Cyber Security Analyst in Sibiu

Do you want to join the fight against cyber crime, fraud, hacktivism and have some fun with real vulnerabilities on assets? 

Your Job

As an Analyst, one of your main responsibilities is to keep “eyes on glass” and triage security vulnerabilities received through our Bug Bounty and Responsible Disclosure program. Situations must quickly be investigated to determine the level of urgency and the appropriate response. Also, our internal development teams need to be provided with remediation advice and support throughout their Bug Bounty journey.

You will be actively hunting for threats in our systems, to identify anomalies and suspicious events that indicate malicious activities. You will have a key role in increasing our Security capabilities and developing new methods to detect and predict emerging threats.

Thanks to our cross-functional team, you will also have the opportunity to develop skills outside of your main analyst role and contribute to the continuous improvement of the Visma Security Program.

Skill Set:

Must: 

  • Understanding of web application security (OWASP TOP 10);

  • Understanding of white hat & black hat hacker culture;

  • Practical understanding of Web Application hacking methodology, pentesting, vulnerabilities assessments

  • Very good communication skills: provide feedback on reports in a constructive and supportive manner to both security researchers and internal teams

  • Nice to have: 

  • Proven experience or rank on cybersecurity platforms like Hackthebox, TryHackMe or other.

  • Experience on Bug Bounty or Responsible Disclosure programs

  • Proven work on bug hunting on platforms like Hackerone, Intigriti, Bugcrowd, YesWeHack. OpenBugBounty.

  • Experience with public cloud security services, such as AWS GuardDuty, Azure Security / Defender or GCP Security Command Center.

  • Knowledge of frameworks such as Cyber Kill Chain, and ATT&CK;

  • Knowledge of the different types of cyber crime and fraud.

  • Why Visma?

    In addition to working alongside very talented people, we also offer a wide range of benefits that you can take advantage of.

  • You get to fight with us against cyber crime, fraud and hacktivism;

  • In-house Hackathons - let’s find the best ideas and implement something new;

  • Self-improvement Day - we love to see our team in its best shape. That is why we offer you one day, every two weeks, to study and become better;

  • Tickets to conferences;

  • You get to fully celebrate Cyber Security month with us - workshops, courses etc. are happening in Visma all month.

  • Amazing team-building experiences.

  • We also offer you:

  • Sound expectations and schedules, fairness and predictability;

  • Ongoing career development;

  • Company holiday apartments in Spain and France;

  • Attractive salary and benefits package (13th salary, medical insurance, pension PIII, seniority bonus, referral bonus, meal tickets, monthly budget for flexible benefits);

  • And, of course, lots of coffee and cake.

  • You made it till here! Below you have some details about the Team and Visma. Know us and you will want to join us :)

    About the Team

    Visma’s Security team is a group of 70 security professionals. We’re located in Romania, Spain, Sweden, Norway, Finland, Lithuania and Denmark and are dedicated to supporting our more than 400 development teams in Visma. We enable them to create and deliver secure products and services, by assisting them with security expertise, tools and services throughout the entire software development lifecycle. We assist with everything from design and implementation, to governance and training, and monitoring and incident response.

    We also run one of the best Bug Bounty programs on Intigriti and perform in-house penetration testing!

    About Visma

    Visma delivers software that simplifies and digitizes core business processes in the private and public sector. With presence across the entire Nordic region along with Benelux, Central and Eastern Europe, we are one of Europe’s leading software companies.

    Visma is one of Europe’s leading software companies with over 14,000 employees and more than 1,000,000 customers. Visma closed out 2021 with a strong performance in Q4, with Annualized Repeatable Revenue (ARR) growing 25,6% to € 1 649m. Total revenue for Q4 grew 18,0% to € 564 million, while EBITDA increased 10,1% to € 150 million.

    Get the latest financial information presented in our quarterly and annual reports and browse our archive dating back to 1997 .

    Contact

    Datele de contact vor fi vizibile dupa ce veti aplica!

    Anunţ expirat
    loading...
    www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!