Security Engineer - Endpoint/Windows/CISSP/Powershell

Zürich  ‐ Vor Ort
Dieses Projekt ist archiviert und leider nicht (mehr) aktiv.
Sie finden vakante Projekte hier in unserer Projektbörse.

Beschreibung

Security Engineer - CISSP/Endpoint/Windows/Powershell

This is a long term contract opportunity for an experienced Endpoint Security Engineer to join a global organisation. The role will be critical in supporting a major Windows 10 migration and requires strong Endpoint solution design and engineering skills.

Your experience/skills:

  • Windows Endpoint security implementation, configuration and settings expertise
  • Excellent Windows security features know-how
  • Powershell Scripting
  • CISSP is highly desirable
  • Languages: fluent English both written and spoken, German would be an asset

Your tasks:

  • High-level design of the endpoint security stack for Windows 10
  • Developing automated processes using Powershell
  • High level documentation of security solutions
  • Work closely with various technical teams and business users

Start:

Duration: 12MM++

Location: Zürich, Switzerland

Does that sound interesting? Does that sound like a challenging opportunity to you? Then take the next step and send us your CV as a Word Document and a daytime contact telephone number.

Due to work permit restrictions we can unfortunately only consider applications from EU or Swiss citizens as well as current work-permit holders for Switzerland.

Going the extra mile

Start
January 2017
Dauer
12 months+
(Verlängerung möglich)
Von
RM IT Professional Resources AG
Eingestellt
04.10.2016
Projekt-ID:
1214095
Vertragsart
Freiberuflich
Um sich auf dieses Projekt zu bewerben müssen Sie sich einloggen.
Registrieren