Senior Analyst Vulnerability Management

Apply now »

Date: Apr 16, 2024

Location: Pune, IN

Company: Bekaert NV

 

Be part of something bigger!

 

As the world and the way people live is changing, at Bekaert we believe it’s our responsibility to contribute to finding new solutions for the future. Our ambition is to be the leading partner for shaping the way we live and move. And to always do this the Bekaert Way – safe, smart, and sustainable.

With a heritage of more than 140 years, we continue to strengthen our core competencies that have made Bekaert a global market and technology leader in material science of steel wire transformation and coating technologies. Today, we also apply our expertise beyond steel to create new solutions with innovative materials and services for markets including new mobility, low-carbon construction, and green energy.

As a dynamic and growing company with over 27,000 employees worldwide, 75 nationalities, a retention rate above 90% and almost € 7 billion in combined revenue in 2022, we're looking for someone like you to join our team!

 

Why join us?

  • Personal Growth – Let us help you unlock your full potential
  • Pioneering – Join us to challenge the impossible
  • Creativity - Discover possibilities beyond steel
  • Purpose – Drive progress for our planet and people
  • Diversity – Together, we create change

 

 

Vulnerability Management Senior Analyst - Pune

Mode -Hybrid Policy

 

About the role

Your Impact

  • Vulnerability Management Sr. Analyst will play a vital role to identify, assess, prioritize, and remediate vulnerabilities in an organization's Web Applications, Developed Code and IT/OT/IOT Assets etc. before it can be exploited by malicious threat actors.

  • This involves monitoring and analyzing security threats and vulnerabilities, managing security controls and risk mitigation strategies, and developing and implementing security policies and procedures to reduce the potential impact of security breaches.

  • You will work closely and collaborate with other Departments/ professionals/Partners to ensure that vulnerability closures like security updates, patching, and other security measures are applied in a timely and effective manner, and that the organization's security posture is following industry best practices.

  • You will be in charge of one or multiple VM transformational digital initiatives, realizing the enterprise targets and making real business impacts by delivering outcomes in transformational VM Initiatives. 

  • You will be owning the VM OT/IT digital roadmaps with a strong governance, managing both internal and external stakeholders and most importantly steering the desired outcomes.

  • Conduct SAST and DAST for Internal Web Applications and Internal Code developed.

  • Hands on experience on Pen testing using tools like burp suite, tenable WAS etc. Hands-on Experience on security tools like burpsuite professional, Acunetix, Checkmarx, tenable, metasploit, nmap, and kali Linux scripts.

 

About You

Essential skills & competencies

  • You have a university degree in science, technics, engineering or math, MBA as a plus and equivalent Information Systems background

  • CEH (Preferred), ECSA (Preferred), CCNA (Preferred), CCNP (Preferred), LPT (Good to have), OSCP (Good to have), OSWE (Good to have)

  • Good knowledge of security tools and techniques used in OT and IT environments, such as firewalls, Network intrusion detection systems (IDS) e.g., Nozomi, Dragos, Tenable etc.

  • Good to have skills in OT Environment Vulnerability Assessment and identifying vulnerabilities associated with components including programmable logic controllers (PLCs), Human-Machine Interfaces (HMIs), and Supervisory Control and Data Acquisition (SCADA) systems.

  • 5+ Years of overall working experience in information security preferably in Application Security and Vulnerability management domain

  • 5+ Years of Experience in Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST)

  • 2+ years in OT/ICS environment systems vulnerability scanning/remediation

  • Effective communication skills to communicate with technical and non-technical stakeholders on OT Vulnerability Management

 

 

Will you dare to take the next step?

 

Join us to unlock your full potential AND have a true impact in pushing the boundaries of what is possible.

We're looking for individuals who are not afraid to take risks and explore new ideas. If you are passionate about personal growth and bringing your authentic self to work, we want you on our team!

At Bekaert, we celebrate diversity and are committed to creating an inclusive work environment. We do not discriminate based on race, religion, color, national origin, sex, gender, gender expression, sexual orientation, age, marital status, veteran status, or disability status.

To learn more about us and our exciting career opportunities, visit Bekaert Careers 

 

Our Digital Advanced Solutions (ADS) team is a mighty group of technologists from across the globe who continuously push the envelope in Digital, Cyber resilience, data science, intelligent automation, Cloud solutions and New (Agile) ways of working. Want to learn more about our digital opportunities?

 


Job Segment: Network, Sustainability, Environmental Engineering, Materials Science, Cisco, Technology, Energy, Engineering, Science

Apply now »