Security Administrator in Madrid, Paris or Rotterdam

job_summary

立即申请
工作类型
Permanent
工作地点
马德里 (Spain)
Remark Madrid Office Photos 3196
发布

加入我们,共享保险行业的美好未来!

法再数字解决方案 (利马) 是法国再保险集团的自动承保、索赔和健康技术解决方案技术中心。通过将法再的综合数据和分析专业知识与我们获殊荣的产品和技术团队相结合,我们的解决方案旨在帮助保险公司改变其全球消费者的体验。我们还每年在全球22个主要市场对超过 12,500 名保险消费者进行研究,确保我们的解决方案全面体现当今消费者的哷声。

法再数字解决方案是一个平等机会的雇主。我们的团队非常多元化,拥有来自33个国家的175多名员工,遍布全球15个办事处。

This role

As Security Administrator, you will play an essential role in shaping up the technical security landscape on our IT infrastructure, network, cloud and endpoints by deploying technical policies using tools and solutions, monitoring the environment for threats, preparing adequate response mechanisms and testing the controls periodically.

Roles & Responsibilities
The Security Administrator has a broad remit encompassing – but not limited to – the work areas below:

Providing proactive security by design for Digital Solutions

  • Help protect, secure and monitor network, cloud and endpoints:
  • Work closely with the IT infrastructure and support teams to help protect, secure and monitor MS tenant environment (identity, shares, O365, email, etc)
  • Help draft security policies and technical requirements on Microsoft tenant using XDR, Azure native protection such as PIM, MS-Defender, MS-Purview DLP and run simulated phishing campaigns
  • Work with IT support teams to ensure protection of endpoints –MACs using MDM, XDR solutions such as Cyberark, JAMF protect
  • Ensure least privilege and review of access
  • Identify critical vulnerabilities and help support remediation
  • Monitor security events for anomalies
  • Prepare for security incident response
  • Plan for active defence against security threats – ransomware, DDoS, phishing, malware
  • Support system testing for vulnerabilities (Penetration testing and vulnerability assessment)

Setting up security process and procedures

  • Ensure security baselines, requirements are setup for hardening, patching, authentication, vulnerability management
  • Work with security vendors and service providers to ensure that services are delivered
  • Support ISO 27001, ISAE certification and client security requirements

Demonstrating strong collaboration and teamwork

  • Partner with IT infrastructure, IT software and solution teams, HR, Legal, third party providers to deliver security services
  • Provide security advisory on new and ongoing projects
  • Conduct periodic security awareness and training
  • Report on security KPIs and metrics

Core competencies
The successful candidate will be enthusiastic about the responsibilities above, and will have a skillset which complements the job well, including :

  • Core cyber and information security concepts such as hardening, patching, vulnerabilities, threat management, encryption, event management
  • Overall understanding on cloud, IT infrastructure, Microsoft tenant and O365 security
  • Stakeholder management to ensure that collaborative partnership is established
  • Good communication skills and being a go-getter

Required skills & experience

  • Bachelor’s degree in Technology, Security or related
  • 3-5 years of experience as a Cloud or IT security Administrator or Security Analyst with hands-on technical experience
  • Excellent understanding of public cloud such as Google, Azure
  • Experience in administering security requirements using tools, process and technology in cloud, endpoints or network
  • Familiarity / Working knowledge on ISO 27001, CIS benchmarks, NIST standards
  • Have a keen interest to explore opportunities to secure, maintain, monitor IT environment
  • A real openness to the world. The Security team is global, you will be curious to explore and have the desire to conceive, develop and implement innovative ideas
  • Excellent organisational skills with the ability to manage multiple projects in a complex, fast-paced and deadline-driven environment
  • Any related cloud security certification is desired
  • Willingness to work across a cross-section of people, process and technology

What we offer

  • Remuneration Policy
  • Green Policy
  • Evolve in a stimulating and challenging environment
  • Share and learn with a passionate international community
  • Evolve in a start-up mentality
  • Other benefits applicable depending on the location

公司的工作语言为英语。所有利马员工都应具备充分的英文听说读写水平,以便在公司内正常交流并高效工作。

立即申请

请确保您发送的附件大小不超过2MB,文件格式为PDF或DOC。

我们会根据《通用数据保护条例》保护您的个人资料。您有权对经我们处理的您的个人数据进行查看、更改、删除或提出异议。请在利马 隐私政策中详细查看您所享有的权利。提交本申请即表示您同意我们处理申请人数据的 政策