Offers “Unilever”

Expires soon Unilever

Threat & Vulnerability Analyst

  • Shanghai, CHINA

Job description

Business Context and Main Purpose of the Role

Unilever is one of the world’s leading suppliers of Food, Home, and Personal Care products with sales in over 190 countries and reaching 3.4 billion consumers a day. Unilever has more than 400 brands found in homes around the world including Dove, Lux, Ponds, Magnum, Vaseline, and Hazeline. Faced with the challenge of climate change and the need for human development, we want to move towards a world where everyone can live well and within the natural limits of the planet. That’s why our purpose as Unilever is ‘to make sustainable living commonplace’.

 At Unilever, we’re determined to achieve a culture where everyone can thrive, a culture where all individuals are treated fairly and respectfully, and where their uniqueness is celebrated. We’re taking a holistic approach that focuses on how we can use the scale and reach of our business to have the greatest impact in our own workplace and beyond. We’ve set clear goals to eliminate any bias and discrimination in our policies and practices, accelerate diverse representation in our leadership, and remove barriers for people with disabilities. At the same time, we’re setting out to spend more with diverse businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our website .

 Unilever’s Cyber Security organization is a multi-disciplinary team responsible for protecting the Confidentiality, Integrity and Availability of our Information and Operations. Our Cyber Security organization runs a 24x7 Security Operations Centre (SOC), oversees a robust Security Architecture and associated technology landscape, provides Cyber Security Solution Engineering and Risk Advisory to our business, and assesses the security of our vast technology estate, including factories, to name but a few areas. Cyber Security sits as part of the Business Operations organisations, as a peer to Unilever’s Technology and Data functions and the broad Supply Chain agenda. Cyber Security is tasked with elevating, reporting on and influencing enterprise cyber security risk mitigation across Unilever. The Cyber Security function is made up of the Governance, Risk, Assurance, and Compliance (GRAC) team, the Tech & Ops team, the BISO teams, and the Office of the CISO.

  Role Purpose:

 This Cyber Threat and Vulnerability Analyst for China facilitates cyber threat identification and vulnerability management within China for the central Cyber Security function at Unilever. This role focusses on our operations in China, enabling the business to make better risk based strategic decisions around cyber prioritizations. These activities will be conducted with a ‘Risk Based’ approach to help the business manage cyber risk in China.

  Role Summary:

  A vacancy exists for the Cyber Threat and Vulnerability Analyst within Unilever’s Cyber Security function. The successful candidate will support in cyber threat identification and vulnerability management for Unilever’s operations in China. The role will collaborate with the wider organisation to enable the business to make risk based strategic cyber decisions and will report to the Cyber Fusion Center Lead (AAMET).

Key areas under this role delivered by the Cyber Threat and Vulnerability Management team include:

·        Keeping the organisation informed on emerging threats and risks across the region.

·        Oversee and contribute to vulnerability management procedures in the region, including the management of any potential exceptions to policy.

·        Support in managing any security incidents in the region where required.

·        Support in cyber training and awareness initiatives across the region.

·        Provide feedback to the Governance, Risk, Assurance, and Compliance team on the effectiveness of current policies and standards around vulnerability management.

 The role will be responsible for supporting the continuous evaluation of Unilever’s threat landscape and drive the necessary actions to ensure the business is able to detect new and emerging threats and mitigate potential risks in China. This role reports to the Cyber Fusion Center Lead (AAMET).

Main Accountabilities

·        Responsible for supporting in threat intelligence gathering and reporting to various stakeholders in the business which will enable risk-based decision making and prioritizations within China.

·        Responsible for supporting in risk mitigation activities and consulting with various parts of the business on utilizing operational Continuous Threat Intelligence (CTI) within China.

·        Responsible for supporting in the integration of cyber threat and vulnerability management tooling within the wider cyber security technology environment within China.

·        Responsible for supporting Cyber Threat and Vulnerability Management processes and procedures within China.

Key Skills and Relevant Experience

Skills:

·  Excellent written and verbal communication skills and ability to be understood by both technical and non-technical personnel.
·  Ability to manage conflicting priorities and multiple tasks.
·  Stakeholder management and interpersonal skills at both a technical and non-technical level.
·  Able to work in a collaborative environment with international team members.
·  Outstanding critical reasoning and problem-solving skills – sticking to the problem until it is resolved.
·  Customer-orientated, whether responding to queries or delivering new services.
·  While the business language of Unilever is English, business level proficiency in local languages is a plus.

Experience:

·  The role holder will have previously held a role in Cyber Security and have a passion for growing their skills.
·  Experience working with cyber threat intelligence and vulnerability management processes.
·  Excellent strategic and operational business awareness, with a deep understanding of the key drivers, levers, issues, and constraints of digital businesses.
·  Experience within a customer focused environment.
·  Knowledge of the applications or the technical landscape within the domain and experience of delivering Cyber Security projects to its demands.

Behaviours

Candidates would be required to demonstrate the Unilever Standards of Leadership & live the Values through showing the following behaviors:

·  Agility – Flexes leadership style and plans to meet changing situations with urgency. Learns from the past, envisions the future, has a healthy dissatisfaction with the status quo.
·  Personal Mastery – Actively builds wellbeing and resilience in themselves and their team. Has emotional intelligence to take feedback, manage mood and motivations, and build empathy for others. Sets high standards for themselves and always brings their best self.
·  Passion for High Performance – Inspires the energy needed to win, generating intensity and focus to motivate people to deliver results at speed.

Unilever is an organisation committed to equity, inclusion and diversity to drive our business results and create a better future, every day, for our diverse employees, global consumers, partners, and communities. We believe a diverse workforce allows us to match our growth ambitions and drive inclusion across the business. At Unilever we are interested in every individual bringing their ‘Whole Self’ to work and this includes you! Thus if you require any support or access requirements, we encourage you to advise us at the time of your application so that we can support you through your recruitment journey.

Make every future a success.
  • Job directory
  • Business directory