CF
partly available

Last update: 28.03.2024

Cyber Security and Cloud Consultant

Graduation: Diplom informatiker
Hourly-/Daily rates: show
Languages: German (Native or Bilingual) | English (Limited professional) | French (Limited professional) | Spanish (Elementary)

Attachments

Ausbildung-Zertifizierungen-CFOX_311023.pdf
zu-meiner-Person-CFOX_311023.pdf
Profile-CFOX_280324.pdf

Skills

IT-Security, Cloud Security, Cyber Security, DevSecOps, Auditor, ISMS, Governance, Compliance, Risikomangement, MaRisk, BAIT, VAIT, ISMS, Audit, Prüfungen, Sicherheitskonzepte, Projektleitung, Projektmanager, Service Management, IT-Betrieb, Security Incident Management, Business Continuity Management, Release Management, ITIL V4, Schwachstellen Management, Penetrationstest, Vulnerability Scanner, Rapid 7, Skybox, BMC Helix ITSM, Office Excel, Word, Power Point, Access, Metasploit, CRISC, IT-Security, Share Point, CMMI, ISO/IEC 27002, cloud, DevOps, Salesforce, Docker, Nessus, Slack, OWASP, IEC 27001:2013, Information Security, SIEM, Splunk, PKI, LDAP, X.500, OCSP, RSA Archer, Visio, Borland, Java, J2EE, Servlets, JSP, Enterprise Java Beans, PHP, JavaScript, SAP, ABAP

Project history

01/2024 - Present
Generate AI - Degree course

The course includes the following topics::

1. fundamentals of computer science: this includes core concepts of computer science such as algorithms, data structures, programming and databases.
2. mathematical foundations: mathematical disciplines such as linear algebra, probability theory, statistics and numerical analysis form the basis for many AI algorithms and models.

3. machine learning: Various machine learning techniques and algorithms are studied here, including supervised learning, unsupervised learning and reinforcement learning.

4. neural networks and deep learning: this involves an in-depth study of neural networks, including convolutional neural networks (CNNs), recurrent neural networks (RNNs) and their applications in deep learning.

5. natural language processing (NLP): the processing and generation of natural language by computers is studied, including topics such as syntax analysis, semantics, language modeling and machine translation.

6. computer vision: this area focuses on the processing and interpretation of images and videos by computers, including topics such as object recognition, image classification and segmentation.
Robotics and Autonomous Systems: Techniques for developing and controlling autonomous robots and other intelligent systems are studied here.

7. ethics and law in AI: The ethical and legal implications of the development and use of artificial intelligence are discussed, including topics such as privacy, bias and responsibility.

06/2022 - Present
DevSecOps - Secure Software development based on BSI, NIST and OWASP
Telekom Security (Internet and Information Technology)

- Consulting, auditing and implementation services with regard to BSI basic protection, KRITIS, § 8a BSIG and B3S, cloud computing C5 in agile software development
- Implementation of agile software development project management based on Confluence and Jira (Kanban board) and agile approach (Scrum) 
- Conducting workshops and training courses on secure software development
- Creation of software development guidelines and process models (agile, V-model) for various software development environments (SAP, Java, Cobol, etc.)
- Carrying out BSI basic protection checks and ensuring compliance with the BSI modules CON.8, CON.10 and APP.4.6
- Identification of hazards and threats (Mircosoft STRIDE, OWASP, etc., BSI, NIST) and implementation of compliance checks
- Creation of security concepts based on BSI standards 200-1, 200-2, 200-3
       - Definition of scope and critical assets
       - Structural analysis (current status)
       - Determination of protection requirements
       - Modeling (security requirements)
       - Basic protection check (target/actual comparison)
      - Implementation of risk analyses (ISO 31000) with CRISAM, effort and action planning
                  - Risk identification, assessment, control and monitoring
                  - Risk classification, prioritization and visualization
- Implementation of IT security measures for SAP (SAP authorization concept, SAP ABAP programming, SAP security tools (SAP Code Vulnerability Analyser), 
   Cloud (C5, NIST), Docker and containers (security daemon best practices), 
- Implementation of penetration tests in the software development livecycle and implementation of hardening measures (Linux, Windows, etc.)
- Integration of automated security procedures in DevSecOps in all phases of the development cycle (shift left, vulnerability scanner, SAST, DAST)

