• Bedrift
    SEB
  • Søknadsfrist
    05.11.2020
  • Stillingsfunksjon
    Data & IT
  • Bransje
    Bank, finans og forsikring
  • Utdanningskrav
    Påkrevet
  • Arbeidserfaring
    Ønskelig
  • Adresse
    , Stockholm
    Stockholm
    search.country.SWEDEN
  • Antall stillinger
    1
  • karriere-kode
    3116570
  • Se her for andre jobber fra SEB
  • Oppdatert 08.10.2020

Utgått annonse

Søknadsfristen for denne jobbmuligheten er passert

SEB

Experienced Vulnerability Scanning Engineer

Bank, finans og forsikring

SEB is now looking for people passionate about cyber security, vulnerability scanning and to analyze vulnerabilities.

The goal for this role is to ensure that our systems are protected from intrusions, malicious attacks and security vulnerabilities. You will be joining a newly formed team which aims to be at the forefront of cyber security.

We are now looking for a skilled and experienced Vulnerability Scanning Engineer to join the Operational Security Center (OSC). The group consists of people with different expertise, experiences, age and background. While we work with serious topics, we have an open, humoristic and friendly approach towards each other.

About the job
As a Vulnerability Scanning Engineer within OSC. Your job is to conduct vulnerability scanning, analyze vulnerabilities, identify asset owners, assign treatment plan to remediation teams, track remediation, bring value to stakeholders and mitigate risk.

SEB strives to be at the forefront of financial technology, which means that you will be working with the latest technologies that the industry has to offer.  

Together with the rest of our team you will also be involved in securing SEB’s infrastructure and applications. Your tasks will include:

  • Within the vulnerability scanning domain: Analyze security trends and behavioral data to identify opportunities for improvements.
  • Improve vulnerability management lifecycle processes, including Discovery, Assets Prioritization, Vulnerability Assessment, Reporting, Remediation, Automatization and Validation.
  • Stay updated on emerging security threats and vulnerabilities.
  • Support the development teams and infrastructure teams regarding cyber security and vulnerability mitigation.

Who are you?
You probably have a degree in engineering/IT or have gained your knowledge from work experience. You have a couple of years of experience in cyber security and vulnerability mitigation. You are passionate about the topic and the social skills to communicate with both management and IT staff. You are motivated by responsibility and enjoy solving complex problems.

You are fluent in both written and spoken English. You probably have knowledge in these areas:

  • Expertise in vulnerability analysis and discovery as well as exploitation process and techniques.
  • Expertise in mitigation and defense against identified vulnerabilities.
  • Expertise in conducting vulnerability scans and assessments at the network, operating system, database, and application levels.
  • Experience in performing vulnerability scans and analysis to eliminate false positives and to aggregate findings by specific best practice criteria
  • Experience in developing vulnerability signatures or detectors for open source or commercial scanning solutions.
  • Experience in vulnerability scanning automatization and integration of third-party vendors.
  • Able to give recommendations for remediation and collecting evidence to verify the vulnerability is mitigated.
  • Experience in building large scale vulnerability scanning solutions
  • High and broad technical knowledge within IT and the security domain.
  • Able to drive security awareness within SEB.
  • Experience in security of cloud platforms such as the bigger cloud providers (GCP, Azure, AWS).
  • Experience with DevSecOps.

If you are passionate about cyber security, automatization and vulnerability scanning, you will find your future challenge with us at SEB in Stockholm.

Learn more about working at SEB www.sebgroup.com/career

It is our fundamental belief that inclusion and diversity is crucial for our future success. We strive to have an inclusive, value-driven culture where employees feel valued, respected and involved irrespective of who they are, what they believe or where they come from.

Great people often know great people – please share if you have a friend who would love this job.

Welcome with your application
Attach your CV and a personal letter describing yourself and how you can contribute to SEBs cyber security. Since we select candidates on running bases, feel free to send in your application today, but no later than 2020-11-05. If you have questions about the position, please contact Johan Zetterström, team manager Operational Security Center (OSC) on telephone +4670 739 37 22. 

 

  • Bedrift
    SEB
  • Søknadsfrist
    05.11.2020
  • Stillingsfunksjon
    Data & IT
  • Bransje
    Bank, finans og forsikring
  • Utdanningskrav
    Påkrevet
  • Arbeidserfaring
    Ønskelig
  • Adresse
    , Stockholm
    Stockholm
    search.country.SWEDEN
  • Antall stillinger
    1
  • karriere-kode
    3116570
  • Se her for andre jobber fra SEB
  • Oppdatert 08.10.2020