Allgemeine Informationen

Land
Philippinen
Stadt
Manila
Job-ID
39159
Abteilung
Information Technology
Experience Level
MID_SENIOR_LEVEL
Employment Status
FULL_TIME
Workplace Type
Hybrid

Beschreibung & Anforderungen

The Senior Security Analyst will be part of the Vulnerability Management team, which is currently expanding and transitioning into a service offering for the entire Infor company. They will collaborate closely with other segments of the Security organization to drive the evolution of cyber defenses within the company, challenge the status quo, leverage a diverse IT background, and employ a comprehensive knowledge to identify, assess, prioritize, and communicate vulnerabilities and threats across the organization.

What You Will Need?
Required skills:
  • With vast operational experience in various vulnerability scanning applications, vulnerability management, or related information security fields.
  • Experience working in global environment
  • Experience in threat and vulnerability management, as well as security operations.
  • Knowledgeable in NIST and ISO 27001 frameworks, as well as SOC1 and SOC2 audits.
  • Familiarity with industry-standard security best practices and vulnerability management processes, including compliance reporting.
  • Knowledge of Secure Software Development Life Cycle (SSDLC) and concepts related to operating system hardening.
  • Knowledge of general cloud concepts, particularly in AWS and Azure environments.
  • Availability to work in the Philippines in GMT or GMT+1 time zones.
  • Proficiency in automation through programming languages such as Java and Python.
  • Experience developing and improving KPIs, metrics, and trending for vulnerability management functions.
  • Demonstrate knowledge of Microsoft platform, Open System platform, Virtualization platforms and Databases, and patch management
  • Knowledge of networking concepts and devices (Firewalls, Routers, Switches, and Load Balancers) and good understanding of network and web-related protocols

What Will Put You Ahead?
Preferred Qualifications:
  • Demonstrates principled entrepreneurship, practicing mutual benefit, and possessing the ability to attract, motivate, and empower people.
  • Proven ability to challenge the status quo
  • Values collaboration as a key aspect of success, with the capability to interact effectively with employees at all levels, both personally and professionally. Displays personal and professional self-awareness, recognizing strengths and areas for development, and actively seeks opportunities for growth.
  • Exhibits a commitment to lifelong learning and self-actualization, continuously seeking out new knowledge and skills to stay ahead in the field of cybersecurity.
  • Demonstrates flexibility and organizational skills, adapting to changing environments and effectively managing multiple tasks and responsibilities.
  • Possesses a passion for advanced cybersecurity

A Day in The Life Typically Includes:
  • Research and report vulnerabilities using various tools in software, firmware, and devices, and modern exploits and exploitation techniques in the following areas: Microsoft platform, Open Systems platforms, Java, Adobe, Web Application, Java web app virtualization platforms, Networking, Databases, and others.
  • Assess publicly and privately announced security vulnerabilities to determine the risk based on severity, threat likelihood, and impact.
  • Produce data-driven, meaningful dashboards and reporting that show Security Risk 
  • Constantly transform yourself and the organization by designing correction plans and security findings into avoidance programs.
  • Create mutual benefit by collaborating with Infrastructure, Application and Development leads on security findings and data-storytelling using your data analytics skills.
  • Read through pen-test reports and able to advise remediation steps.
  • Support various audit reports by providing proof and meaningful information.
  • Automate manual activities and processes with automation where possible to avoid repeating human intervention and create efficiency and convenience.
  • Respond on Cyber Threat by analyzing the source, scope, and the impact to protect systems and data.
  • Implement improvements and recommendations based on the analyses you do, using various tools and techniques and advise on training, awareness, best practices and policies/procedures to ensure an affective security program.
  • Identify and recommend appropriate measures to manage and remediate vulnerabilities and reduce potential impacts on information resources to a level acceptable to the senior management of the company.

Über Infor

Infor ist ein weltweit führender Anbieter von Business-Cloud-Softwareprodukten für Unternehmen in branchenspezifischen Märkten. Infor entwickelt komplette Branchensuiten in der Cloud und setzt effizient Technologien ein, die die Benutzererfahrung in den Vordergrund stellen, Data Science nutzen und sich problemlos in bestehende Systeme integrieren lassen. Mehr als 60.000 Unternehmen weltweit vertrauen auf Infor, wenn es darum geht, Marktstörungen zu überwinden und eine unternehmensweite digitale Transformation zu erreichen.nbsp;
Weitere Informationen finden Sie unter www.infor.com 

Our Values

At Infor, we strive for an environment that is founded on a business philosophy called Principle Based Management™ (PBM™) and eight Guiding Principles: integrity, stewardship & compliance, transformation, principled entrepreneurship, knowledge, humility, respect, self-actualization. Increasing diversity is important to reflect our markets, customers, partners, and communities we serve in now and in the future.

We have a relentless commitment to a culture based on PBM. Informed by the principles that allow a free and open society to flourish, PBM™ prepares individuals to innovate, improve, and transform while fostering a healthy, growing organization that creates long-term value for its clients and supporters and fulfillment for its employees.

Infor is an Equal Opportunity Employer. We are committed to creating a diverse and inclusive work environment. Infor does not discriminate against candidates or employees because of their sex, race, gender identity, disability, age, sexual orientation, religion, national origin, veteran status, or any other protected status under the law. If you require accommodation or assistance at any time during the application or selection processes, please submit a request by following the directions located in the FAQ section at the bottom of the infor.com/about/careers webpage.

At Infor we value your privacy that’s why we created a policy that you can read here.