Oh no! This role has already been filled.

Don't worry, we have lots of other exciting jobs for you!

See available jobs in Cyber Security Jobs

That job has expired. Here are some similar roles:

Cyber Application Security Designer (Independent Contractor)

Europe Contract / 1 year €700 - €1000 per day

Cyber Application Security Designer (Independent Contractor) – Banking – OWASP, CISSP, CISM, CISA, ISO 27001

Rate: 700 – 1000 euros per day

Length: 1-year contract starting November / December

The successful candidate will join the Security Consulting team which is part of the Group Security division. The main responsibility for the Security Consulting team is to ensure that the technology infrastructure protects corporate assets from unauthorised access, modification, disclosure and destruction.

Security consulting is the service owner of the logical security domain and infrastructure through the implementation of security services and infrastructure, risk assessments, requirements setting, and active participation in the project delivery lifecycle, as well as ensuring adequate processes and procedures for the security administration teams.

As part of the Sec. Consulting team, the main responsibilities for the candidate are:

  • Define and advise on the control design, implementation and processes necessary to protect information systems assets
  • Perform risk assessments and define application and infrastructure-related security requirements for business and IT projects.
  • Advise on the high-level security design of new applications, systems and/or infrastructures.
  • Integration of application security in projects e.g. authentication and authorisation, non-repudiation, cryptographic controls, data protection
  • Act as security subject matter expert in a security domain and be the security point of contact for the business and project teams.
  • Perform security validation to ensure effective implementation of security controls.
  • Define, implement and ensure the proper functioning of security trust services in line with IT security policies. Recommend and advise on new or improved security services to Cyber security Management. Ensure the adequate functioning of security services.
  • Produce documented security services, technical standards or principles.

Your Profile:

  • The successful candidate must be a service oriented, organised and independent security professional with solid experience in the security domain or in the IT application security architecture.
  • The candidate must be a team player who communicates in an open, respectful and constructive way with his customers and peers, both verbally and in writing. The candidate will take ownership and ensure that organisational quality standards are met.
  • The candidate must be a very good communicator in English, both verbal and written, and able to discuss and defend the security interests with individuals and groups of senior business people as well as deep technical IT experts.

The candidate must have proven experience in security risk assessments, development of functional security requirements, process design and management reporting.

Experience in security design, architecture and project management is a strong advantage

1) Familiarity with industry best practices in key domains: risk assessment, network security, system security (various: Windows, Linux, tandem, mainframe), identity and access management, and secure application development on all platforms.
2) Sound security design principles, based on confidentiality, integrity and availability requirements and other ISO27002 security principles are an asset;
3) Application security knowledge with a good understanding of software development and OWASP guidelines
4) Knowledge of and experience with security technologies including IDAAS and identity management platforms, PKI and cryptographic solutions, web application firewalls, automated code review tools, secure management access, virtualization, XaaS solutions
5) Sufficient background knowledge with regard to network principles and protocols used in WAN and LAN’s, DMZ, Internet security, , network segregation
6) Experience with a subset of Unix, Windows System, tandem, mainframe security and assurance

Preferred professional certifications are CISSP, CISM, CISA, ISO 27001 LA/LI.

Please can you send across to me the most up to date copy of your CV to eobiechefu@welovesalt.com

This job ad was posted by Salt. To find out more about Salt’s Privacy Policy and how your application is processed, please visit our website https://welovesalt.com/privacy-policy/.

Job Information

Job Reference: 358284242232
Salary: €700 - €1000 per day
Salary per: day
Job Duration: 1 year
Job Start Date: ASAP
Job Location:
Job Industry:
Job Industries: Cyber Security Jobs
Job Locations: Europe
Job Types: Contract
Job Skills: cisa, cism, cissp, iso 27001, OWASP

Here are some related jobs

×
UK

Upload your CV

Upload your CV to our database.

  • Max. file size: 5 MB.
  • Hidden
  • This field is for validation purposes and should be left unchanged.

Cyber Application Security Designer (Independent Contractor)

Please let us know where you are, or where you would like to be in the world so we can point you in the right direction.