IT Security Consultant

LU  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

IT Security Consultant - ITIL - CISSP - ISO

This is a genuinely fantastic opportunity to work for one of the most prestigious EU Institutions in Europe.

We are on the lookout for an IT Security Consultant with at least 13 recent years of experience in Security Consulting, + a Bachelor's or Master's Degree

These are long term contracts with a very high chance of renewal. The longer you work there, the more valuable you become and this means that you could stay there for years.

You will not only be using the latest technologies but you will also be in a more relaxed working environment where your work-life balance is respected! In addition, they are not just looking for a standard IT Security Consultant; they want people who can make a contribution to the team, who can bring new ideas and who can continue to learn and improve.

You will be in charge of the following assignations:

  • Propose and implement a client IT Security methodology, applicable for internal projects and interconnections with external parties, based on existing client security rules or well-known security frameworks.
  • Define general security requirements as part of the design of the new client IT infrastructure, and client CMS, and propose adequate security solutions
  • Perform 'Business Impact Assessments', in collaboration with the relevant stakeholders, in particular the business owners and system owners and define the IT security needs which guarantee the required security of the IT systems;
  • Coordinate the implementation of the secure connections, participating in drafting the test plan and performing testing, namely security testing, reporting and auditing;
  • Define the required protocols and procedures to maintain and manage the secure connections;
  • Define the security requirements and propose measures and solutions to implement security by design for automated data exchanges;
  • Identify applicable security hardening guidelines specific to various technologies and adjust them to the clients context and needs; in collaboration with other technical experts implement the security controls;
  • Describe and implement security specifications for various IT systems - infrastructure, network, OS, Middleware, Front End and Back End applications, on premises or cloud based applications - in close collaboration with the solution architect;
  • Contribute to the development and documentation of security procedures, and other documents related to security in projects and future operations;
  • Propose and implement the tools for performing automated code reviews and security tests - audits of applications prior to their deployment in production;

Qualifications

  • Knowledge of security principles, internationally recognised standards and implementing security management methodologies and tools;
  • Knowledge in telecommunication, datacentre and network security;
  • Knowledge of risk assessment methodologies;
  • Knowledge of ITIL best practices in ICT operations;
  • Knowledge of ICT infrastructure and systems;
  • Knowledge of security monitoring systems;
  • Capability to write clear and structured technical documents;
  • Capability to speak to and interface with business and technical audiences;

Required specific expertise:

  • Proven knowledge or certification on security standards ISO27001 level Practitioner or Expert Certifications in security areas as CISSP, CISSP-ISSAP, CISSP-ISSEP, CISM, CEH, ECSS, s-EHP, S-CITSO or similar;
  • Network design security solutions/technologies, including security zones, secure connections, VPN, IPS, IDS, network and application Firewall;
  • Data security in virtualised environment, with encryption technologies and other security controls;
  • Server hardening and monitoring - VMs, OS (Windows 2012, 2019, RedHat Linux), AD Policy groups, Windows 10, SQL hardening
  • Security best practices for IBM components (Case Manager, BAW, Filenet) and Java based applications.
  • Expertise in the following domains would be an asset:

IT Security Consultant - ITIL - CISSP - ISO

Start date
ASAP
Duration
6 months
From
J & C Associates Ltd
Published at
22.02.2020
Project ID:
1898104
Contract type
Freelance
To apply to this project you must log in.
Register