Cybersecurity Specialist

hace 2 meses


Bogotá, Colombia Mitel A tiempo completo

At Mitel, you will have the opportunity to help businesses connect, collaborate and provide better experiences for our customers. You will deliver valuable contributions in creating business success within our global organization utilizing your unique attributes, skills and experience.

Please take a moment to look over this opportunity and if interested, feel free to send us your application. If this is not the right opportunity for you, you can also sign up for Job Alerts by creating an account. This will give you a profile that you can use for all future applications, and you will be notified whenever a new position that matches your criteria becomes available.

Overview:

Solution hardening, documentation, assurance of security policies, vulnerability management, practice of penetration testing and presentation of technical reports.

Responsibilities:

Preparation and maintenance of documentation related to the configurations established at the “hardening” level of the infrastructure and software solution in accordance with the manufacturer's recommendations.

Establish, document, and maintain the vulnerability closing process documents that comply with the “hardening” of the platform.

Ensure that the solution has controls that guarantee authentication, authorization, and auditability.

Perform vulnerability scanning with the support of Management tools on all infrastructure components, including Hardware and Software.

Establish vulnerability mitigation process according to client policies.

Guarantee that the administration and management of the devices associated with the solution is carried out via SSH and/or https and for no reason allow the use of unsecured connections.

Guarantee that the credentials assigned to operation personnel have personal and non-transferable management without using generic accounts.

Guarantee the correct segregation of functions and privileges assigned to users who interact in the administration and management of the managed platform.

Perform properly documented ethical hacking periodically with the aim of identifying weaknesses in the platform and obtaining the necessary recommendations to act.

Ensure that all networked devices are authenticated via the 802.1x protocol.

Requirements:

Systems Engineer, Electronic or similar

Minimum of 3 years in privacy management and computer security.

Proven knowledge of network hardware and software, vulnerability management software, ethical hacking and others related to information security.

A team player with the ability to communicate well with team and customers.

English proficiency is a plus.

Strong analytical skills combined with strong organizational and prioritization skills.

Excellent communication skills with the ability to convey complex messages to a wide range of internal and external stakeholders at varying levels of seniority.

Takes ownership and follows through on decisions and actions.

For more information, visit Why Mitel or follow us on LinkedIn here.

Mitel is committed to achieving workforce diversity and creating an inclusive working environment. Diversity makes sense for us, for our customers and for our future. We value differentperspectives, skills and experiences, and welcome applications from all sections of the community.



  • Bogotá, Colombia GEA A tiempo completo

    Responsibilities / Tasks Accountable for the managing all kind of security incidents, their reporting and follow-up Accountable for the coordination for fault clearance, optimization and success control for all security incidents Responsible for the coordination of complex IT disturbances and tracking from escalation cases to the solution ...


  • Bogotá, Colombia Darktrace A tiempo completo

    Founded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world of cyber disruption. We protect more than 9,000 customers from the world’s most complex threats, including ransomware, cloud, and SaaS attacks.Our roots lie deep in...


  • Bogotá, Colombia Scotiabank A tiempo completo

    Requisition ID: 202552 We are committed to investing in our employees and helping you continue your career at ScotiaTech. Overview The Web Application Security Program’s main objective is to provide monitoring and reporting services for vulnerabilities found on Scotiabank web applications. Also, identify and monitor potential attack vectors...


  • Bogotá, Colombia Stefanini A tiempo completo

    JOB DESCRIPTION Estamos en búsqueda de un profesional altamente calificado para ocupar el puesto de Cybersecurity Specialist en nuestra empresa, con experiencia comprobada en ciberseguridad, ISO 27001 y NIST. El candidato ideal será responsable de garantizar la entrega eficiente de nuestros servicios, gestionar relaciones con clientes, producir...


  • Bogotá, Bogotá D.E., Colombia Scotiabank A tiempo completo

    Requisition ID: #We are committed to investing in our employees and helping you continue your career at ScotiaTech.OverviewThe Web Application Security Program's main objective is to provide monitoring and reporting services for vulnerabilities found on Scotiabank web applications. Also, identify and monitor potential attack vectors that expose the Banks...


  • Bogotá, Colombia Scotiabank A tiempo completo

       Requisition ID: 202552  We are committed to investing in our employees and helping you continue your career at ScotiaTech. Overview The Web Application Security Program’s main objective is to provide monitoring and reporting services for vulnerabilities found on Scotiabank web applications. Also, identify and monitor potential attack vectors that...