Senior Threat & Vulnerability Analyst

DAZN Group

View: 106

Update day: 07-05-2024

Location: Hammersmith South East

Category: IT - Software

Industry: Sports

Position: Mid-Senior level

Job type: Full-time

Loading ...

Job content

Join us at DAZN as we continue disrupting the market like no other sports broadcaster by delivering live sport globally at high volume & pace. It’s an exciting & challenging environment where you will have an opportunity to work with a vast breadth of technologies.

As part of the Threat & Vulnerability Management (TVM) team, your day-to-day activities will involve working with a wide range of security tooling to identify, analyse and prioritise vulnerabilities. You will engage various teams across the business to drive forward the remediation within the established SLA’s.

Your team

TVM is a growing global team of interdependent professionals that represent different functions, such as vulnerability management, penetration testing and threat intelligence. Our goal is to help reduce the attack surface by proactively driving identification & mitigation of vulnerabilities, affecting infrastructure, web applications, cloud, and code.

As our new Senior Threat & Vulnerability Analyst, you’ll have the opportunity to:

  • Manage the vulnerability lifecycle across web applications, API’s, infrastructure, cloud, and code from detection to closure.
  • Continuously log and track remediation progress for discovered vulnerabilities and ensure actions are taken according to the established SLA’s.
  • Partner with the GRC team to facilitate risk exception handling.
  • Work closely with developers and infrastructure teams to advise and support on remediation requirements.
  • Work with the Security Engineering Team to improve workflows and usage of vulnerability scanning tooling.
  • Assist SecOps Detect & Response Team in developing vulnerability related detection.
  • Triage Microsoft Patch Tuesday vulnerability releases.

You’ll be set up for success if you have:

  • Proven experience in IT Security, with at least 1 previous job role as a full time Vulnerability Analyst.
  • Experience with using SAST, DAST and Cloud Compliance solutions (e.g. Checkmarx, Acunetix, Dome9)
  • Knowledge of OWASP, SANS, NIST and other security-related frameworks and methodologies.
  • Good knowledge level of well-known vulnerabilities and exploits.
  • Experience in using Enterprise and open-source vulnerability scanning solutions.

Even better if you have:

  • Working experience in agile environment with a good understanding of the CI/CD pipeline.
  • Understanding of Cloud technologies and containerised environments.
  • Related experience in the Broadcast/Media sector.
Loading ...
Loading ...

Deadline: 21-06-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...