA Group
RHEA Group
Geverifieerd bedrijf
Redu, België

4 weken geleden

Sophie Dubois

Geplaatst door:

Sophie Dubois

beBee Recruiter


Beschrijving
Are you looking for a new opportunity in a fast-moving global company with a family feel? A job where you could have an impact?

We are looking for a Vulnerability Management Specialist to work at our premises in Redu and Transinne, Belgium.


About the client and location:


RHEA Group and partner IDELUX are creating a European Cybersecurity Centre of Excellence in Transinne, Belgium, to support and strengthen European organizations across all sectors, including defence, against the perpetual threat of attacks, and to act as a centre of excellence to ensure digital trust at all times.


This new centre will provide a unique cybersecurity ecosystem and pool of expertise in the heart of Europe to effectively address any preventive and corrective concerns and needs that European organizations may have when it comes to securing their operations, IT systems and data.


Tasks and Activities:


The scope of work will include:

  • Conduct regular vulnerability scans on clients' networks and systems using automated scanning tools. Identify and prioritize vulnerabilities based on their severity and potential impact on the client's environment.
  • Perform manual vulnerability assessments to validate and verify the findings from automated scanning tools. Conduct indepth analysis of identified vulnerabilities to understand their root causes and potential exploitation vectors.
  • Collaborate with clients' IT teams to develop and implement remediation plans for identified vulnerabilities. Provide guidance on patching, configuration changes, and other mitigation strategies to address the vulnerabilities effectively.
  • Monitor and manage the patching process for clients' systems, ensuring that security patches are applied in a timely manner. Coordinate with clients to schedule maintenance windows and minimize disruption to their operations.
  • Generate comprehensive vulnerability assessment reports for clients, highlighting the identified vulnerabilities, their severity levels, and recommended remediation actions. Communicate the findings to clients and assist them in understanding the risks associated with the vulnerabilities.
  • Continuously monitor the evolving threat landscape and stay updated on the latest vulnerabilities and exploits. Identify emerging threats and vulnerabilities that could impact clients' systems and networks.
  • Establish a process for tracking and managing vulnerabilities throughout their lifecycle. Monitor the progress of vulnerability remediation efforts and ensure that vulnerabilities are resolved within defined timelines.
  • Assist in the development and enhancement of the MSSP's vulnerability management program. Contribute to the creation of policies, procedures, and best practices related to vulnerability management.
  • Conduct research on new vulnerabilities, exploit techniques, and mitigation strategies. Stay updated on industry trends, advisories, and security bulletins to enhance the MSSP's knowledge base and capabilities.
  • Provide expert advice and consultation to clients regarding their vulnerability management practices. Offer recommendations on improving their security posture and implementing effective vulnerability management processes.
  • Integrate external vulnerability intelligence feeds and sources into the MSSP's vulnerability management tools and systems. Leverage threat intelligence to prioritize vulnerabilities and improve the accuracy of risk assessments.
  • Develop and maintain vulnerability management metrics and key performance indicators (KPIs) to measure the effectiveness of the MSSP's vulnerability management program. Generate regular reports for management and clients to demonstrate progress and identify areas for improvement.

Skills and Experience:


The following skills and experience are mandatory:

  • Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent work experience).
  • Extensive knowledge of vulnerability management concepts, methodologies, and best practices.
  • Proven experience in identifying, assessing, and prioritizing vulnerabilities in complex environments.
  • Familiarity with vulnerability scanning tools and vulnerability databases (e.g., CVE, NVD).
  • Proficiency in using vulnerability scanning tools such as Nessus, Qualys, or similar products.
  • Experience in conducting vulnerability assessments, analyzing scan results, and interpreting vulnerability reports.
  • Ability to perform manual vulnerability testing and identify false positives/negatives.
  • Understanding of vulnerability remediation processes and strategies.
  • Experience in tracking and verifying the completion of remediation activities.
  • Ability to analyze vulnerability information and assess the potential impact on the organization's systems and infrastructure.
  • Familiarity with common vulnerability classes, attack vectors, and exploit techniques.
  • Knowledge of security assessment methodologies, including penetration testing and

Meer banen van RHEA Group