Logo voestalpine AG

Cybersecurity Engineer

Job

  • Level
    Experienced
  • Job Field
    Security, IT
  • Employment Type
    Full Time
  • Contract Type
    Permanent employment
  • Salary
    from 56.448 € Gross/Year
  • Location
    Linz
  • Working Model
    Hybrid
  • Your role in the team

    1. You develop, optimize and implement specifications, processes and procedures to increase operational IT security in the company against current threats
    2. Planning, supporting and participating in penetration tests, including measures management, is also part of your tasks, as is coordinating and ensuring functioning vulnerability and patch management
    3. Together with the internal departments of group IT, you will develop security concepts that correspond to current IT security best practices and check their effectiveness (keyword ISMS).
    4. In interdisciplinary projects, you ensure compliance with applicable regulations and actively shape the solution design using your security expertise
    5. You independently identify potential improvements to the security level and promote their implementation
    6. The planning and implementation of activities and training to increase the security awareness of our employees complete your area of responsibility

    This text has been machine translated. Show original

    Our expectations of you

    Education

    • Completed college/university degree with a focus on IT or equivalent training

    Qualifications

    • Certifications in the security context (ISO 27001, CISA, CISM, CISSP, ...) are welcome, but not a must
    • Coordinating different parallel activities is not a challenge for you
    • You have a high level of communication and teamwork skills and can easily navigate corporate structures
    • An independent way of working, commitment and trustworthiness are also among your strengths
    • You have very good diction and good English skills

    Experience

    • Several years of professional experience in the field of IT security
    • Know-how and experience in dealing with current IT security technologies, standards and methods

    This text has been machine translated. Show original

    Benefits

    Food & Drink

    Health, Fitness & Fun

    Job Locations

    Map of company locations
    • Location Linz

      Location Linz

      Oberösterreich

      Austria

    This is your employer

    voestalpine AG

    voestalpine AG

    Linz, Zeltweg, Leoben, Kapfenberg, Böhlerwerk, Wien, Krems An Der Donau

    Voestalpine is a world-leading technology and industrial goods conglomerate with comprehensive material processing expertise. With its top quality products and system solutions made of steel and other metals, voestalpine is one of the leading partners in Europe's automotive and household appliance industries as well as worldwide in the oil and gas industry.

    Description

  • Company Size
    250+ Employees
  • Language
    German
  • Company Type
    Established Company
  • Working Model
    Hybrid
  • Industry
    Industry, Production, Internet, IT, Telecommunication
  • Dev Reviews

    by devworkplaces.com

    Total

    (4 Reviews)
    3.4
    • Workingconditions

      4.0
    • Culture

      3.5
    • Engineering

      2.8
    • Career Growth

      3.6
    All Dev Reviews on devworkplaces.com
    Logo voestalpine AG

    Cybersecurity Engineer

    Salary
    from 56.448 € Gross/Year
    Location
    Linz
    Working Model
    Hybrid

    More Jobs