Vulnerability Assessment SME

  • Hybrid
  • English
  • Banking
  • Senior
  • Agile/Scrum
Add to Job Cart RECOMMEND A CANDIDATE

Join us, and thrive in a dynamic environment at the forefront of cybersecurity!

Krakow-based opportunity with the possibility to work 100% remotely!

As a Vulnerability Assessment SME, you will be working for our client, a leading financial institution at the forefront of cybersecurity. You’ll play a crucial role within the Vulnerability Management team, ensuring the identification and mitigation of potential risks to the institution’s global operations. Reporting to the Head of Vulnerability Management Assessment, you’ll lead the review of newly discovered vulnerabilities and provide expert guidance on remediation approaches.

Your main responsibilities:

  • Lead the review of newly discovered vulnerabilities to assess risk accurately
  • Monitor external threat feeds for newly reported risks
  • Manage the review of assigned tickets, determining false positives and mitigation approaches
  • Ensure clear documentation of remediation patterns across Client’s threat estate
  • Maintain operational documentation and accountability for key control indicators
  • Support governance submissions and imminent threat review sessions

You’re ideal for this role if you have:

  • Proficiency in vulnerability scanning technologies and patch management (e.g. Nessus, SAST/MAST/DAST (Checkmarx, Netsparker, Fortify, IBM AppScan, etc.), Tenable.io, Security Center (or similar Vulnerability Scanning products), risk consolidation platforms)
  • Strong analytical and problem-solving skills with experience in cybersecurity operations
  • Excellent organizational and interpersonal skills, including the ability to collaborate effectively
  • Experience in working within IT security or similar roles, preferably in large enterprises
  • Ability to work remotely and adapt to shifting priorities
  • Knowledge of cybersecurity principles and compliance regulations
  • Understanding of Vulnerability assessments, mitigation approaches and criticality ratings and how they are applied
  • Familiarity with MS Excel, SharePoint, Microsoft Teams, and Confluence
  • Proven track record of delivering high-quality work on time
  • Strong ethical values and a proactive, collaborative attitude
  • Lateral thinking and creative form to deploy expertise in the uplift of people skills, process identifications, and technological adjustments

#GETREADY  to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at recruitment@itds.pl.

Internal number #5115

Benefits

Access to +100 projects
Access to Healthcare
fintech-delivery
Access to Multisport
Training platforms
Access to Pluralsight
Make your CV shine
B2B or Permanent Contract
Flexible & remote work
Flexible hours and remote work

Apply for this job now

    I agree to receive marketing information from ITDS Polska to the e-mail address provided
    We need your consent for recruitment processes for selected jobs. Please include a consent for data processing in your CV or send a statement of consent to privacy@itds.pl. You may also grant consent to future recruitment processes for similar jobs.