Security Engineer (80-100% - all genders)

SWITCH

SWITCH

Apply

Key information

  • Publication date:

    03 April 2024
  • Workload:

    80 – 100%
  • Contract type:

    Unlimited employment
  • Place of work:

    Zürich

With around 180 employees, Switch supports Switzerland's universities, research institutions, and critical infrastructure organizations on their way to a secure and trustworthy digital age. With innovative IT services, secure infrastructures, expert advice, and the networking of relevant specialist communities, we help our customers effectively and efficiently use the opportunities offered by digitization.

We are looking for a Security Engineer to join the Community Security Operation Center (Community SOC) team. The role is based in a small specialist team that works in collaboration with universities, to jointly enhance the security of Swiss academic and research institutions. This initiative offers various services including security event analysis, threat detection, use case design, threat intelligence, threat hunting, and community engagement.

Security Engineer (80-100% - all genders)

Your main tasks are

  • Collaborating with our university customers to enhance their security posture by analyzing their environments, recommending improvements, and assisting with implementation.
  • Conducting security operations for our clients, including analysis, incident response, threat hunting.
  • Managing and maintaining security tools and technologies, primarily Microsoft products such as Defender and Sentinel.
  • Keeping up to date with the latest security trends, threats, and technologies, and adjusting security measures accordingly.
  • Contributing to continuous improvement of our processes and ways of working.
What you bring

  • Demonstrated relevant experience in Computer Science or Cybersecurity.
  • Several years of experience in enterprise-sized Windows environments.
  • Proficiency with Microsoft security products like Defender and Sentinel and/or other Microsoft tools such as Entra ID.
  • Knowledge of relevant security frameworks and processes.
  • Demonstrated experience in successfully managing projects in complex work environments.
  • Ability to collaborate directly with security contacts at our client organizations.
What you should know about us

  • We're a diverse team of six individuals with varied backgrounds, experiences, and languages, spread across Zurich and Lausanne.
  • We're committed to providing value to a diverse range of security operations at our university clients, regardless of size, complexity, or maturity.
  • We prioritize continuous professional development and allocate time for it.
  • An attractive working model with flexible working hours, home office, compensation for overtime, etc.
  • A workplace in the heart of Zurich or on the EPFL campus in Lausanne.

Does that sound exciting in itself? Then find out more about what it's like to work at Switch and get an overview of the benefits.
Dein Kontakt für diese Stelle:

Switch
People & Culture
Jennifer Keller
Tel. 044 253 98 25

Do you have questions?
If you have any questions before you send us your application documents, get in touch with . Jennifer will be happy to answer your questions and explain everything about Switch.

More information on www.switch.ch
___

Please note that applications from candidates and recruiters will only be accepted through our job portal. Unfortunately, applications submitted via email cannot be considered. We appreciate your understanding and thank you for your compliance.


Weitere Stellenangebote findest Du auf switch.ch/jobs
Jetzt bewerben
Firmenvideo DE

Contact

  • SWITCH

Apply