Pentesting Coordinator

Rabat-Sale-Kenitra, Morocco, Morocco

Job Description

Shift: Schedule: Full-time To support our business strategy and digital transformation, AXA is setting up a new information security practice to ensure a coordinated response to the increasing threat of cybersecurity, enabling consistent decision-making across the organization. Our vision of information security is to protect our stakeholders by securing our information resources, managing our cyber risks and enabling effective and efficient business strategies that are fully sponsored by executives and supported by all AXA employees.

MISSION

Coordinate technical assurance activity e.g. penetration testing, application code review and vulnerability scanning Coordinate technical assurance reporting and metrics for internal review Liaise with solution engineers, designers and business/system/asset owners for issue resolution

Key Accountabilities :

Collaborate with the internal requestors in order to define the scope and activities related to technical assurance for the Group products Schedule and coordinate security testing globally maintaining relationships with the testing vendors Evaluate the audit results for consistency and reporting quality Strong skills related to cyber défense able to assess technical assurance activities Evaluate and select vendor with the correct tools and technologies to perform assurance activities Accountable for the delivery of directly assigned Penetration Tests Accountability for the delivery of assigned Penetration Tests that are to be conducted by approved vendors Accountable for the management of assigned Penetration Test vendors Ability to work without supervision experience of penetration test tools (Burp Suit, Metasploit, Nmap, Wireshark) and methodologies Knowledge of cyber defence best practices, procedures

Coordination & Project management Skills:

Leadership. Project leadership was a hot topic this year. ... Negotiation. Scheduling. Cost Control. Risk Management. Contract Management. Critical Thinking. Communication. Project Recovery Meetings Management A Sense of Humour Education

Minimum Bac+5 in Networks and Security.

Certification Project risk management standards and good practice is highly desired (e.g. ISO/CEI 27001) An information Security Certification is highly desired (CCNP Security, CEHv9/v10...or/and equivalent) Project management certification (e.g. PMP, PRINCE2) is an advantage Agile methodology (e.g. SCRUM or equivalent) is an advantage

Work Ethics . Due to the sensitive nature of the task, the role holder must have a demonstrated high level of work ethics, secrecy and discretion. A background check will be performed.

Overall work experience in the field:

Experience in scoping and execution of complex projects. Experience supporting drug development projects preferred. Training and experience in project management, office management, business administration. Familiar with project planning tools such as MS Project (or similar) and concepts such as task dependencies. Excellent Excel skills preferred. Knowledge of best practices around data security Experience using an ITSM tool such as ServiceNow Strong fundamentals in network architecture and security norms Information Technology experience, IT project management or technical project management (more than 10 Years) Experience in managing complex Information Security projects (more than 1 year)

SKILLS & ABILITIES

A developed sense for autonomous conduct of work including management of own workload versus involving other stakeholders and issue escalation Proven ability to work independently with minimal supervision; must be a self-motivated self-starter that can initiate ideas and take ownership of work Ability to learn new technologies quickly and with minimal guidance Diligent with attention to detail Apply analytical rigor to understand complex business scenarios Strong facilitation, negotiation and conflict resolution skills Excellent communication skills and ability to adapt communication styles to varied internal and external partners. Fluent English. (very important)

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1439043
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Rabat-Sale-Kenitra, Morocco, Morocco
  • Education
    Not mentioned