06/2022 - Present
SAP Security - Hardening the SAP systems
Telekom Security

- Supporting SAP IT projects in identifying, assessing and mitigating cybersecurity risks
- Development, implementation and improvement of role and authorizations concepts
- Participation in the definition of guidelines and standards with regards to SAP cybersecurity
- Defining SAP Security definition for diff. SAP Modules/Systems
- Proactively identifying the improvement areas in authorization topic i.e. in both process and technical  
   areas
- Support technical SAP cybersecurity audits, tests and self-assessments
- Ensuring secure software development in the SAP ABAP and Fiori environment based on the BSI  
  modules CON.8, CON.10, APP.4.6
- Support in the fundamental concepts and architectures and their impact on IT Security in the  
  following environments: On Premise, Cloud, Integration or Development,  
  DevOps, Governance or Identity Management

02/2024 - 02/2024
Audit - critical cloud service provider audit based on DORA
Spanische Bank

Digital Operational Risilience Act - Monitoring of critical ICT third-party service providers - Implementation of cloud service provider audit - Test of digital operational resilience

The audit included the following points:
- Third-party risk management
- Incident reporting
- Asset management procedure
- Information assets
- Encryption
- Vulnerabilities
- Data and system security
- Source code testing
- Network security
- Identity management
- Contracts
- Cloud Service
- Access management
- Data Security
- Monitoring and logging
- Emergency plans

10/2023 - 12/2023
Cloud migration - Outsourcing of security services
Financial sector

- Clarification and coordination of the minimum contractual requirements in accordance with Section  
   25a KWG, MaRisk 6, GDPR, BAIT with the cloud provider
- Technical cloud migration (web application scanner, data, infrastructure) to the service provider's 
   cloud
- Creation of a data retention plan and cloud security concept (AWS Cloud security essential)
- Integration of the web app scanner into the software development process (CI/CD)
- Creation and implementation of training courses

08/2023 - 12/2023
Red Teaming - Execution of cyber resilience stress test
Financial sector

Task:
- Identification of vulnerabilities, security gaps and potential  
   risks
- Simulation of cyber attacks (phishing attacks, social engineering,  
  penetration tests, vulnerability analyses and other methods)
   - Overcoming security measures with Red Team
   - Detection and defense against cyber attacks by Blue Team
Objectives:
   -Strengthening cyber resilience
   - Improvement of defense strategies
   - Increase the ability to react to possible threats
Conclusion:
- Preparation of results presentation and report
- Preparation of improvement proposals for security measures

05/2022 - 12/2023
Web Application Security - Detection and defense of cyber attacks
Financial sector

Analyze web application and perform vulnerability and risk assessments using tests and security guides (OWASP, etc.)
- Performing automated scans with web scanner tools
- Identification of security vulnerabilities ( e.g. XSS, CSRF, SQL, Command and XPath Injections, Directory and Path Traversal and Security Misconfigurations)
- Reporting, evaluation and recommendation of countermeasures
- Further development of testing methods for new attack vectors
- Collaborate with application owners and software developers and conduct vulnerability remediation meetings

04/2023 - 11/2023
Compliance Check - gap analyzes based on the banking standard
Financial sector

- Creation of a process model for carrying out gap analyzes based on the banking standard
- Support in the implementation of the model in ServiceNow
- Support in conducting gap analyses

03/2021 - 12/2022
Vulnerability Management - Detection and defense of cyber attacks
Financial sector

- Vulnerability, exploit and threat detection (based on Cert notifications, specific software vendor notifications (CVE, CVSS) and other typical vulnerability sources).
- Conducting vulnerability scans (network, databases, applications, virtual, container and cloud environments) and risk-oriented analysis based on data mining
- Identifying application and system owners, opening a vulnerability ticket and coordinating co-actions
- Monitoring and ensuring timely application of relevant security patches and implementation of remediation actions with application and system owners of all international offices (New York, London, etc.)
- Creation of meaningful reports and KPIs

05/2020 - 12/2022
Penetration Testing - Detection and defense of cyber attacks
Financial sector

- Central contact and coordinator between application managers and IT security management
- Implementation of measures tracking and ensuring the elimination of the security gap
- Creation reports on progress and status of vulnerability remediation and overview of open findings

Applications:'PCI DSS, OSST MM, NIST SP800-115, BSI, BAIT, MaRisk, KWG, BCBS239, OWASP, BSI-Penetrationstest Leitfaden, Office, Nessus, Rapid7, Metasploit, Nmap, Wireshark, Splunk, OpenVas, Burp

08/2019 - 12/2020
First-line-of-defense Establishing - Defense of cyber attacks
Financial sector

