Job Title- Cyber Security Specialist
Company Website - https://varunamarine.eu/
Salary - 30k - 40k/ month
The Cyber Security Specialist will focus on ship and shore-based assets and cover technology,
process, and people aspects of cyber security in the Maritime industry. These are not just restricted
to onboard systems but can include cloud-based applications and services. Each domain sets out a
set of outcomes that can be used to measure what good practice looks like and references the
following industry standards:
● NIST Cyber Security Framework (CSF)
● NIST 800-53 control set (including NIST 800-82 ICS overlays)
● IEC 62443 (mostly related to part 3)
● ISO 27001 Annex A and ISO 27002
● IACS Recommendation on Cyber Resilience
● International Maritime Organization (IMO) adopted resolution MSC.428(98) on Maritime
Cyber Risk Management
Working knowledge of the following Onboard systems as they may contain security vulnerabilities to
be managed:
● Bridge Systems and Safety Control Centers;
● Cargo handling and management systems;
● Propulsion and machinery management and power control systems;
● Access control systems;
● Passenger servicing and management systems;
● Core Infrastructure (including Passenger facing public networks);
● Administrative and crew welfare systems;
● Communication systems.
Requirements and skills
● Bachelor’s degree in Computer Science, Information Systems, or equivalent education or
work experience
● Experience with vulnerability scanning solutions
● Experience with antivirus and security software
● Experience/Knowledge with network mapping tools and active network monitoring will be a
plus.
Main Activities
Responsibilities of the Cyber Security Expert :
● Analyzing PCAP files to discover Network assets and architecture
● Network alert setup and management using SIEM solutions like Microsoft Azure Sentinels,
SCADAfence, etc.
● Set and implement user access controls and identity and access management systems
● Monitor network and application performance to identify and irregular activity
● Perform regular audits to ensure security practices are compliant
● Deploy endpoint detection and prevention tools to thwart malicious hacks
● Set up patch management systems to update applications automatically
● Implement comprehensive vulnerability management systems across all assets on-premises
and in the cloud
● Investigate security alerts and provide incident response
● Monitor identity and access management, including monitoring for abuse of permissions by
authorized system users
● Liaison with stakeholders in relation to cyber security issues and provide future
recommendations
● Generate reports for both technical and non-technical staff and clients