Array ( [exp] => 0 ) Associate Resilience Consultant at NTT Ltd. April, 2024 | MyJobMag
 
Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Apr 26, 2024
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    NTT Ltd. is a leading, global technology services company. In a constantly evolving world, technology doesn’t stand still. And nor do we. Every wave of change is an opportunity to transform your business today, so you can reshape the outcomes of tomorrow. As a global technology services provider, we help our people, clients, and communities do great...
    Read more about this company

     

    Associate Resilience Consultant

    Want to be a part of our team?

    The Associate Security Consultant is an entry level role, responsible for translating clients’ cybersecurity requirements and customising and implementing security solutions into specific systems, applications and product designs. This role identifies and develops the security solutions for clients using company products, outsourced technology solutions and technical tools. This role consults with clients regarding secure product configuration, deployment, and security patches to minimise security vulnerabilities.

    In addition, this role provides comprehensive scanning, penetration testing, vulnerability assessments, monitoring services and source code analysis and delivers detailed results to clients. This role guides and supports clients in the development and implementation of product security controls.

    This role works under direct supervision of a more experienced team member / manager.

    Working at NTT

    Key Roles and Responsibilities:

    • Assist in conducting security assessments, vulnerability scans, and penetration tests to identify weaknesses in client systems.
    • Analyse security data, logs, and reports to detect and investigate security incidents or anomalies.
    • Prepare and maintain documentation, including security assessment reports, findings, and recommendations.
    • Collaborate with senior consultants to provide advice and support to clients on security best practices and risk mitigation strategies.
    • Learn and use various security tools and technologies for assessments and monitoring.
    • Stay updated on the latest cybersecurity threats, vulnerabilities, and industry best practices.
    • Assist in evaluating client systems for compliance with industry standards (e.g., ISO 27001, NIST) and regulatory requirements.
    • Communicate effectively with clients to understand their security needs and concerns.
    • Participate in training programs and certifications to develop expertise in cybersecurity.

    Knowledge, Skills and Attributes:

    • Work is reviewed periodically based on a set of defined procedures or precedence
    • Normally receives general instruction on work and new assignments
    • Learns to use professional concepts
    • Strong interest in cybersecurity and a desire to learn and grow in the field
    • Knowledge of basic cybersecurity concepts, principles, and best practices
    • Familiarity with common security tools and technologies is a plus
    • Excellent analytical and problem-solving skills
    • Effective communication skills, both written and verbal
    • Ability to work collaboratively in a team environment
    • Eagerness to stay up-to-date with the evolving cybersecurity landscape

    Academic Qualifications and Certifications:

    • Bachelor's degree or equivalent in Information Technology or Computer Science or Engineering or related
    • Industry relevant certifications such as CISSP, CISM, CEH, GSEC or CompTIA Security+

    Required Experience:

    • Entry level experience in the Information Technology Security Industry or relevant experience in similar role within a related environment
    • Entry level experience with security architecture design principles
    • Entry level experience with industry compliance and standards such as ISO 27000, PCI:DSS, NIST, HIPAA or others
    • Entry level experience with security tools and techniques to cover SANS Top 25, OWASP or others
    • Entry level experience working in a multi-team environment across multiple geographies

    Skills Summary

    • Data Analysis, IT Security Assessments, Security Compliance, Security Consulting, Security Strategy, Security Tools

    Method of Application

    Interested and qualified? Go to NTT Ltd. on careers.services.global.ntt to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at NTT Ltd. Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail