Vulnerability Management Specialist (d/f/m)

Job Description:

Airbus Commercial Aircraft is looking for a Vulnerability Management Specialist (d/f/m) within the Digital Cyber Security department , located in Hamburg.

We are looking for a candidate that is curious about the techniques used in cyber security and digital transformation (to help protect the company which exists in a very complex and huge digital environment.) The candidate will work in the department of Cyber Security and will be in charge of analyzing and tracking vulnerabilities in a centralized platform closely linked to the security risk. These vulnerabilities can affect the context of the SW Code Security, Secure Development and Operations of Software Applications (SecDevOps) and Security of Cloud.  

This role is also available with reduced weekly hours and an adapted scope of tasks.

Your location

You will be working at the largest production site for civil aircraft situated in Hamburg. Its location on the southern banks of the river Elbe includes the option to commute by ferry. Experience the special flair of Hamburg in your spare time where vibrant cosmopolitan culture meets nautical legacy.

Your benefits

  • Attractive salary and special payments

  • 30 days holidays and extra days-off for special occasions

  • Excellent upskilling opportunities and great international, group wide development prospects

  • Special benefits: employer-funded pension, employee stock options, discounted car leasing, special conditions for insurances, transportation subsidy, employee benefits at cooperating companies

  • On-site-facilities: Kindergarten close to the site, medical officer for check-ups and other health-related services, canteen and cafeteria

  • Compatibility of family & work (job sharing, part-time models, flexible working hours, individual timeout)

  • Working in a diverse environment, with more than 140 nationalities, where every voice is heard

  • Learning & development opportunities through our Airbus academies (e.g. Corporate Security, Digital Academy, Programme & Project Management Academy, etc), Communities of Practice, Airbus Leadership University and our ever-enriching catalog of online and face-to-face courses including specific certifications recognized inside & outside Airbus e.g. Cloud certification (SANS -SysAdmin, Audit, Network, and Security- Institute, AWS for Amazon Web Services, GCP for Google Cloud Platform, etc.)

  • Our ways of working: 

    • Working model: flexible approach, hybrid working

    • Working approach and environment: Agile (SAfE), Google Workspace, Sounding boards with speak up to Management 

Your tasks and responsibilities

  • You will coordinate with the Vulnerability Management, Critical Asset Protection and Business teams to manage vulnerabilities and non compliance and enable remediation.

  • You will coordinate the meetings with Product Owners and Developers to provide remediation advice to projects.

  • You will integrate the various dashboards that are measuring the situation concerning the number, type, criticality and history of vulnerabilities. 

  • You will identify synergies across the different dashboards and propose improvements.

  • You will set up requirements to analyze and extract information and KPIs (Key Performance Indicators) concerning vulnerability detection and remediation.

Desired skills and qualifications

  • You hold a degree in Information Technology, Engineering or a related discipline.

  • You bring a good knowledge in comprehensive ability to troubleshoot and remediate complex security vulnerabilities and non compliance of a large range of security topics from hardware, networks, systems, applications to data, and new digital capabilities.

  • Ideally you are experienced with a programming language such as Python, Java or JavaScript.

  • You bring strong communication skills and a high level of emotional intelligence that enables you to establish trustful relationships with the different stakeholders.

  • You have a curious mindset and a great motivation to constantly learn and develop in a loosely structured, rapidly changing environment.

  • You are fluent in English. 

Not a 100% match? No worries! Airbus supports your personal growth with customized development solutions.

Take your career to a new level and apply online now!

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:

Airbus Operations GmbH

Employment Type:

Permanent

-------




Experience Level:

Professional

Job Family:

Cyber Security

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to emsom@airbus.com.

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

Organisation: 
Airbus