Responsible for establishing the "First Line of Defense" to detect and defend against (cyber) attacks and threats
- Successful project completion on time and within budget
- Project management, controlling, planning and reporting
- Identification, analysis and evaluation of cyber attacks and threats based on vulnerability information, CERT reports, penetration and web application testing
- Creation of rules and regulations for automatic evaluation and execution of trend analyses and correlations to concrete threats and cyber attacks
- Implementation of vulnerability management and connection to SIEM
- Coordination, forwarding and "follow-up" of the measures to the persons responsible for the application (worldwide) to defend against the attacks and close the weak points
- Creation of IT risk and management reports based on KRI and KPI 
- Development and coordination of the process, roles and interfaces as well as integration into the IT service management processes (change, incident, problem, risk)

Applications: Rapid7 (Nexpose), Skybox, BMC Helix ITSM, Office (Excel, Word, Power Point, Access), Metasploit, mySQL

11/2019 - 11/2019
Cloud Security Manager - Software Development Sector
Kunde/Branche COViS (Düsseldorf - Deutschland)

Auftrag Erstellung einer Cloud Security Policy und IT-Sicherheitskonzept auf Grundschutzbasis
Projektbeschreibung Erstellung der Cloud Security Leitlinie auf Basis der ISO/IEC Normen:
- 27001:2013 (IT-Security Management System)
- 27017 (Code of practice for IT security controls based on ISO/IEC 27002 for cloud services)
- 27018 (Leitfaden zum Schutz personenbezogener Daten als Auftragsdatenverarbeitung)
- 29151 (Code of practice for personally identifiable information protection)
- 27005 (Information security risk management)
- NIST 800:144 (Guidelines on Security and Privacy in Public Cloud Computing)
- NIST 800:145(Definition of Cloud Computing)
- NIST 800:146 (Cloud Computing Synopsis and Recommendations)
- BSI C5 (Anforderungskatalog Cloud Computing. Kriterien zur Beurteilung der IT-Sicherheit von Cloud-Diensten)
Anwendungen Office (Excel, Word, Power Point)
..................................................................................................................................................................................................................................... Projektsprache(n) Deutsch

08/2019 - 11/2019
Vulnerability Manager - Financial Sector
Kunde/Branche Helaba (Frankfurt - Deutschland) / Bank

Auftrag Aufbau des Prozesses IT-Schwachstellenkoordination
Projektbeschreibung * Verantwortlich für den Aufbau des ITIL Prozesses "IT-Schwachstellenkoordination" (First Line of defense), der folgende Aufgaben beinhaltet:
- Projektleitung, Controlling, Planung und Reporting
- Analyse von Schwachstellenmeldungen. Quellen sind Cert (CVE)- und "ad Hoc"-Meldungen auf Basis des "Risk-Score" CVSSv3 sowie
Penetrationstest-Berichte.
- Durchführung von "ad Hoc" Schwachstellen-Scans und Erstellung von spezifischen Schwachstellenreportings
- Implementierung eines Schwachstellen Management Tools
- Weiterleitung der Meldungen an Asset-Verantwortlichen (New York, London, Tokio, etc) sowie deren Nachverfolgung
- Erstellungen von KRI, KPI und Management Reportings
- Entwicklung und Abstimmung des ITIL-Prozesses, der Rollen und Schnittstellen sowie Integration in das IT Service Management des Kunden
Anwendungen Rapid 7, Skybox, BMC Helix ITSM, Office (Excel, Word, Power Point, Access), Metasploit
...................................................................................................................................................................................................................................... Projektsprache(n) Deutsch, Englisch

11/2018 - 11/2019
ISMS Lead Auditor - Energy Sector

Kunde/Branche GAZPROM (Russland, Deutschland) / Gasversorger
Rolle ISMS Lead Auditor
Auftrag Durchführung internes ISMS-Audit
Projektbeschreibung Das interne Audit diente zur Vorbereitung auf die ISO 27001 Zertifizierung und beinhaltete folgende Aufgaben:
- Prüfung der Dokumentationen den Normanforderungen (KRITIS) des Managementsystems entspricht
- Prüfung der praktischen Anwendung des Managementsystems sowie seiner Wirksamkeit
- Prüfung der Einhaltung des IT-Sicherheitsgesetzes
Anwendungen Office (Excel, Word, Power Point)

10/2018 - 11/2019
ISMS Lead Auditor - Energy Sector
Kunde/Branche TenneT (Niederlande, Deutschland) / Energieversorger

