#

Unix/Linux Security Engineer

Hays Poland

Wrocław, dolnośląskie

Hays Poland

Unix/Linux Security Engineer

Wrocław
Unix/Linux Security Engineer
Wrocław
NR REF.: 1125787

For our Client - multinational investment bank we are currently looking for qualified Candidates for the position of Linux/Unix Security Engineer.

• Location: Wroclaw
• Project start: August / September 2019
• Form of cooperation: B2B contract via HAYS
• Rate: 130 - 160 PLN / h net + VAT (depending on the experience)

Your Role:
Are you passionate about security and internet technologies? You find no rest until you understand the security implications of software and hardware? We are looking for someone like that to:
  • design, engineer, deploy and maintain global data protection at rest and on the move solutions within UBS.
  • consult on Data Protection topics for development teams.
  • cooperate closely with Project Managers, Technical Architects, 2nd level support, and IT business analysts.
  • perform installations on test environments and manage installation orders to production.
  • provide consultancy and support to project team with regards to technical questions
  • maintain documentation relevant to operations (operational manual, installation guide, etc.) and share your knowledge among the team.

Your Team:
As an expert in security and internet technologies, you'll be part of our team in Pune and working closely with the internal project team. We integrate and enable internet facing secure collaboration solutions for encrypted e-mail and secure file exchange. Internally we look after unix based security technologies such as SSH, or pre-boot authentication - a product on desktops based on linux.

You have:
  • At least 3 years of systems engineering experience (system design, implementation and packaging)
  • Advanced experience (RHCE) with RHEL
  • Great shell scripting skills (Bash, python, etc.)
  • Programming experience (.NET, C#, or C/C++)
  • Good understanding of web-based solutions architecture concepts
  • Good knowledge on SSH, PKI, and authentication in general
  • Experience with encrypted e-mail solutions

You are:
  • Always motivated to learn new things
  • Confident and not afraid to make (and admit) mistakes
  • Aware of security-related risks in large infrastructure environments and you understand them
  • Informed about recent security related news
  • Invested in working in a global team
  • Fluent in English

Join us to:
  • Achieve attractive salary
  • Work in international environment with the best specialists
  • Get a list of benefits such as private health care, trainings, sport activities, etc.
  • Office in close proximity to Krakow’s city centre
  • Work in flexible job hours
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi