Page 2 - 112 jobs found for Cyber Security

filter
clear all
page 2
    • singapore
    • permanent
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    • singapore
    • permanent
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    • singapore
    • permanent
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    • singapore
    • permanent
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    Autonomy to make key decisionsHeavy investment in IT securityAbout the company Our client is end-user who is a market leader (more than 50 years of experience and at last 500 million dollars in revenue) within their area of specialization. As part of their plan to invest in technology, they are now hiring a new Cyber / IT Security Manager to be based here in their Asia Headquarters. About the job Your responsibility includes:Driving the on-going improvem
    • 東京23区, 東京都
    • permanent
    • ¥12,000,000 - ¥14,000,000 per year, 年収1,200 ~ 1,400万円
    社名社名非公開職種セールスエンジニア業務内容Our client is looking for an experienced Pre Sales Engineer to join their cutting edge cloud security team.In this role, you will be responsible for providing technical support to our sales team and customers.The ideal candidate should have a strong technical background in network, cloud technologies or cyber security, with experience in developing and delivering customer presentations and demos. You should be able to understand custo
    社名社名非公開職種セールスエンジニア業務内容Our client is looking for an experienced Pre Sales Engineer to join their cutting edge cloud security team.In this role, you will be responsible for providing technical support to our sales team and customers.The ideal candidate should have a strong technical background in network, cloud technologies or cyber security, with experience in developing and delivering customer presentations and demos. You should be able to understand custo
    • north york, ontario
    • contract
    This is a contract position for a Senior Cyber Security Specialist for our public sector client.Work location: Downtown TorontoDuration: Twelve Months7.25 hours/dayThis is a Hybrid role that requires the candidate to be onsite 3 days of the week (This is a mandatory requirement of the role and is non-negotiable outside of exceptional circumstances.)AdvantagesGood compensation working on projects that will make a difference to the people of Ontario.Responsi
    This is a contract position for a Senior Cyber Security Specialist for our public sector client.Work location: Downtown TorontoDuration: Twelve Months7.25 hours/dayThis is a Hybrid role that requires the candidate to be onsite 3 days of the week (This is a mandatory requirement of the role and is non-negotiable outside of exceptional circumstances.)AdvantagesGood compensation working on projects that will make a difference to the people of Ontario.Responsi
    • singapore
    • permanent
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    • singapore
    • permanent
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    • 東京23区 大阪, 東京都
    • permanent
    • ¥8,000,000 - ¥18,000,000 per year, 年収800 ~ 1,800万円
    社名社名非公開職種セールスエンジニア業務内容Our client is looking for an experienced Pre Sales Engineer to join their cutting edge cloud security team.In this role, you will be responsible for providing technical support to our sales team and customers.The ideal candidate should have a strong technical background in network, cloud technologies or cyber security, with experience in developing and delivering customer presentations and demos. You should be able to understand custo
    社名社名非公開職種セールスエンジニア業務内容Our client is looking for an experienced Pre Sales Engineer to join their cutting edge cloud security team.In this role, you will be responsible for providing technical support to our sales team and customers.The ideal candidate should have a strong technical background in network, cloud technologies or cyber security, with experience in developing and delivering customer presentations and demos. You should be able to understand custo
    • singapore
    • permanent
    Autonomy to make key decision relating to IT Services across the RegionTeam leadership roleAbout the company Our Client is an established MNC with offices across the globe. As part of their expansion plan in Singapore, they are now hiring for a IT Service Delivery Manager / IT Support Manager / Helpdesk Manager/ EUC Manager to join their team. About the jobReporting directly to the Global Head of IT, your role involves:Lead a team of IT Service Analysts,
    Autonomy to make key decision relating to IT Services across the RegionTeam leadership roleAbout the company Our Client is an established MNC with offices across the globe. As part of their expansion plan in Singapore, they are now hiring for a IT Service Delivery Manager / IT Support Manager / Helpdesk Manager/ EUC Manager to join their team. About the jobReporting directly to the Global Head of IT, your role involves:Lead a team of IT Service Analysts,
    • trier, rheinland-pfalz
    • permanent
    • €40,000 - €70,000 per year
    Im Rahmen der direkten Personalvermittlung wartet eine attraktive Festanstellung als Rollout Techniker in Voll- oder Teilzeit bei unserem Kunden in Trier auf Sie. Bewerben Sie sich gleich online und sichern Sie sich diesen Job. Wir begrüßen die Bewerbung behinderter Menschen. 
    Im Rahmen der direkten Personalvermittlung wartet eine attraktive Festanstellung als Rollout Techniker in Voll- oder Teilzeit bei unserem Kunden in Trier auf Sie. Bewerben Sie sich gleich online und sichern Sie sich diesen Job. Wir begrüßen die Bewerbung behinderter Menschen. 