Auftrag Durchführung internes ISMS-Audit
Projektbeschreibung Das interne Audit diente zur Vorbereitung auf die ISO 2700 Zertifizierung und beinhaltete folgende Aufgaben:
- Prüfung der Dokumentationen den Normanforderungen (KRITIS) des Managementsystems entspricht
- Prüfung der praktischen Anwendung des Managementsystems und seine Wirksamkeit
- Prüfung der Einhaltung des IT-Sicherheitsgesetz
Anwendungen Office (Excel, Word, Power Point)
..................................................................................................................................................................................................................................... Projektsprache(n) Deutsch / Englisch

10/2018 - 11/2019
ISMS Lead Auditor - Health Sector
AOK (Stuttgart - Deutschland) / Krankenkasse

Auftrag Durchführung internes ISMS-Audit
Projektbeschreibung * Sicherstellung der Einhaltung der "Gematik"- und KRITIS-Anforderungen für die elektronischen Gesundheitskarte
* Prüfung Rechenzentrumsbereich im EQUINIX Rechenzentrum
Anwendungen Office (Excel, Word, Power Point)
Projektsprache(n) Deutsch
.....................................................................................................................................................................................................................................
Zeitraum Oktober - November 2018
Kunde/Branche Oldenburgische Landesbank (Oldenburg - Deutschland) / Bank
Rolle ISMS Lead Auditor
Auftrag Durchführung internes ISMS-Audit und Compliance-Prüfung (COBIT)
Projektbeschreibung Das interne Audit diente zur Vorbereitung auf die ISO 2700 Zertifizierung und beinhaltete folgende Aufgaben:
- Prüfung der Dokumentationen den Normanforderungen (KRITIS) des Managementsystems entspricht
- Prüfung der praktischen Anwendung des Managementsystems und seine Wirksamkeit
- Prüfung der Einhaltung der Bankenregularien (MaRisk, etc)
Anwendungen Office (Excel, Word, Power Point)
Projektsprache(n) Deutsch
.....................................................................................................................................................................................................................................
Zeitraum März - Oktober 2018

05/2018 - 11/2019
ISMS Lead Auditor
Kunde/Branche COViS (Düsseldorf - Deutschland)

Auftrag Rezertifizierung ISMS ISO/IEC 27001:2013




Projektbeschreibung * Schließung von ISMS Audit-Findings
* Vorbereitungsaktivitäten auf die ISMS-Rezertifizierung
* Begleitung und Ansprechpartner für den externen Auditor
Anwendungen Office (Excel, Word, Power Point)
................................................................................................................................................................................................................................ Projektsprache(n) Deutsch

01/2018 - 11/2019
DevOps IT-Security Manager -Software Development Sector
Kunde/Branche COViS (Düsseldorf - Deutschland)

Auftrag Unterstützung in der "DevOps"-Entwicklung im "salesforce"-Umfeld
Projektbeschreibung * Bewertung und Prüfung von Schwachstellen u.a. auf Basis von CERT-Meldungen, CVSSv3 und CVE
* Durchführung von "Source Code" analysen
* Mitglied im Change Advisory Board in der Rolle des IT-Security Managers
* Beratung im DevOps-Entwicklungsprozess im Salesforce-Umfeld in der Rolle des IT-Security Managers
* Durchführung von Schwachstellen-Scan im Cloud-Netzwerk des Auftraggebers
* Durchführung von IS Risiko- und Bedrohungsanalaysen
* Erstellung von Sicherheitskonzepten und Management Reportings
Anwendungen Docker, Nessus, Salesforce, Slack, Docker, Vera Code, OWASP, Office (Excel, Word, Power Point)
.................................................................................................................................................................................................................................... Projektsprache(n) Deutsch

01/2018 - 11/2019
Auditor - Financial Sector
Kunde/Branche Investment Bank (London - England) / Investment Bank

Auftrag Bewertung von Penetrationstestergebnissen
Projektbeschreibung * Analyse der Penetrationsergebnisse
* Erstellung und Abstimmung des IT-Security Risikoberichts
Anwendungen Office (Excel, Word, Power Point)
.................................................................................................................................................................................................................................... Projektsprache(n) Englisch / Deutsch

01/2008 - 11/2019
IT-Security Manager - ITIL Service Management- Logistic Sector
Kunde/Branche Deutsche Post AG (Bonn) / Logistik

