Junior Associate IT

  • Full-time

Company Description

Re:Sources is the backbone of Publicis Groupe, the world’s third-largest communications group. Formed in 1998 as a small team to service a few Publicis Groupe firms, Re:Sources has grown to 4,000+ people servicing a global network of prestigious advertising, public relations, media, healthcare and digital marketing agencies. We provide technology solutions and business services including finance, accounting, legal, benefits, procurement, tax, real estate, treasury and risk management to help Publicis Groupe agencies do what they do best: create and innovate for their clients.

In addition to providing essential, everyday services to our agencies, Re:Sources develops and implements platforms, applications and tools to enhance productivity, encourage collaboration and enable professional and personal development. We continually transform to keep pace with our ever-changing communications industry and thrive on a spirit of innovation felt around the globe. With our support, Publicis Groupe agencies continue to create and deliver award-winning campaigns for their clients.

Job Description

  • Understand business security requirements and develop accurate and realistic design plan along with risk mitigation solutions for the project.
  • Candidate should have knowledge on Network & Security concepts... If someone has some experience in IT/Network/Security that would be a plus. If has done CCNA, CEH, or Security+ etc. trainings.. That would be a plus as well
  • Have a broad technical and deep security based background.
  • Able to take highly technical requirements & create easy to understand, complete standard operating procedures.
  • The Analyst works with multiple technology platforms and interfaces with other groups within Enterprise Infrastructure Services, IT architecture, Enterprise Application Services, and other technology and business functions. Additionally, the role requires familiarity with recent threats and adversarial techniques, as well as the ability to quickly understand complex environments
  • Works with Single Point of Contact (SPOCs) in updating the Assets and to ensure that there is a periodic asset valuation and risk assessment of the assets to ensure that the assets are identified, assessed for impact, threats identified, vulnerability controls assessed and adequate controls put in to.
  • Completes assigned elements of IT security risk assessments and compliance audit.
  • Support elements of the Investigation and resolution as required and where necessary report incidents involving potential or actual breaches of protective security compliance.
  • To undertake testing and validation of hardware, firmware and software for possible impacts on security.
  • Work with vendors to support the DLP technology (troubleshooting, upgrades, etc.)
  • Administration of the DLP tools which includes configuring policies, upgrading and patching, etc. Monitor and respond to alerts generated from the DLP systems and other technologies.
  • Understand and follow the incident response process through event escalations. Respond to escalations by the Incident Response Team. Follow processes to maintain the DLP system.
     

Qualifications

Full Time Bachelor’s / Master’s degree

Privacy Policy