Security Analyst – Vard Group AS

IT Development

(2 weeks ago)

  • ÅLESUND
  •  Post Date: 28. April 2024
  •  Expire date: 21. May 2024
Job Description

Published 28-04-2024
Deadline: 21-05-2024

 

Security Analyst

VARD's Cyber Resilience is looking for experienced and highly motivated Security Analysts to strengthen our team. Join our mission to secure our global maritime operations, tackling critical information security challenges in an innovative way, with a deep understanding of the maritime industry.

At VARD we care about nurturing talents and embracing diverse strengths, giving everyone the opportunity to develop and grow. Join us and be part of a community that celebrates your skills, and where together we are shaping the future of shipbuilding.

So – what are your skills?

Candidates will be evaluated continuously. If you find this position interesting, do not hesitate to contact us or to apply directly! 

Duties and responsibilities

Working closely with the Head of Information Security Operations and the rest of the Cyber Resilience Team, you will manage and coordinate Security Operations Center (SOC) activities and the lifecycle of information security incidents, ensuring timely intervention in attacks with potential impact on the VARD's business areas and security posture. The position also involves:

  • planning and implementing security controls and measures
  • developing and executing incident response and recovery plans
  • advising of new technologies; both concerning commissioning as well as training team members for use
  • other security activities such as threat intelligence, penetration testing and vulnerability assessment.

Qualifications

  • Relevant higher education and/or relevant experience 
  • Working experience with industry standard security tools and platforms
  • Working knowledge of information systems security practices (e.g., access control and system hardening, system audit and log file monitoring, security policies, cyber threat intelligence, open source intelligence and incident handling)
  • Knowledge of relevant security frameworks and standards, such as ISO/IEC 27000, NIST, ITIL, COBIT
  • Being able to express yourself fluency in English (both written and spoken)
  • Nice to have:
    • experience with Blue, Red and Purple Team activities
    • knowledge of Digital Forensics and Reverse Engineering activities
    • knowledge of Operational Technology architectures
    • knowledge of maritime applications and applicable regulations
  • The position may require a security clearance by the Norwegian National Security Authority (NSM)

 

VARD works systematically for inclusion and diversity and encourage everyone to apply, even if your competence does not match 100% the above. 

Personal qualities

  • Team player but also having ability to work effectively independent of assistance or supervision
  • Demonstrated ability to stay calm, alert, and effective during stressful situations such as incident response handling
  • Ability to communicate information security matters clearly to executives, auditors, end users, and engineers, by using appropriate language, examples, and tone
  • Ability to quickly understand the complexity of information systems to identify and validate security requirements using logical, risk-based prioritization methods
  • Ability to apply a wide range of knowledge, tools, techniques for recognizing, anticipating, and resolving organizational, operational or process problems; to appropriately handle diverse situations
  • Willing to share knowledge and assist others in understanding technical and business topics
  • Identify yourself with the VARD values Craftmanship, Salesmanship and Fellowship

We offer

For the right candidate we offer an interesting opportunity to be part of a dynamic and hands-on Cyber Resilience Team, working closely with VARD's Business and Operations, VARD's Digital Innovation and IT, the Fincantieri Cybersecurity Team and information security suppliers. Competitive conditions in terms of salaries, opportunities for development and benefits.

Relevant training and certifications will be given.

 

  • A good working environment with exciting and important tasks in an international environment 
  • Competitive pension scheme and insurance package 
  • Subsidized lunch in the office canteen 
  • Subsidized membership at the gym 
  • Occupational health service 
  • Flexible work from home policy 
  • Free mobile phone usage and subsidized internet at home 
  • Central office location and free parking
  • We understand the importance of continuous learning and we strive to give you the chance to gain new skills and further develop your career

 

VARD recognizes the importance of having fun at work, this is why with VARD Social you will have the chance to bond with colleagues through new experiences and shared interests. The social offer varies throughout the year and includes activities like 'walk and talk' during lunch hours, fjord cruises, cooking lessons, go karting, football practices and wine tasting, just to name a few. 

With the right blend of fun, expertise and hard work, we are creating ships for the future. Join us! 

Contacts

Kåre Skare Lystad, Head of Information Security Operations, 91 18 76 77

Location

Skansegata 2
6002 Ålesund

Key information:

Employer: Vard Group AS

Reference number: 4801022035
Percentage of full-time: 100%
Regular
Application deadline: 21/05/2024

 

 

DIVERSE INFO

Arbeidsgiver Vard Group AS orgnr:
Kort om arbeidsgiver

VARD is one of the major global designers and shipbuilders of specialized vessels. VARD consists of nine shipyards and subsidiary companies in the areas of design, electro, piping, accommodation and handling systems. Our head office is localized in Ålesund, and we have approximately 8300 employees working in Norway, Romania, Brazil, Vietnam, Singapore, Croatia, Italy, India, Canada, US, Poland, Estonia, Chile and UK.

Webside http://www.vard.com
Bransje IT
Yrke Utvikling
Sted ÅLESUND (Adresse: Skansegata 2 Postnr: 6002)
Stillingstype Fast Heltid Antall stillinger: 1
Sektor Privat
Krav Unknown
Tiltredelse Unknown
Søknadsfrist 21-05-2024


Kilde: NAV stillingsannonser
https://arbeidsplassen.nav.no/stillinger/stilling/129fbb86-ce70-4033-9247-3968f4e08ed6
IMPORTAPI