Auftrag Aufbau Security Incident Management Prozess (Erkennen, Melden und Erfassen von Sicherheitsvorfällen)
Projektbeschreibung Verantwortlich für den Aufbau des ITIL Prozesses "Securtiy Incident Management", der folgende Aufgaben beinhaltete:
- Design, Erstellung und Abstimmung des Prozesses, der Dokumentationen, der Schnittstellen zu anderen Prozessen
(Problem-, Change-, SLM- und Risikomanagement), der RACI-Matrix und der Rollen
- Erstellung von Vorgaben für die Klassifizierung, Priorisierung und Erfassung von Sicherheitsvorfällen
- Roll-out bzw. Betrieb des Prozess im "Governance Risk Compliance" Tool Archer sowie Integration in die Prozesslandschaft
- Durchführung von Schulungen für die Help Desks
- Erstellung von Reportings
- Durchführung von Sicherheitsanalysen
Anwendungen RSA Archer, Office (Excel, Word, Power Point, Visio), BCM
.................................................................................................................................................................................................................................... Projektsprache(n) Deutsch / Englisch

05/2019 - 08/2019
Risk Manager (CRISC) - Insurance Sector
AXA (Deutschland, Belgien, Frankreich) / Versicherung

Auftrag Aufbau IT-Security (IS) Riskmanagement für die AXA Group Germany
Projektbeschreibung * Verantwortlich für die Implementierung des IS "Risk-Framework" (Basis sind ISO27005, 31000)
* Das "IS-Risk Framework" besteht aus den Bereichen:
- IS Riskmanagement Prozesses
- Methodiken
- Risk-Register
- Risk Reporting
Anwendungen Office (Excel, Word, Power Point), Share Point
Projektsprache(n) Deutsch, Englisch
......................................................................................................................................................................................................................................
Zeitraum Dezember 2018 - August 2019
Kunde/Branche AXA (Frankreich, Belgien, Deutschland) / Versicherung
Rolle ISMS- und IT-Security Manager
Auftrag Aufbau ISMS für die AXA Group Germany




Projektbeschreibung * Performing an comprehensive 27001:2013 GAP analysis
* Carry out internal ISMS audits
* Contact for external auditors on questions concerning KRITIS, VAIT, and other specific Group requirements
* Responsible for the preparation of a project plan for the implementation of an ISMS based on ISO
27001:2013 including of a GAP closing plan, Reporting's and Dashboards
* Responsible for the implementation of the ISMS based on ISO 27001:2013
* Responsible for implementing measures for an external CMMI Maturity Assessment examination
Anwendungen Office (Excel, Word, Power Point), Share Point
Projektsprache(n) Deutsch, Englisch
......................................................................................................................................................................................................................................
Zeitraum Dezember 2018
Kunde/Branche Insurance Group (New York - USA) / Versicherung
Rolle Projekt Manager
Auftrag Überarbeitung "Cyber Security" Strategie
Projektbeschreibung * Prüfung aktuelle "Cyber Security" Strategie
* Analysierung der Cyber-Bedrohungssituation
* Durchführung von "Cyber Security" Checks auf Basis Leitfaden "ISACA", "NIST - Framework for Improving Cyber Security",
"U.S. Banking Regulators"
* Überführung "Cyber Security" Kontrollen ins "Cyper Security" Assessment Tool (Federal Financial Institutions
Examination Council" (FFIEC))
* Durchführung IS-Risikoassessment (ISO31000)
* Anpassungen ISMS, Policies, Strategien, etc. und Abstimmung mit "Stakeholdern"
* Abstimmung mit "Stakeholdern"
Anwendungen Office (Excel, Word, Power Point)
...................................................................................................................................................................................................................................... Projektsprache(n) Englisch

08/2018 - 08/2019
ISMS Implementation - Set up of an international ISMS

Project description:
- Performing an comprehensive 27001:2013 GAP analysis
- Carry out internal ISMS audits
- Contact for external auditors on questions concerning KRITIS, VAIT, and other specific Group 
   requirements
- Project Manager for the implementation of an ISMS based on ISO 
   27001:2013 including of a GAP closing plan, Reporting's and Dashboards 
- Responsible for the implementation of the ISMS based on ISO 27001:2013 and risk management based 
  on ISO 27005 and 31000
- Responsible for implementing measures for an external Maturity Assessment examination based on 
  CMMI

08/2018 - 08/2019
ISMS Manager - Insurance sector
Kunde/Branche Deutsche Post AG (Bonn) / Logistik


01/2018 - 12/2018
DevSecOps - Monitoring secure Container Application
Software Development

