https://bayt.page.link/ASXNLJxwqW4ar4GE9
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

As a student in an engineering or computer science school, you ideally have initial experience in development.


You have an understanding of networks, knowledge of the most common vulnerabilities and ways to resolve them within a code base.


You understand these different concepts:


software factory (CI/CD).


code versioning.


Risk Management.


Project Management



The Corporate division guarantees the coherence of the CHANEL brand. Each function imparts its expertise to the Fashion, Perfumes & Beauty and Watches & Jewelry divisions and to all the regions of the world in order to ensure alignment and unity.



YOUR IMPACT AT CHANEL



Manage and enforce with security governance policy



Ensure that development team members have the least-privileged access that they can function day-to-day.


Audit of access logs for seeing patterns and possible violations. Create scripts or automation of audit checks


Managing security policy for secure coding guidelines for the application development team. Responsibility includes managing, administrating, and enforcing security policies for tools like Secure Code Analysis and Interactive Application Security Testing



Vulnerability management



Assists in penetration testing preparedness.


Managing and creating alerts for potential security incidence like looking at access errors, possible attacks and working with the API gateway and network team in transparencies of errors across the data access path



Automation implementation for proactive security check



Container security verification, by ensuring the container to be deployed is check for security vulnerabilities, including dependency checks that might compromise the data access.


Automation of backup and restore.


Ensuring all the logs are properly archive and can be used for future security incidence investigation.



Continuously Improved Application and System Security processes and Tools



By subscribing to Common Vulnerability and Exposure database, we continuously monitor CVE that can affect application or systems and alert and collaborate with the rest of the Application Development and Dev Ops team for code and systems remediation and patching.


Collaborate with CHANEL InfoSecurity Global Team in improving security control policy and assists in security compliance certification.



WHAT YOU WILL BRING



At CHANEL, we are committed to creating an inclusive culture that promotes personal fulfillment and development while contributing to collective performance. We are convinced that the uniqueness of each person contributes to strengthening the diversity, complementarity and effectiveness of our teams. We strongly encourage your application, as we attach great importance to the experience and potential that you could bring to the House of CHANEL.



Location: Neuilly-sur-Seine



Apprenticeship to be filled for September 2024



Exceptional creation and client experience

تفاصيل الوظيفة

منطقة الوظيفة
عمان
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.