Company

Commonwealth BankSee more

addressAddressPerth, WA
CategoryConsulting

Job description

Vulnerability Management Analyst

  • · You are a problem solver with a background in API and/or Container security
  • · We are service orientated and take ownership
  • · Together we can make a difference to our customers by owning the customer experience

Your business:

Cyber Security protects the bank and our customers from theft, loss, and risk events through effective and proactive management of cyber security, privacy and operational risk.

Your new team:

The Vulnerability Management team is responsible for identifying vulnerabilities through local- and network-based vulnerability scanning, and ensuring remediation through assessment and reporting.

In this exciting and challenging role, you will:

  • Conduct security assessments on the banks APIs and Containers to identify vulnerabilities and recommend remediation steps
  • Analyse and interpret security scan results from automated scanning tools such as Noname or Sysdig to identify vulnerabilities and remediation steps
  • Work with development and operations teams to ensure that APIs and Containers are designed, developed, and deployed with security in mind
  • Collaborate with other members of the security team to maintain and improve our overall security posture
  • Stay current with emerging security threats and vulnerabilities and recommend appropriate mitigating measures

Do work that matters:

As a Vulnerability Management Analyst, you will work across various tools and technologies, while supporting the wider Cyber Attack teams. You will perform vulnerability assessments and triage findings from the automated scans, and provide guidance to the various functional and technical stakeholders in addressing these findings.

This role is suitable for someone with a background in API and/or Container software

You will bring:

  • Experience across APIs and/or Container technologies - essential
  • Offer expert knowledge across security best practices including OWASP Top 10, NIST guidelines - highly regarded
  • Experience in Selenium - highly desirable
  • Expertise in security tools like NoName, Sysdig or Qualys - highly desirable
  • Expertise in security testing tools such as Burp Suite or Selenium - highly desirable
  • Have an understanding of the financial industry regulatory requirements such as PCI-DSS, GLBA, and SOX
  • Excellent analytical and problem-solving skills
  • Ability to work independently and as part of a team
  • Have strong written and verbal communication skills

If this role is of interest to you, please apply directly, or reach out to have a confidential discussion in more detail.

If you're already part of the Commonwealth Bank Group (including Bankwest, x15ventures), you'll need to apply through Sidekick to submit a valid application. We're keen to support you with the next step in your career.

We're aware of some accessibility issues on this site, particularly for screen reader users. We want to make finding your dream job as easy as possible, so if you require additional support please contact HR Direct on 1800 989 696.

Advertising End Date: 10/04/2024

Refer code: 1906249. Commonwealth Bank - The previous day - 2024-04-01 19:15

Commonwealth Bank

Perth, WA
Jobs feed

Clinical Nurse

Queensland Government

South Brisbane, QLD

Permanent

Change Management Lead

Troocoo

Brisbane, QLD

$79.94-85.60 per hour

Physiotherapist - Advanced Clinical

Queensland Government

Brisbane, QLD

Permanent

Assistant in Nursing

Queensland Government

South Brisbane, QLD

Permanent

Investment Manager

Queensland Government

Brisbane, QLD

Permanent

Senior Digital Marketing Automation Specialist - Adobe

Tabcorp

Sydney, NSW

Permanent

Digital Technologies Teacher

Frontline Recruitment Group

Queensland

Permanent

Professional Digital Online Marketer Required

Loving Life Now

Melbourne, VIC

Contract

Digital Marketing Specialist

Loving Life Now

Cottesloe, WA

Permanent

Digital Technologies Teacher

Frontline Recruitment Group

Toowoomba, QLD

Permanent

Share jobs with friends

Related jobs

Vulnerability Management Analyst

Change Management Analyst

Cimic

Permanent

Perth, WA

3 days ago - seen

Change Management Analyst

Thiess

Permanent

Perth, WA

3 days ago - seen

Business Analyst / Project Manager

Illuminance Solutions

Perth, WA

7 days ago - seen

Business Analyst / Project Manager

Illuminance Solutions Pty Ltd

Perth, WA

7 days ago - seen

Test Analyst

Atlamgroup

Bentley, WA

2 weeks ago - seen

Change Management Analyst

Maca

West Perth, WA

2 weeks ago - seen

Test Analyst

Verse Group

Bentley, WA

2 weeks ago - seen

Digital Insights Analyst

Atlamgroup

Perth, WA

2 weeks ago - seen

Test Analyst

Wa Primary Health Alliance

Perth, WA

2 weeks ago - seen

Test Analyst

Talent Corp

Perth, WA

2 weeks ago - seen

Business & Project Management Analyst

Modec

Perth, WA

2 weeks ago - seen

Project Manager / Business Analyst

Illuminance Solutions Pty Ltd

Perth, WA

2 weeks ago - seen

Business Analyst - Asset Management

Oscar Thomas Group

Perth, WA

2 weeks ago - seen

Analyst Clinical Incident Management System

Government Of Western Australia

$89,911-96,794 per year

Nedlands, WA

2 weeks ago - seen

Digital Insights Analyst

Westrac

Permanent

Perth, WA

3 weeks ago - seen

Portfolio Management Office (PMO) Analyst

Racing &Amp; Wagering Wa

Permanent

Osborne Park, WA

3 weeks ago - seen

Analyst/Senior Analyst - Internal Audit and Risk Management

Deloitte

Permanent

Perth, WA

3 weeks ago - seen