    • singapore
    • permanent
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    • singapore
    • permanent
    • S$8,000 - S$11,000 per month
    About the roleThis position is part of the Technology Risk Management team (IT Second Line of Defence), responsible for security governance, policies, technology risk monitoring, risk reporting, risk assessment and related technology risk functions. He/she will need to work closely with IT, e.g. collecting of key risk indicators, review IT procedures (ensure compliance) and etc. Key ResponsibilitiesFamiliar with MAS Security regulatory requirements and Ban
    About the roleThis position is part of the Technology Risk Management team (IT Second Line of Defence), responsible for security governance, policies, technology risk monitoring, risk reporting, risk assessment and related technology risk functions. He/she will need to work closely with IT, e.g. collecting of key risk indicators, review IT procedures (ensure compliance) and etc. Key ResponsibilitiesFamiliar with MAS Security regulatory requirements and Ban
    • singapore
    • permanent
    • S$8,000 - S$11,000 per month
    About the roleThis position is part of the Technology Risk Management team (IT Second Line of Defence), responsible for security governance, policies, technology risk monitoring, risk reporting, risk assessment and related technology risk functions. He/she will need to work closely with IT, e.g. collecting of key risk indicators, review IT procedures (ensure compliance) and etc. Key ResponsibilitiesFamiliar with MAS Security regulatory requirements and Ban
    About the roleThis position is part of the Technology Risk Management team (IT Second Line of Defence), responsible for security governance, policies, technology risk monitoring, risk reporting, risk assessment and related technology risk functions. He/she will need to work closely with IT, e.g. collecting of key risk indicators, review IT procedures (ensure compliance) and etc. Key ResponsibilitiesFamiliar with MAS Security regulatory requirements and Ban
    • rotterdam, zuid-holland
    • temporary
    • €87,000 per month
    KPNWE (Kuwait Petroleum North-West Europe) is met de merken Q8, Q8 easy en Tango een dynamisch bedrijf in de Benelux, in volle transformatie naar een duurzame Mobiliteitsspeler. Naast onze traditionele business van tankstations en shops zetten we heel erg in op electric en andere toekomstgerichte mobiliteitsoplossingen. Om de sterke groei en onze uitdagende toekomststrategie te ondersteunen, zijn we op zoek naar gedreven:Business Unit Security ExpertAls IT
    KPNWE (Kuwait Petroleum North-West Europe) is met de merken Q8, Q8 easy en Tango een dynamisch bedrijf in de Benelux, in volle transformatie naar een duurzame Mobiliteitsspeler. Naast onze traditionele business van tankstations en shops zetten we heel erg in op electric en andere toekomstgerichte mobiliteitsoplossingen. Om de sterke groei en onze uitdagende toekomststrategie te ondersteunen, zijn we op zoek naar gedreven:Business Unit Security ExpertAls IT
    • 東京23区, 東京都
    • permanent
    • ¥6,000,000 - ¥9,000,000 per year, 年収600 ~ 900万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容・25,000+ employees globally from 40+ different nationalities・Global security team with members coming from Asia, Europe, America, Africa etc.,・Securitize different products (web/mobile etc.,) and businesses (travel, sports, marketplace, etc)求められる経験- 5+ years of experience in Cyber Security related fields. - 2+ years of experience in web/mobile application security assessment. - Proficiency in one or more scripting lang
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容・25,000+ employees globally from 40+ different nationalities・Global security team with members coming from Asia, Europe, America, Africa etc.,・Securitize different products (web/mobile etc.,) and businesses (travel, sports, marketplace, etc)求められる経験- 5+ years of experience in Cyber Security related fields. - 2+ years of experience in web/mobile application security assessment. - Proficiency in one or more scripting lang
    • 東京23区, 東京都
    • permanent
    • ¥6,000,000 - ¥12,000,000 per year, 年収600 ~ 1,200万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容- Review product security design with firm techniques, such as document-based review, threat modeling, etc. - Report findings (vulnerabilities) with a summary, impact, and remediation recommendations in a written professional report, and verbal explanations to stakeholders. - Develop automated tools and techniques to maximize efficiency in security operations .求められる経験- 5+ years of experience in Cyber Security related f
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容- Review product security design with firm techniques, such as document-based review, threat modeling, etc. - Report findings (vulnerabilities) with a summary, impact, and remediation recommendations in a written professional report, and verbal explanations to stakeholders. - Develop automated tools and techniques to maximize efficiency in security operations .求められる経験- 5+ years of experience in Cyber Security related f
    • 東京23区, 東京都
    • permanent
    • ¥6,000,000 - ¥10,000,000 per year, 年収600 ~ 1,000万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容Work with a strong and global security team with members located in different regions globally.Exposure and experience to new technologies as the client invests plenty on IT.Use English as means of communication.求められる経験・Fundamental understanding on Cyber Attack, including APT, Cyber Crime, Ransomware, Phishing, Card Shop, etc. ・Passionate in learning new cyber attack TTP (tactics techniques and procedures) and explorin
