Cyber Leader - Vulnerability Management

Bewerben
  • Veröffentlicht:

    03 April 2024
  • Pensum:

    100%
  • Vertrag:

    Festanstellung
  • Arbeitsort:

    Switzerland

Cyber Leader - Vulnerability Management

Department: Group Cyber Security Function

Location: free within Coca-Cola Hellenic countries

Contract: Permanent

ABOUT YOUR NEW JOB:

As a Vulnerability Management leader, you will be leading the development and execution of Vulnerability Management program, ensuring continuous monitoring and remediation of security weaknesses. You will be responsible for identifying, assessing, and mitigating security vulnerabilities within Coca-Cola Hellenic's IT/OT infrastructure.

You will play a critical role in ensuring the security, reliability, and resilience of Software and Applications by integrating security practices seamlessly into the development and operations processes, fostering collaboration among cross-functional teams.

You will be also engaged facilitating multiple comprehensive Security Assessments, analyzing potential risks, and implementing effective strategies to safeguard sensitive data and systems from cyber threats.

YOUR NEW KEY RESPONSIBILITIES:

  • Coordinate technical Security Assessment activities on infrastructure and business solutions for IT/OT environments.
  • Lead the analysis and prioritization efforts for IT/OT vulnerabilities and oversee timely remediation with respective owners.
  • Monitor the implementation, configuration, and maintenance of scanning policies in DevSecOps tooling (e.g., SAST, DAST).
  • Define the processes and security technologies to be used to secure the solution development lifecycle.
  • Planning and coordinating of multiple security assessment and exercises (blue/purple/red teaming, BAS, Security controls validation etc.).
  • Provide guidance within Infrastructure teams and support remediation efforts to close vulnerability exposure.
  • Executes limited scope security checks to verify gaps are closed in a timely manner.
  • Evaluate and approve exceptions in technical security controls​.
  • Collaborate closely with Incident Response (IR) and Security Monitoring teams, to maximize the utilization of Threat Intelligence (TI) information to reduce risk and enhance resilience against new Cyber Threats and trends.
  • Follow-up and report on the status of all findings​.

ARE THESE YOUR SECRET INGREDIENTS?

  • 3-5 years of experience in similar Cyber Security roles (i.e., Vulnerability Management, DevSecOps, Security Assessments and Pentests and Cyber Threat Intelligence).
  • Bachelor’s degree in computer science, Information Technology, or a related field. Relevant certifications (i.e., OSCP, CEH, OSCE, GPEN, WAPT, CISSP etc.) are considered a plus.
  • Proficient with Vulnerability Management (VM) solutions and Vulnerability Prioritization Tools (VPT) such as Qualys, Nexpose, Nessus, Brinqa, Nucleus.
  • Strong understanding of DevSecOps, Application Security Testing and SDLC conceptsand frameworks.
  • Experienced with SAST/DAST tools (i.e., Snyk, Aqua Security, GitHub Enterprise etc.).
  • Experienced in coordinating security assessments/penetration tests/code reviews.
  • Good understanding of Windows and Unix/Linux operating systems, endpoint applications, networking protocols and devices.
  • Ability to utilize and process Threat Intelligence (TI) feeds and platforms.
  • Familiarity with Frameworks and standards like OWASP top 10, CWE Top 25, CVSS, EPSS, MITRE ATT&CK, CIS and Software Development Lifecycle (SDLC).
  • Familiarity with web application testing tools (e.g., Burp Suite, OWASP Zap, Nmap, Metasploit).
  • Experience with ticketing and service management systems (e.g., Azure DevOps, Jira, Service Now).
  • Strong Project management and stakeholder management skills.

HOW CAN YOU BENEFIT FROM THIS POSITION?

  • Opportunity to work with the leading technologies and top-industry vendors in the area of responsibility.
  • Opportunity to gain deep understanding and learning state of the art tools and solutions.
  • You will be able to build international experience in a multicultural and dynamic environment.
  • Continues training and professional development, participation in conferences.

ABOUT YOUR NEW TEAM:

We are a family of 33 thousand engaged people. Each and every one of us is the secret ingredient of Coca-Cola HBC – one of the world’s largest bottlers and partner of The Coca-Cola Company. Our every day mission is to delight over 715 million consumers by offering a choice of over 100 iconic global and favorite local brands in the moments that matter, 24 hours a day, 7 days a week. We are a truly empowered and talented team that drives superior results by winning and learning every day in 29 countries, across 3 continents. Our success comes from us working together as one to make a positive difference for the local communities we serve.

AT COCA-COLA HBC, DIVERSITY HELPS US THRIVE

Including and celebrating different people and opinions is embedded in our growth story. We are committed to fostering diverse teams that reflect the communities we serve, and to creating an inclusive environment where everyone’s unique perspectives are valued and heard. By constantly building a diverse and inclusive workplace, we enrich our decision-making and provide ever more innovative solutions and shared value.



Bewerben