Security Engineers

Security Engineers

Arbetsbeskrivning

Telescope Services AB har sedan 1999 jobbat med att rekrytera de främsta mjukvaruspecialisterna från hela världen. Vårt huvudkontor ligger i Lund, med rekryteringsnoder i mer än tio länder, och vi är idag ca 100 medarbetare på plats här i Sverige.
Scope:
Identify, track and fix vulnerabilities/risks in both systems and processes. Moreover, you will be helping the teams to identify and evaluate new security tools and services. You will be a key individual in the IT Security team and you will promote secure ways of working across all areas of the organization.
Supporting our engineering teams to ensure our project and service deliveries meet our defined cybersecurity levels.
Introducing new cybersecurity-related policies, standards, and practices.
Working on certifications and re-certifications with implementation of new standards in our deliveries.
Support in Cybersecurity Assessments at Customer sites.
Representing the customer in customer discussions related to IOT environment and cybersecurity.
Requirements:
Cloud and Digital Security
Risk Management
IT Security best practices and code reviews
Compliance Frameworks
IT/OT Security Audits
Threat modelling
Vulnerability Management
Incident Response
Secure SDLC
Access management
Kubernetes, Docker, or any other containerization architecture
Web application security
Social engineering attacks and mitigation (e.g. Phishing)
Identifying vulnerabilities in software, systems, and processes
Writing technical documentation
Good to have:
DevSecOps and CI/CD Security
Penetration testing
Cyber Vulnerability Assessment (e.g Nessus vulnerability scanning)
OWASP, BSIMM, SIEM, CIS20, ISO27K, SABSA, ISACA
Working knowledge of common CI/CD systems and code repository tools like
Experiences in the field OT infrastructure.
Previous experience from critical infrastructure, network equipment (firewalls, switches, GPS clocks) and redundant network designs and protocols.
General understanding of standards as IEC 62351, IEEE 1686, IEC 62443 and NERC CIP
Experience with VMware, VxRail, Microsoft client- and server operating systems (virtual and bare metal) from legacy to current generations.
common security frameworks (ISO 27001, SOC3, PCI-DSS, NIST, etc), compliance and regulatory requirements
Intrusion detection systems, security information event monitoring, application control and other security-relevant systems.
Driving license
Please send Your CV to jobs@telescopeservices.se.

Sammanfattning

  • Arbetsplats: Telescope Services AB Lund
  • 5 platser
  • Tills vidare
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 27 oktober 2023
  • Ansök senast: 25 januari 2024

Besöksadress

Dalslandsvägen 6
Lund

Postadress

Dalslandsvägen 6
Lund, 22225

Liknande jobb


IT-säkerhetsspecialist

IT-säkerhetsspecialist

12 april 2024

Information Security Specialist

26 april 2024

24 april 2024