Security Engineer

Über die Tätigkeit

For our Global IT team in Rotterdam, we are looking for an Security Engineer. Innovation and digitization are high on our agenda. In order to remain market leader, we have to keep up with the new digital techniques and for that we are looking for people who want to take Fagron to the next level.

Do you like the entrepreneurial spirit of a young company where everyone contributes to building our company to the next level? Do you have a thorough security knowledge and do you want to use this knowledge on a daily basis for challenging projects? 

The main tasks of the security engineer consists of:

  • Identifying potential risks and providing advice and support in developing adequate strategies.
  • Being responsible for determining and applying standards, methods, procedures, guidelines and IT technical measures.
  • Mapping out data flows and architecture and advise on technical measures.
  • Implementing technical solutions with an ongoing focus on stable and secure infrastructures and networks.
  • Making users aware of the risks and ensuring an improvement of the organisational structure.
  • Participating in proactive data protection management for the total company.

We are looking for someone who can switch quickly, can take others along in his/her vision and way of thinking, thinks in solutions and above all is enthusiastic and energetic.

Ihr Profil

You possess the following qualifications, background and abilities:

  • You have a hbo working and thinking level supplemented with at least 3 years of relevant commercial work experience
  • You have up-to-date knowledge of Microsoft technology where knowledge of Azure Security (Azure Security Center, Azure Active Directory, and Azure Sentinel) is an absolute advantage
  • You are broadly familiar with the application of Microsoft Business Apps where knowledge of Power Apps, Power BI, Power Automate Dynamics 365 etc. is an absolute plus
  • You are enthusiastic in your contact with customers and are socially and communicatively strong, both written and verbal
  • You are a problem solver, but also know when it is time to call in the help
  • You are enthusiastic and creative
  • Functional management of security tools such as web security
  • Practical experience in highly regulated environment (FDA, SOx, Export, Privacy/GDPR, HIPAA
  • Excellent knowledge of ISO27001/2 and NIST Cybersecurity frameworks
  • Support/localize product security awareness, training and education programs
  • Support, creation, approval and embedding of product security policies, adaptions, standards
  • Monitor systems for suspicious activity and coordinate incident response

Unser Angebot

  • 1 year contract with the possibility to extend to indefinite contract
  • between € 60.000 – 75.000 annual salary based on a 40-hour contract, all in line with your knowledge & experience
  • Hybrid working with 3 days in the office
  • 100% travel allowance
  • Pension & healthcare plan
  • Laptop & mobile phone
  • 28 holiday days

 

Within 10 working days, you will receive feedback on your application. The selection process consists of 2 interviews and a presentation. Any questions? Feel free to reach out to our recruiter rana.bulut@fagron.com

Stellenangebot weiterleiten: