IT Security Administrator

Functie IT Security Administrator
Aanvraagnummer 108159
Expertise Office 365, Azure, ISO 27001
Regio Amsterdam
Startdatum ASAP
Duur Vast dienstverband
Werkzaamheden

IT Recruitment is looking for her client in Amsterdam for an IT Security Administrator. As an IT Security Administrator you will play an essential role in securing the digital infrastructure, platforms, data and solutions. In a highly collaborative environment, you will be working with a global team to design, monitor and guide security requirements. Reporting to the Director IT / Solutions Security, the Security Administrator is responsible for the following:

The role entails

  • Defining proactive security by design
    • Help protect, secure and monitor network, IT infrastructure, cloud and endpoints
    • Identify critical vulnerabilities and help support remediation
    • Comfortable working with EDR, firewall rules, vulnerability scanners to help provide guard-rails
    • Knowledge on Panorama Palo Alto, Qualys, Cortex XDR, JamF
    • Exposure & understanding of MS Azure, O365 tenant, Active Directory security and Google cloud platform
    • Identify threats, vulnerabilities and ensure fixes, controls and mitigation are put in place through risk-based approach
    • Plan for active defence against security threats – Ransomware, DDoS, Phishing, malwares
  • Setup process and procedures for Security
    • Ensure security baselines, requirements are setup for hardening, patching, authentication, vulnerability management
    • Work with security vendors and service providers to ensure that services are delivered
    • Overall network security monitoring
    • Work with managed security providers for SOC, SIEM monitoring, firewall rules monitoring
  • Strong collaboration and teamwork
    • Partner with IT, Solution teams, employees, third party providers
    • Act as a security evangelist giving a positive sense of security
    • Conduct security awareness and training
    • Work with SCOR IT & security team to leverage best practices and tools
    • Report on security KPIs and metrics

What you bring

In addition to core security topics, we would look for:

  • Excellent understanding of public cloud, IT networks, Windows operating system
  • A real openness to the world. The Security team is global, you will be curious to explore and have the desire to conceive, develop and implement innovative ideas
  • Excellent organisational skills with the ability to manage multiple projects in a complex, fast-paced and deadline-driven environment
  • Willingness to work across a cross-section of people, process and technology

Required Skills and Experience

  • Bachelor’s degree in Technology, Security or related
  • 6-10 years of experience as a Security Administrator or Security Analyst or Specialist
  • Excellent knowledge/native of English (both written and spoken)
  • Any related security certification (on cloud, Microsoft products) or Security+ or EC-Council’s certified ethical hacker
  • Proficiency in O365 tools, Microsoft suite and social media
  • Familiarity / Working knowledge on ISO 27001, CIS benchmarks, NIST standards
  • Have a keen interest to explore opportunities to secure, maintain, monitor IT environment

solliciteer direct