Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

Senior Security Consultant - Contract - Brussels

Eingestellt von Experis Belgium - Fujitsu

Gesuchte Skills: Design, Consultant

Projektbeschreibung

DESCRIPTION OF TASKS

- Tasks related to security requirements
- Elaboration of functional and non-functional requirements and business case analysis related to the area of system security.
- Tasks related to risk analysis
- Performing the security risk analysis for EURES system according to agreed risk management methodology (ISO 27005, CRAMM, EBIOS or other mutually agreed) and elaborating or supporting the elaboration of risk policy documentation.

WORK ENVIRONMENT/CONDITIONS

The candidate will liaise with the Eures team (Project Manager, System Security Officer) and (s)he will report to the EURES System Owner and Business Manager.

SKILLS & COMPETENCIES

- Excellent communicator - draft papers, presentations with technical complex topics, make a case for a technical solution in front of non- technical audience.
- Elaborate specification and design (and documenting) with respect to security elements
- Experience in implementing/configuring security components
- Capable to review a system, identify security vulnerabilities, plan remedies, and as a plus, coordinate or even implement remedies
- Ability to interact with remote acceptance-testing teams on the topic of security testing and correcting of identified problems
- Ability to document security elements part of user and operational manuals
- Experience with security risk assessment and with establishing system-related security policies.
- In depth knowledge of information systems infrastructure matters
- Excellent knowledge of Java technology and development methodologies
- Excellent knowledge of service oriented architecture and design of Internet applications
- Specific experience in security testing of the software components used by the EURES Portal - Liferay technology
- Strong experience in ICT consulting and the realization of ICT studies (aptitude to write clear and structured technical documents)
- Strong experience in the domain of security, vulnerability testing, quality control, requirements analysis, performance analysis, business process modelling) 

Projektdetails

  • Einsatzort:

    Brussel, Belgien

  • Projektbeginn:

    asap

  • Projektdauer:

    6 months + Extensions

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

Experis Belgium - Fujitsu