Code/Cloud Security Vulnerability Management Specialist M/F

Job Description:

Airbus Commercial Aircraft is looking for a Code/Cloud Security Vulnerability Management Specialist within the Digital Cybersecurity department , located in Toulouse.

Are you interested in Cyber Security and Digital Transformation? Are you willing to work in a multi-cultural environment, on a worldwide perimeter. Are you ready to take on a new and exciting challenge? Airbus gives you the opportunity to apply your expertise and develop your skills and competencies!

The company is undergoing a transformation into an agile, innovative, customer centric and digitally powered business. For the IT function this means having the unique opportunity to shift from an efficient enabler towards a creator of Business value!

Airbus is a leader in the aircraft industry, offering many challenging opportunities and providing a handful of benefits to its employees: world wide scope, access to key markets, mobility opportunities, and last but not least, a respectable work-life balance.

Your working environment:

Global capital of aeronautics and European capital for space research, Toulouse is a dynamic city in the southwest of France served by an international airport. Ideally located between the Mediterranean sea and the Atlantic ocean and close to the Pyrenees mountains, it offers plenty of options for outdoor activities!

How we care for you:

  • Financial rewards: Attractive salary, agreements on success and profit sharing schemes, employee savings plan abounded by Airbus and employee stock purchase plan on a voluntary basis.

  • Work / Life Balance:  Extra days-off for special occasions, holiday transfer option, a Staff council offering many social, cultural and sport activities and other services.

  • Wellbeing / Health: Complementary health insurance coverage (disability, invalidity, death). Depending on the site: health services center, concierge services, gym, carpooling application.

  • Individual development: Great upskilling opportunities and development prospects  with unlimited access to +10.000 e-learning courses to develop your employability, certifications, expert career path, accelerated development programmes, national and international mobility.

Your challenges :

  • The candidate will work in the context of the Security for Cloud, SecDevOps (Secure Development and Operations of Software Applications), Web Application Firewall and Security for Digital Workplace on Mobile Threat Protection. In all these contect security non compliances and vulnerabilities are detected using dedicated scan tools.

  • The candidate will coordinate with the Vulnerability Management, Critical Asset Protection and Business teams to manage vulnerabilities and non compliances and enable remediation.

  • The candidate will coordinate the meetings with Product Owners and developers to provide remediation advice to projects.

  • The candidate will analyze and correlate the different kinds of vulnerabilities identified in the various contexts as above.

  • The candidate will integrate the various dashboards that measure the situation concerning number of vulnerabilities, type of vulnerabilities, criticality of vulnerabilities, history of vulnerabilities and remediation rate. The candidate will identify synergies across the different dashboards and propose improvements.

  • Where necessary, the candidate set up requirements to implement code (in Python using DevOps tools) to analyze and extract information and KPIs (Key Performance Indicators) concerning vulnerability detection and remediation.

  • The candidate will review the existing KPIs and provide an overview

  • The candidate will translate the data above into consolidated views that summarize the level of protection and risk reduction achieved by the digital cybersecurity solutions.

  • The candidate will support the production and update of the applicable Airbus procedures and manuals concerning vulnerability management and remediation, working with the relevant stakeholders.

  • Perform threat hunting to anticipate new potential attacks on the scope covered

Your boarding pass:

We are looking for motivated people with at least 3 to 5 + years of experience and strong references, with excellent English communication and problem solving skills, the ability to understand complex environments & processes, programs and accustomed to dealing with all levels from operational staff to senior management inside as well as outside IT.

We seek out curious minds. We value attention to detail, and we care deeply about outcomes. We're looking above all for passionate people, eager to learn, willing to share, establishing innovative ways of working and influencing culture change.

Are you ready to share this exciting challenge with us?

You will need to confirm one or several of the following competences and skills:

  • Ideally educated to a master degree (or equivalent) in Information Technology, Engineering or a related discipline

  • Stakeholder management , capability to influence business decision

  • Understanding of large range of security topics from hardware, networks, systems, applications to data, and new digital capabilities 

  • Comprehensive ability to troubleshoot and remediate complex security vulnerabilities and non compliances 

  • Ability to document and diagram technical processes and workflows

  • Fundamentals Splunk skills 

  • Good written and verbal communication skills

  • Advanced level of English

Feel like you can't tick some boxes above? If you have most of the skills and experience that we're looking for and are willing to use your talent to learn the rest, we encourage you to apply!

#LI-JR1

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:

AIRBUS SAS

Employment Type:

Permanent

-------

Classe Emploi (France): Classe G13

Experience Level:

Professional

Job Family:

Cyber Security

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to emsom@airbus.com.

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

Organisation: 
Airbus