CYBER DEFENSE SPECIALIST - #10523971

Explora Journeys


Data: 1 settimana fa
città: Napoli, Campania
Tipo di contratto: Tempo pieno
Job Purpose

Reporting to the Cyber Defense Senior Manager in Explora Journeys, our recently launched Luxury Cruises line of MSC, the Cyber Defense Specialist will execute and deliver cyber security projects on shoreside environments and help accelerate Explora journey to protect computer systems, networks, and data. The successful candidate will also update and tune security tools. (es. Firewall, XDR, Proxy). The role involves assistance and remote support to the incident response cyber unit.

Key Accountabilities

  • Operate and optimize security tooling/products, including security email gateway, firewall, IDS/IPS, web security gateway, emergency detect and response, logging and auditing, event and incident management, privileged access management and authentication.
  • Update documentation and maintain security controls and tools as needed.
  • Support the implementation of new security controls and software.
  • Supports IT during patching and vulnerability remediation phases.
  • Analyze and respond to previously undisclosed software and hardware vulnerabilities.
  • Support IT and Users during technical troubleshooting.
  • Participate in the Incident response process.
  • Review on a continuous improvement of configurations to increase level of security and protection.
  • Performs other duties as assigned.
  • Availability to Travel (10% of the time)

Qualifications

  • A degree in computer science, IT, Computer engineering or related qualification.
  • Minimum 5+ years' of experience in network security or another cybersecurity role.
  • Good Knowledge of operating systems' administration and of network security technologies (e.g. security email gateway, firewall, IDS/IPS, web security gateway, emergency detect and response, etc.).
  • Ability to manage multiple engagements & competing priorities in a rapidly growing, fast-paced, interactive, results-based team environment.
  • Italian as primary language, fluent English, French is a plus
  • Available to support on call operation activities during non-standard working hours.
  • Adaptable individual and Team player.
  • Knowledge and/or certification on following solutions is considered a plus: AWS Cloud Services, AWS Systems Manager, AWS Audit Manager, Cisco Meraki, Palo Alto, Proofpoint, Zscaler, Checkpoint, Microsoft Azure/O365, Splunk.
  • The following certifications are considered a plus: AWS Certified Cloud Practitioner, AWS Certified Security, CompTIA Security+, Cisco CCNA, SANS GIAC.

Visa Requirements

  • Right to work in the Italy
Pubblica un CV

Lavori simili

AVVISO DI MOBILITA’ VOLONTARIA - (ART. 30 D.LGS. 165/2001) - PER LA COPERTURA DI 2 POSTI A TEMPO INDETERMINATO FULL TIME, AREA FUNZIONARI DI E.Q., PROFILO PROFESSIONALE ASSISTENTE SOCIALE

Dipartimento della Funzione Pubblica, Napoli, Campania
3 giorni fa
Il Comune di Cardito intende verificare la disponibilità di personale, in servizio con rapporto di lavoro a tempo indeterminato pieno presso Amministrazioni pubbliche, di cui all’art.1 comma 2 del D. Lgs 165/2001, al trasferimento presso questo ente, secondo la procedura...
Dipartimento della Funzione Pubblica

Impiegato/a ufficio acquisti

Globaly sevice, Napoli, Campania
1 settimana fa
Siamo alla ricerca di un\a addetti agli uffici acquisti, per azienda che opera nel settore alimentare.La Risorsa Si Occuperà Delle Seguenti AttivitàGestire gli acquisti, inserire ordini e anagrafiche articoli tramite software gestionali;Controllare l' andamento delle consegne e gestire eventuali ritardiSi...
Globaly sevice

Addetto/a alle spedizioni

Pergroup, Napoli, Campania
1 settimana fa
Si seleziona un/una addetto/a alle spedizioni per ditta di logistica.La Risorsa Si Occuperà Delle Seguenti Attivitàpreparazione e gestione delle spedizioni di mercimonitoraggio delle scorte di magazzinocontrollo della qualità e dell'integrità delle merci in transitoCaratteristiche Ricercatecapacità alla guidacon problem solvingpatente di...
Pergroup