Ensuring secure source code in DevSecOps development:
- Creation of security software guidelines
- Performing Source Code Analysis
- Analysis and resolution of IT security incidents
- Assessment and testing of vulnerabilities on the basis of CERT messages, CVSSv3 and CVE, among others
- Member of the Change Advisory Board in the role of IT Security Manager  
- Consulting in the DevOps development process in the Salesforce environment in the role of IT security manager
- Execution of vulnerability scan in the client's cloud network
- Execution of IS risk and threat analyses
Applications: Docker, Nessus, Salesforce, Slack, Vera Code, OWASP, Office (Excel, Word, Power Point)

01/2017 - 11/2018
Due diligence Manager - Logistics sector
Kunde/Branche COViS (Düsseldorf - Deutschland)

Kunde/Branche "relais colis" French e-commerce logistics specialist (Paris - Frankreich) / Logistik e-commerce
Rolle Due Diligence Manager
Auftrag Carrying out a due diligence review
Projektbeschreibung * Execution of risk assessments
* Evaluation of customer IT systems
* Carrying out compliance assessments
* Analyse the strengths and weaknesses of the property
* Preparation of risk report
Anwendungen Office (Excel, Word, Power Point)
.............................................................................................................................................................................. Projektsprache(n) Englisch / Französisch .................................................................................................................................................................................

01/2016 - 11/2017
ISMS Auditor - Logistic Sector
DHL Parcel Europe (Europa) / Logisitk

Auftrag Support for the Development of the B2C market entry model for Europe
Projektbeschreibung * Guaranteeing that the Compliance and information security controls of the DPDHL group were kept in the European
states of Spain, Portugal, England, Poland, Czech Republic, Austria, Netherland, Belgium.
* Identifying the Information Security Risks based on the ISO 27005 and 31000.
Anwendungen Office (Excel, Word, Power Point)
.................................................................................................................................................................................................................................... Projektsprache(n) Englisch

06/2014 - 11/2016
SIEM Expert - Logistic Sector
Deutsche Post DHL GROUP (Bonn/Prag) / Logisitk

Auftrag Aufbau und Betrieb eines managed Security Information Event Management (mSIEM)
Projektbeschreibung * Entwicklung von SIEM "Playbooks", "Use Cases", FIlter und Services
* Einbindung und Sicherstellung der Überwachung kritischer IT-Systeme, Applikationen und Netze
* Entwicklung von Securtiy Reportings zu sicherheitsrelevanten Gefährdungslagen, Bedrohungen und Angriffen
Anwendungen ArcSight, Splunk, Metasploit, Office (Excel, Word, Power Point)
.................................................................................................................................................................................................................................... Projektsprache(n) Deutsch / Englisch

01/2014 - 11/2015
Business Continuity Manager - Logistic Sector
Kunde/Branche Deutsche Post AG (Bonn) / Logistik

Auftrag Aufbau eines Business Continuity Managements (BCM)
Projektbeschreibung * Analysierung der Geschäftsanforderungen
* Erstellung IT-Service Continuity Management Strategie
* Durchführung von Business Impact Analysen (BIA)
* Erstellung Maßnahmenplanung und BCM Startegie
Anwendungen Office (Excel, Word, Power Point)
.................................................................................................................................................................................................................................... Projektsprache(n) Deutsch

07/1999 - 11/2002
Senior Java Software Developer
Kunde/Branche COViS (Düsseldorf - Deutschland)

Kunde/Branche Borland (München - Deutschland) / Software Dienstleister
Rolle Senior Software Developer
Auftrag Beratung und Software Entwicklungen in den Borland Softwareprodukten
Projektbeschreibung Software Entwicklung in Kundenprojekten
Anwendungen Java, J2EE, Servlets, JSP, Enterprise Java Beans, PHP, JavaScript
.................................................................................................................................................................................................................................... Projektsprache(n) Deutsch

07/1997 - 11/2000
SAP Developer - Financial Sector
Kunde/Branche Deutsche Bank (Berlin - Deutschland) / Bank

Auftrag Durchführung von Software Anpassungen und Beratungen
Projektbeschreibung Software Entwicklung und Beratung im SAP Bankenumfeld
Anwendungen ABAP
.................................................................................................................................................................................................................................... Projektsprache(n) Deutsch

Local Availability

Open to travel worldwide
Profileimage by Anonymous profile, Cyber Security and Cloud Consultant Cyber Security and Cloud Consultant
Register