Tuesday, September 28, 2010

IT Security Engineer - Job Code: CIK-1672

If images are not displayed, click the above link like "Display images below - Always display images from customerisking@gmail.com"


IT Security Engineer
Diverse technical environment
Offering professional development and certifications
Fantastic opportunity to join a fast paced and dynamic organisation enjoying continued success in the IT Security field.

Due to a steady increase in business and projects this dynamic organisation is looking for an experienced and passionate Security Engineer.

In this diverse role you will provide on-site client delivery of security solutions.  As this role is client facing you must be very well presented with excellent customer service skills.

In addition, the right candidate will be comfortable performing some pre sales duties too – you will provide technical expertise to the sales team as necessary.  As the branch in Brisbane is quite small it’s close knit and has an ‘all hands on deck’ approach – making this a diverse role and a great opportunity to expand your skill set.

You duties:

Provide technical and product information to sales team and clients
Assist sales team with tender and design documentation
Deliver security solutions to clients within agreed guidelines and time frames
Formalise and implement processes for the installation, integration and deployment of company products
Develop and facilitate product training

Your background:

Minimum 5 years IT industry experience
Experience delivering client solutions
Strong understanding and experience in IT Security
CISSP/CISA/CISM highly regarded
Certifications in one or more of RSA, McAfee, Trend, CheckPoint, Symantec, BlueCoat or other security vendors
Strong business acumen and customer service ethic

Only genuine team players should apply for this position.  The role requires a real passion for security technology and a desire to remain on top of technical changes and advances.


Chat with Our Support Team:  Job Talk
Get Job Alerts by SMS Click here