Loading

4957 Manager audit jobs found

Subscribe to new Manager audit jobs

Loading

Subscribe to new Manager audit jobs

Loading

Frequently searched jobs

These positions are frequently searched for on JobScout24. Find more exciting jobs and vacancies under the following terms.

Jobs and vacancies in Switzerland

On JobScout24 you will find many interesting job offers and vacancies in all major cities in Switzerland

;
Loading

Cyber Security Verification Manager

add review
Rating submitted
30/08/2024 80% - 100% Permanent position
Work at Ypsomed AG
Ypsomed AG
Cyber Security Verification Manager

We are an up-and-coming company characterised by continuous growth. Become part of our success story in the Solution Verification Department in Solothurn and bring your skills and ideas to an exciting position.

Cyber Security Verification Manager | 80 - 100%

Ref. No. 7187

Location: Solothurn | Hybrid

Join a rapidly growing company and help shaping the future of our groundbreaking medical technology solutions.

Your main tasks
  • Develop and implement comprehensive security testing plans to identify potential vulnerabilities, ensuring compliance with industry regulations and security standards.
  • Conduct security risk assessments, threat modeling and code reviews to identify and mitigate cybersecurity risks.
  • Perform advanced security testing, including penetration testing, vulnerability scanning and code reviews to uncover potential security weaknesses.
  • Participate in the selection, development and maintenance of security testing tools and infrastructure.
  • Collaborate with external partners to plan and execute penetration testing.
  • Integrate automated functional cybersecurity testing into the CI/CD pipeline (DevSecOps).
Your profile
  • Professional certifications in cybersecurity (e.g., CISSP, CompTIA Cyber Security, CEH, OSCP).
  • Extensive knowledge of standardized testing approaches such as static application security testing (SAST), dynamic application security testing (DAST), interactive application security testing (IAST) and software composition analysis (SCA).
  • Strong understanding of security mechanisms for IOS and Android platforms.
  • Comprehensive knowledge of security principles, the latest techniques and operating system features.
  • Proficient in security testing methodologies, tools and techniques, including penetration testing, fuzzing and static/dynamic code analysis.
  • Familiarity with the OWASP Top 10 vulnerabilities and hands-on experience with automated testing tools like Burp Suite, Metasploit, Anchore, Synk and SonarQube.
  • Proficiency in programming languages, specifically Java and Python.
  • Proficiency in secure software defelopment practices, including secure coding, threat modeling and secure design principles.
Ypsomed - making the treatment of chronic diseases possible

More than 2,000 employees worldwide develop and produce injection and infusion systems for self-medication with the Ypsomed Group. We are a successful, rapidly growing, family-owned company headquartered in Burgdorf (CH) with various production sites and subsidiaries around the world. With our market-leading products and solutions, we enable people all over the globe to self-treatment. Despite chronic diseases such as diabetes, obesity, or certain types of cancer, they are provided with the greatest possible quality of life.

Contact

Marcel Brader
Human Resources Expert Recruiting

+41 (0) 34 424 42 79

Your future place of work

Solothurn

Place of work

4500 Solothurn


About the company

2,7 (14 reviews)

Loading

Be notified of new vacancies