Job role insights

  • Date posted

    September 13, 2024

  • Closing date

    November 12, 2024

  • Offered salary

    €70,000 - €120,000/year

  • Experience

    3 - 5 Years

Description

IT Security Consultant

Job Description:

    We are looking for an experienced IT Security Consultant who is passionate about technology and dedicated to enhancing IT security for our clients. In this role, you will provide tailored consulting services and conduct comprehensive IT security audits in accordance with industry standards such as ISO27001 and TISAX. Your expertise will enable you to develop individual security concepts and execute audits directly at client locations. You will play a critical role in identifying, analyzing, and evaluating security incidents, and advising various departments on the implementation of IT security strategies. This position demands a proactive approach to conducting security analyses, developing appropriate policies, and implementing protective measures to ensure sustainable IT security across the organization.

IT Languages:

  • ISO27001
  • TISAX

As an IT Security Consultant, your duties will encompass a range of responsibilities aimed at enhancing security protocols and ensuring compliance with industry standards.:

    Identify, analyze, and assess security incidents and vulnerabilities., Consult and support departments in implementing IT security strategies., Conduct security analyses and develop policies to maintain and enhance IT security., Collaborate with various teams to improve information security and compliance processes., Perform IT security audits to evaluate existing security measures.

Spoken Languages:

  • German, English

Skillset:

  • Information Security
  • Cybersecurity
  • Network Security
  • Risk Management
  • Analytical Skills
  • Problem-Solving

Qualifications:

  • Extensive experience in information security and cybersecurity
  • particularly in network security.
  • Familiarity with IT security audits and risk management frameworks
  • preferably ISO/IEC 27001 or BSI
  • along with experience in penetration testing.
  • Strong analytical and problem-solving skills.
  • Fluent in German (minimum C1 level) and proficient in English.

Years of Experience:

    5

Location:

    Brunswick, Lower Saxony, Germany, EU

Job Benefits:

  • Competitive salary based on performance.
  • Flexible working hours with the option for remote work.
  • Participation in company success.
  • Generous company pension plan.
  • Deluxe training and development opportunities.
  • A friendly team environment with short decision-making processes.
  • Charging stations for electric vehicles on-site.
  • Access to sports programs to promote a healthy lifestyle.

Working Conditions:

    Full Time

Employment Type:

    Permanent Contract

Company Culture:

  • The organization fosters a collaborative and innovative culture
  • encouraging team members to contribute their ideas and solutions. With a focus on professional growth and development
  • the company provides ample opportunities for employees to enhance their skills and advance in their careers.

Opportunities For Advancement:

  • Career progression within the IT security domain.
  • Opportunities to lead security projects and initiatives.
  • Possibilities to specialize in specific areas of cybersecurity.

Visa Sponsorship:

    Available

Interested in this job?

54 days left to apply

Apply for this job

Cancel
Send message
Cancel