let’s make something together

Give us a call or drop by anytime, we endeavour to answer all enquiries within 24 hours on business days.

Find us

PO Box 16122 Collins Street West
Victoria 8007 Australia

Email us

info@domain.com
example@domain.com

Phone support

Phone: + (066) 0760 0260
+ (057) 0760 0560

(Cybersecurity) SRE Vulnerability Remediation Engineer

  • By Weronika Nowak
  • 4 March 2024
  • 1905 Views
Company:

Join one of the world’s largest banking and financial services organisations! Our Client’s global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories.

.

About the project:

Global Cybersecurity SRE function is responsible for Build, Deploy, Maintain of all technologies that protects the company. This ensures that the highest standards of availability and security are maintained across all Cybersecurity tooling and that the function will maintain capability.

  • This role requires solid hands-on experience on security vulnerabilitiy remediation and remeditation tools and techniques.
  • This role requires extensive experience on vulnerability analysis, remediation, able to create executive reports.

.

Your responsibilities:
  • Prioritize remediation of open vulnerabilities through risk assessment

  • Provide vulnerability analysis and produce montly reports for management

  • Perform remediation of the application and OS vulnerabilities through SSP (Self-service portals), Puppet, SCCM and other available tools in the company
  • Perform on-demand scanning for open vulnerabilities
  • Daily assessment of open vulnerabilities identified by vulnerability scanners (Nessus, Tanium etc.)
  • Work closely with product owners

  • Collaborate and interact with global infrastructure and applications teams, interaction with multiple global teams (IT, Product Owners, Risk Stewards)

  • Work on:

    • Application architecture

    • Application and infrastructure dependencies

    • Discovered vulnerabilities
    • Vulnerabilities categorized under Exception/False positives

  • Review deferred item status and revise or implement fixes
  • Automate vulnerability remedation through available tools and processes in the company
  • Maintain knowledge of the threat landscape
  • Upkeep asset inventory (uCMDB)

.

Skills & Experience required:
  • Linux

  • Windows

  • Scripting

  • Vulnerability analysis

  • Vulnerability remediation

  • Vulnerability remediation techniques

  • Vulnerability remediation automation

.

Nice to have:

  • Scripting

  • Bash

  • Python

  • PowerShell

  • Windows Server

  • Linux Server

  • Operating System

  • Puppet

  • Jenkins

  • Tenable

  • Azure Power BI

.

What you can expect:
  • Stable job in one of the largest banking and financial services organization
  • Challenging position in the multinational environment with exposure to the senior management
  • Interesting career path in an international organization
  • Annual performance-based bonus
  • Additional bonuses for recognition awards
  • Multisport card
  • Private medical care
  • Life insurance
  • One-time reimbursement of home office set-up (up to 800 PLN).
  • Corporate parties & events
  • CSR initiatives
  • Nursery discounts
  • Financial support with trainings and education
  • and more!

.

Note: Prepare your CV in English (PDF), fill in the form and apply! 🙂


Dotcommunity is registered in the Register of employment agencies (KRAZ) under number 9904.

    *-required