Cyber Security Risk Expert 5588WS

Luzern  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Reference #:

5588WS

Industry:

Pharmaceuticals

Location:

Luzern und Region

Start:

ASAP

Duration:

6 Months renewable

Role:

Cyber Security Risk Expert 5588WS

Main responsibilities:

Run the product risk analysis based on through threat modelling within the product development. Your task is to advise the projects, what safety measures are necessary to achieve an adequate level of protection.

Skills:
  • You have at least 7 experiences in the development of safer IT products and automation systems
  • Completed University education in a relevant field
  • You have substantial experience regarding software security related product risks. Furthermore, skills are imperative in secure design principles, project management and quality processes.
  • Very good German and English, spoken and written, as well as excellent communication skills at all Level.
  • An ability to persuade and to deliver difficult messages others are key success factors.
  • Spanish language skills helpful.
  • Certification as CISA, CISSP, CISM, 27001, CRISC are helpful.
  • Votes are also skills in performing software security analyses and audits in particular in connection with Medical.


Language(s):
Fluent in German and Spanish will be a huge plus
Start date
05/2015
Duration
6 Months +
(extension possible)
From
ITech Consult AG
Published at
14.05.2015
Project ID:
903956
Contract type
Freelance
To apply to this project you must log in.
Register