Security Engineer Integration Platforms (f/m/d)

ZEISS

Jobbeschreibung
Step out of your comfort zone, excel and redefine the limits of what is possible. That's just what our employees are doing every single day – in order to set the pace through our innovations and enable outstanding achievements. After all, behind every successful company are many great fascinating people.

In a spacious modern setting full of opportunities for further development, ZEISS employees work in a place where expert knowledge and team spirit reign supreme. All of this is supported by a special ownership structure and the long-term goal of the Carl Zeiss Foundation: to bring science and society into the future together.

Join us today. Inspire people tomorrow.

Diversity is a part of ZEISS. We look forward to receiving your application regardless of gender, nationality, ethnic and social origin, religion, philosophy of life, disability, age, sexual orientation or identity.

Apply now! It takes less than 10 minutes.

The Enterprise Application Integration Platforms department is one of six strategic units within the Digital Experience Platforms Corporate IT area. In this department, we link partners and consumers to the digital ecosystem from ZEISS in an intelligent and operationally sustainable way so that hundreds of applications can exchange data internally and across ZEISS boundaries. ZEISS relies on us to always protect data privacy and ensure maximum security.

As a security engineer, you actively define the necessary security standards for integrations according to the current state of the art and ensure that these are complied with for all integrations. You can advise your colleagues on security issues, help shape solution concepts, and share your knowledge in cross-team security communities. In your role, you are also the interface to information security in the company.

  • You define technical specifications in the Security area for interface development.

  • You participate in the selection of communication protocols as part of the solution design process.

  • You support business analysts create solution designs for all security issues.

  • You orchestrate various security tests, create digital info material and training courses.

  • You design and administer the authorization concept in the integration systems.

  • You regularly document the security status and interact with security architects periodically.

  • You work with information security to implement and improve global security policies.

  • You are proactively looking for better and safer solutions to increase IT security in the integration environment.


  • Successful completed degree in IT security, informatics or business informatics or comparable relevant IT education

  • Well-founded experience in the security environment, including this knowledge:

    • Cybersecurity measures and solutions

    • Basic safety techniques

    • Secure development lifecycle

    • test procedure

    • General Cybersecurity Techniques

  • A keen interest in legal and regulatory requirements for security in an integration environment

  • If you already have experience in the process integration environment, this is beneficial.

  • Fluent English and German round off your profile

We require the following methods expertise:

  • Analytical and structural thinking

  • Excellent presentation skills

  • Solution-oriented thinking and working

  • You have the ability to create new solution patterns or combine known solution patterns.

Benefits:

  • Attractive compensation, employee benefits and excellent company pension

  • An optimal work-life balance

  • At least seven days of training per year

  • A demanding job in a highly motivated and collegiate team

  • Flexible work, even part-time, with corresponding home office regulation of up to 60%

View More