Azienda

RinaVedi altro

addressIndirizzoRoma, Lazio
type Forma di lavoroPermanent
CategoriaInformatica

Descrizione del lavoro

RINA is currently recruiting for a Cyber Security Consultant to join its office in ROME within the Cyber Security and Management Consulting Division.

Mission

RINA is seeking a highly skilled and motivated IT Security Consultant to join our Cyber team. This role is ideal for someone with a deep passion for cybersecurity and a proven track record in identifying and mitigating system vulnerabilities.

Key Accountabilities

As a IT Cyber Security Consultant, you will be at the forefront of our cybersecurity efforts, tasked with:

Conducting thorough Penetration Tests across a variety of applications (WEB/Legacy,Mobile etc.) and infrastructures (IP/ICS SCADA/Cloud, etc.).

 Engaging in proactive Red Teaming and Open Source Intelligence (OSINT) activities to mimic potential adversarial threats.

 Performing detailed Vulnerability Assessments to pinpoint and address system weaknesses.

 Crafting in-depth reports to document findings from Offensive security services.

 Advising on best practices for application and infrastructure security enhancements.

 Presenting identified vulnerabilities to clients, underscoring the importance of security measures.

  Analyzing network devices, workstations, servers, and infrastructures from a security perspective, recommending configurations for optimal security.

 Developing system hardening guidelines to strengthen security postures.

  Supporting clients in implementing the most effective remediation strategies in Linux/Windows AD contexts.

  Utilizing top-tier cyber analysis tools (e.g., Tenable, Netskope, RiskRecon) to support analysis efforts.

#LI-MM2

Education

Bachelor’s Degree in Engineering General

Qualifications

A minimum of one year's experience in a similar cybersecurity role.

Fluent in written and spoken English, capable of technical communication.

Open to short-term travel, both nationally and internationally.

Solid grounding in cybersecurity principles and best practices.

Experience with application and infrastructure Penetration Testing and Red Teaming.

Competency in creating detailed, actionable reports.

Deep knowledge of application and infrastructure security.

Strong presentation skills, with the ability to communicate complex security issues effectively.

Team player, yet able to work independently when required.

 

Preferred Qualifications:

Holders of relevant cybersecurity certifications (e.g., CEH,ECPPT,EWPT,EMAPT OSCP, OSED, CISSP) will be given preference.

Extensive experience in the industrial sector, especially with assessments aligned with IEC 62443 standards.

Competencies

  • MAKE EFFECTIVE DECISIONS - Structure activities according to priorities, actions, resources and constraint
  • ADDRESS THE WAY - Have a big picture of different situations and reinterpret it in a perspective way
  • MANAGE EMOTIONS - Recognise one's and other's emotions and express and regulate one's reactions
  • CLIENT INTIMACY - Embrace internal and external client needs, expectations, and requirements to ensure maximum satisfaction
  • EARN TRUST - Take everyone's opinion into account and remain open to diversity
  • PROMOTE SUSTAINABLE DEVELOPMENT - Promote commitment by keeping promises as a Role Model
  • THINK FORWARD - Capitalise on experiences and translate them into action plans for the future
  • PIONEER CHANGE - Actively embrace change and benefit from the new circumstances
  • BUILD NETWORK - Forge trust relationships, across departments, and outside the organization

 

With over 5,600 employees and 200 offices in 70 countries worldwide, RINA is a multinational player which provides certification, marine classification, product testing, site supervision and vendor inspection, training and engineering consultancy services across a wide range of sectors. Our business model covers the full process of project development, from concept to completion. The aim is to guarantee a project’s technical, environmental and safety - and sometimes also economic and financial - sustainability.

 

At RINA, we endeavor to create a work environment where every single person is valued and encouraged to develop new ideas. We provide equal employment opportunities and are committed to creating a workplace where everyone feels respected and safe from discrimination or harassment of any kind. We are also compliant to the Italian Law n. 68/99.

Refer code: 1477369. Rina - Il giorno precedente - 2024-03-28 04:54

Rina

Roma, Lazio

Condividi lavori con gli amici

Technology Consulting Cyber Security - Strategy & Governance

Ernst & Young Llp

Competitive

Roma, Lazio

3 mesi fa - visto

Technology EW Consulting Cyber Security

Ernst & Young Llp

Competitive

Roma, Lazio

3 mesi fa - visto

Cyber Security | Senior Consultant | Business Continuity | Roma

Ernst & Young LLP

Competitive

Roma, Lazio

4 mesi fa - visto