https://bayt.page.link/Tvj3dgga9AwF3qx57
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

Job Description:


SUMMARY


You are interested in Cyber Security and Digital Transformation. You are willing to work in a multicultural environment, on a worldwide perimeter. Are you ready to take on a new and exciting challenge? Airbus gives you the opportunity to apply your expertise and develop your skills and competencies!


The company is undergoing a transformation into an agile, innovative, customer centric and digitally powered business. For the IM function, this means having the unique opportunity to shift from an efficient enabler towards a creator of Business value!


Airbus is a leader in the aircraft industry, offering many challenging opportunities and providing a handful of benefits to its employees: world wide scope, access to key markets, mobility opportunities, and last but not least, a respectable work-life balance.


We are looking for motivated people with at least 6 years of experience and strong references, with excellent English communication and problem solving skills, the ability to understand complex systems processes, programs and accustomed to dealing with all levels from operational staff to senior management inside as well as outside IM.


TheCloud Security Compliance Analyst is responsible for:


  • assessing the conformity of the cloud services


  • ensuring conformity with respect to Airbus Enterprise Security Protection Baselines (ESPB) guidelines


  • defining associated compliance security policies


TASKS & ACCOUNTABILITIES


This job requires knowledge of compliance and a commitment to acting with integrity as a basis for the company's success, reputation and sustainable growth.


As a Cloud Security Compliance Analyst, you will be part of the Cloud Compliance team (Cloud Security Controls & Procedures), accomplishing the following tasks : 


  • Assess the compliance of the different Cloud Services using Airbus Standards and Public Cloud Security Standards.


  • Define the required security controls to make the usage of the cloud services compliant.


  • Ensure a good quality of the description of the security control taking into account the company context.


  • Evaluate the relevant severity for each security control.


  • Ensure the lifecycle of the defined security controls.


  • Synchronize and work with Cloud Security and Cloud platform stakeholders to ensure the visibility and relevance of the deliveries.


  • Make propositions to improve the compliance assessment process.


  • Contribution to Cloud Platform blueprints by providing services compliant IaC.


REQUIRED SKILLS


We seek out curious minds. We value attention to detail, and we care deeply about outcomes. We're looking above all for passionate people, eager to learn, willing to share, establishing innovative ways of working and influencing culture change.


Are you ready to share this exciting challenge with us?


To be considered you will need to confirm one or several of the following points in your skills profile:


  • Excellent communication and negotiation skills


  • Excellent Organizational and interpersonal skills


  • Advanced level of English


  • Passion for emerging technology and excited at the prospect of building upon your existing technical knowledge and learning new skills 


  • Strong analytical problem solving ability 


  • Master Degree or equivalent experience in Information Management with a specialization in cyber security


  • Proven track record of cyber security best practices with respect to hardening


  • Proven Track record in IT/IM Security environment, including standards creation 


  • Cloud Security compliance or more generic Cyber Security Standards


  • Cloud Security Engineer and Cloud Threat Modeling


  • Cloud Technical knowledge, having practiced one CSP at least 6 plus years (AWS and GCP)


  • Cloud compliance exception analyst


  • Cloud SecOps skills like vulnerability detection and remediation follow-up is a plus


Feel like you can't tick some boxes above? If you have most of the skills and experience that we're looking for and are willing to use your talent to learn the rest, we encourage you to apply!


This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.


Company:


Airbus India Private Limited

Employment Type:


Permanent

-------


Experience Level:


Professional

Job Family:


Cyber Security <JF-CG-ST>

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.


Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to emsom@airbus.com.


At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.


تفاصيل الوظيفة

منطقة الوظيفة
الهند
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.