Security Engineer - Wearables

North Holland  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Security/CISSP/Wearables/OWASP/CISA/Security Engineer

We are looking for a Security Engineer with a background in wearables (Apple Watch etc.), to work for one of the largest financial institutions in Amsterdam. We need someone who can, execute risk analysis, give security advice, do hands-on security engineering and give security training. You contribute to the safety of the organization by securing each step as much as possible. You brainstorm, advise and work together with our talented development teams to secure information security at the start of our products.

To be successful in this role you should have:

Master's degree in Information Science or relevant studies

  • Information security (IS) professional qualifications such as CISSP, CEH, CISA, CISM and CCSK
  • Working experience of seven years in IT, with at least five years in Information security
  • Familiar with:

o Network and Voice knowledge & security eg: Firewalls, Proxies, DNS, sub-netting, emerging technologies such as SDN, VoIP

o Vulnerability management

o Cloud security with special focus on leading cloud services such as AWS, Azure

o Risk assessments, general knowledge about penetration testing

o Proven security processes, technologies and architectures such as Hardening, patch management, access control, cryptography, communication protocol, Windows and Linux

o Application security & security coding (OWASP)

o Agile way of working & DevOps

  • Experience with IS documentation, - report writing, reviewing and consulting
  • Knowledge of IS risk management (frameworks) such as NIST, CIS, ISO27K, SANS, CCM
  • Stakeholder management skills, especially in a multi-cultural and international environment

Start date
ASAP
From
Levy Associates Ltd
Published at
17.01.2019
Project ID:
1703009
Contract type
Freelance
To apply to this project you must log in.
Register