Oracle Security Engineer

Zurich  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Oracle Security Engineer wanted for our client in the insurance sector.

Your experience/skills:
  • Several years of experience in Oracle Database Technology with a special focus on security
  • Strong understanding in Critical Security Controls (CSC) from the Center of Internet Security as well as familiarity with Tripwire or any other Scanning Tool is a must
  • Practical know-how in Programming languages such as JAVA or Python to create automations and integrations
  • Team player with excellent communication skills
  • Languages: fluent English both written and spoken, German knowledge would be an asset


Your tasks:
  • Engineering and implementing security controls for the Oracle Database product based on CIS CSCs and Security Architecture specifications
  • Interacting with Oracle architects, engineers, operational staff and internal security personnel
  • Providing and implementing engineered security solutions as well as optimizing the existing environment
  • Creating technical documentation such as security concepts, specifications, guidelines, and standard operation procedures (SOPs)
  • Designing, engineering and implementing additional security controls and vulnerability checks for the Oracle platform


Start: ASAP
Duration: 4M+
Location: Zürich, Switzerland
Ref.Nr.: BH11262

Does this sound like an interesting and challenging opportunity to you? Then take the next step by sending us your CV as a Word document and a contact telephone number.

Due to work permit restrictions we can unfortunately only consider applications from EU or Swiss citizens as well as current work-permit holders for Switzerland.

Going the extra mile…

New to Switzerland? In case of successful placement, we support you with:
  • All administrative questions
  • Finding an apartment
  • Health - and social insurance
  • Work permit and much more
Start date
09/2017
Duration
4M+
(extension possible)
From
RM Group
Published at
18.07.2017
Project ID:
1381943
Contract type
Freelance
To apply to this project you must log in.
Register