Upcoming events
forum_epfl_carousel
unibz Alumni Homecoming 2024

Join us at unibz Alumni Homecoming in Bolzano on May 11th, 2024 to engage with our team of experts and recruiters, and discover our job offers.

Learn more
job search

Cyber Security Engineer (Hybrid)

Granada | ELCA Informatique
Job number
1334
Date posted Jan 09, 2024
Job category Cybersecurity Level of experience 3 to 6 years
Job type Full time Employment type
Full-time
Work site Granada Company
ELCA Security
ELCA_Security

About ELCA

We are ELCA, one of the largest Swiss IT tribe with over 2,200 experts. We are multicultural with offices in Switzerland, Spain, Italy, France, Vietnam and Mauritius. Since 1968, our team of engineers, business analysts, software architects, designers and consultants provide tailor-made and standardized solutions to support the digital transformation of major public administrations and private companies in Switzerland. Our activity spans across multiples fields of leading-edge technologies such as AI, Machine & Deep learning, BI/BD, RPA, Blockchain, IoT and CyberSecurity.

Cyber Security Engineer (Hybrid)

In order to strengthen our Cyber Security Service team, we offer a diversified and interesting job to a person with motivation, initiative and good sense of service quality for customers.

In this role 

We provide cyber security services across Switzerland. You will work on diverse projects to integrate our cybersecurity products, or develop security solutions for the specific needs of customers. We are looking for someone with hands-on capabilities who will: 

  • Define security architectures
  • Participation in IAM implementation projects
  • Integrate and deploy security solutions in customers’ environments or systems
  • Develop security functionalities in components and applications
  • Analyse or test the security of a system
  • Build up and maintain an in-depth and proactive knowledge of our products and services portfolio

Our offer

Attractive opportunities for personal and professional development are offered thanks to: 

  • An access to high-end and large portfolio of cybersecurity products
  • Integrate with a large team of security engineers and consultants, active in many sectors of the Swiss economy
  • A dynamic, challenging and highly qualified environment with significant growth opportunities
  • A corporate culture open to innovation and initiative
  • A diversified activity to address a wide variety of issues and industries

Your profile

Your degree from an engineering school or a university is completed by: 

  • Knowledge in Information system security 
  • Basic knowledge in identity, access and compliance management
  • Software development (e.g. Java, C#, scripting)
  • Team player character and strong interpersonal skills as you will interact with various profiles
  • Autonomous and proactive
  • Ability to communicate and present one’s ideas and results
  • Fluent in English 

Would be a plus:

  • Experience as network and/or system specialist  
  • Technical certifications

    Elca is committed to create a diverse and inclusive work environment, and proud to be an equal opportunity employer. Qualified applicants will receive consideration for employment without regard to their race, religion, national origin, sex, sexual orientation, gender identity or disability.