Security Vulnerability Analyst (Determined period – 6 month contract)

Job Description

Stefanini EMEA is currently looking for a Security Vulnerability Analyst to be part of our Cyber Security Services team. This role is fixed-term with possibility of extension to non-determined period of time. 

In this role, you will help the manager of IT Security Assurance from customer side to drive the vulnerability remediation across technologies and platforms used in the company environment.

Responsibilities:

  • Prepare and analyze platform vulnerabilities exposure;
  • Introduce execution plan for acceptance;
  • Act upon agreed plan, track, document, and report progress;
  • Identify, report, and propose remediation plan for identified roadblocks;
  • Identify process deficiencies and drive to process improvement;
  • Understand/experience working using PBO with Atlassian tools (Confluence);
  • Drive Vulnerability Scanning & Remediation meetings.
     

Job Requirements:

  • Technical background in information security, including knowledge of various operating systems, networks, and security tools (MS Windows, Linux, MS tools);
  • Seniority: Mid-Level or Senior;
  • Good coordination and communication skills since it will be required to effectively communicate and discuss findings, horizontally and vertically, both in writing and verbally, to technical and non-technical stakeholders;
  • Previous Experience in Vulnerability Scanning or/and in Vulnerability Management Process;
  • English: B2.

Nice to have (not mandatory):

  • Experience with Tenable Nessus;
  • Existing experience in driving the vulnerability management program end-2-end.

Compensation and benefits:

We offer you not only a challenging and interesting workplace, but also a rewarding work experience, with competitive compensation and benefits packages:

  • Trainings: on-going training with current and emerging products and technologies;
  • Career development: opportunity to grow within the team;
  • Extra vacation days;
  • Private Medical subscription;
  • Flexible Benefits, including public transportation reimbursement and meal tickets, sport & wellness, telecom & electronics, children & parents, holiday & culture, tourism.

#LI-REMOTE

What’s next:

It’s best to apply today, because job postings can be taken down and we wouldn’t want you to miss this opportunity. In case you need further information, just send us a message at recruitmentEMEA@stefanini.com and we’ll be happy to assist!

The preceding job description had been designed to indicate the general nature and level of work performed by employees within this classification. It is not designed to contain

or be interpreted as a comprehensive inventory of all duties and responsibilities required of employees assigned to this job.

Diversity & Inclusion

Here at the Stefanini Group, we value plurality and equity, regardless of race, sexual orientation, disability, age, ancestry, religion, gender, and nationality. We understand and encourage the importance of being you!

About us

We are a Brazilian company with over 35 years of experience in delivering IT services worldwide, ranging from IT outsourcing to application development or IT staffing. We have a direct presence in 41 countries, through our 70 offices located throughout the world. We have managed to become the preferred partner of many small-to-midsize local and regional companies as well. Most of our clients come from industries such as financial services, manufacturing, telecommunications, chemical, services, technology, public sector and utilities.

Stefanini has career opportunities locally and around the world for professionals interested in a vibrant, passionate, team-oriented workplace. If you are a customer-centric person with a „get it done” attitude, come over for coffee and a talk on your future career with us!

Learn more about us on www.stefanini.com and join us on LinkedInFacebook and Instagram where we regularly post insights from our colleagues.