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容Work with a strong and global security team with members located in different regions globally.Exposure and experience to new technologies as the client invests plenty on IT.Use English as means of communication.求められる経験・Fundamental understanding on Cyber Attack, including APT, Cyber Crime, Ransomware, Phishing, Card Shop, etc. ・Passionate in learning new cyber attack TTP (tactics techniques and procedures) and explorin
    • kuala lumpur, wilayah persekutuan
    • permanent
    • RM8,000 - RM12,000 per year, Attractive package
    about the companyRandstad has recently partnered with one of Malaysia industry leader in Cyber Security services and solutions. They are looking to hire Account Manager to expand their sales team in Kuala Lumpur.about the jobCollaborate and build relationship with principals, distributors and suppliers.Develop new clienteles with new business opportunities.Responsible for attaining sales quota and collaborate with internal stakeholders.about the manager/te
    about the companyRandstad has recently partnered with one of Malaysia industry leader in Cyber Security services and solutions. They are looking to hire Account Manager to expand their sales team in Kuala Lumpur.about the jobCollaborate and build relationship with principals, distributors and suppliers.Develop new clienteles with new business opportunities.Responsible for attaining sales quota and collaborate with internal stakeholders.about the manager/te
    • 東京23区, 東京都
    • permanent
    • ¥6,000,000 - ¥9,000,000 per year, 年収600 ~ 900万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容- Manage Security Training & Consulting Team- Manage Penetration Testing and Vulnerability Assessment Team- Create a cyber security strategy for SDLC and offensive security求められる経験-7+ years of professional experience in information security field-Understanding of the core concepts of web/mobile application and security issues-Understanding of the security architecture framework, threat modeling, security pattern and sec
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容- Manage Security Training & Consulting Team- Manage Penetration Testing and Vulnerability Assessment Team- Create a cyber security strategy for SDLC and offensive security求められる経験-7+ years of professional experience in information security field-Understanding of the core concepts of web/mobile application and security issues-Understanding of the security architecture framework, threat modeling, security pattern and sec
    • north york, ontario
    • contract
    This is a contract position for a Specialized IT Consultant for our public sector client.Work location: North YorkDuration: Six Months7.25 hours/dayThis is a Hybrid role that requires the candidate to be onsite 3 days of the week (This is a mandatory requirement of the role and is non-negotiable outside of exceptional circumstances.)AdvantagesGood compensation working on projects that will make a difference to the people of Ontario.ResponsibilitiesWorks in
    This is a contract position for a Specialized IT Consultant for our public sector client.Work location: North YorkDuration: Six Months7.25 hours/dayThis is a Hybrid role that requires the candidate to be onsite 3 days of the week (This is a mandatory requirement of the role and is non-negotiable outside of exceptional circumstances.)AdvantagesGood compensation working on projects that will make a difference to the people of Ontario.ResponsibilitiesWorks in
    • singapore
    • permanent
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    Autonomy to make key decisions for endpoint security at a global scaleEngagement with senior business stakeholdersAbout the company Our Client is one of the most established companies within their industry. They have a well-established presence of more than 20 years with a global footprint of more than 10 countries. With aggressive plan in investing in Security due to the recent cloud transformation project, they are now looking to hire their Endpoint Lead
    • 東京23区, 東京都
    • permanent
    • ¥8,000,000 - ¥12,000,000 per year, 年収800 ~ 1,200万円
    社名社名非公開職種システムコンサルタント、システムアナリスト業務内容New position with very strong company supportGlobal industry leader with a strong business presence in JapanCareer advancement opportunites求められる経験•Minimum of 10 years of experience related to IT Management or other information technology. At least 5 years of senior leadership role in a multi-national company with a regional responsibility•Good knowledge of cloud technology (AWS, Azure, Google Cloud etc.). •Good knowledge i
    社名社名非公開職種システムコンサルタント、システムアナリスト業務内容New position with very strong company supportGlobal industry leader with a strong business presence in JapanCareer advancement opportunites求められる経験•Minimum of 10 years of experience related to IT Management or other information technology. At least 5 years of senior leadership role in a multi-national company with a regional responsibility•Good knowledge of cloud technology (AWS, Azure, Google Cloud etc.). •Good knowledge i
    • 東京23区, 東京都
    • permanent
    • ¥10,000,000 - ¥15,000,000 per year, 年収1,000 ~ 1,500万円
    社名社名非公開職種社内SE、情報システム業務内容未来の製薬会社の役割を定義し、それを実践し世界に発信できますデジタルやIT分野にとどまらない組織横断のスクラムチームの育成に携わることができます製薬・医療業界に関する知識求められる経験- Ability to write and speak in the English and Japanese languages- Experience in risk management operation in cyber / Information security and/or IT infrastructure/manufacturing fields保険健康保険,厚生年金保険,介護保険,雇用保険,労災保険待遇・福利厚生-休日休暇日曜日,土曜日,祝日-給与年収1,000 ~ 1,500万円賞与-
    社名社名非公開職種社内SE、情報システム業務内容未来の製薬会社の役割を定義し、それを実践し世界に発信できますデジタルやIT分野にとどまらない組織横断のスクラムチームの育成に携わることができます製薬・医療業界に関する知識求められる経験- Ability to write and speak in the English and Japanese languages- Experience in risk management operation in cyber / Information security and/or IT infrastructure/manufacturing fields保険健康保険,厚生年金保険,介護保険,雇用保険,労災保険待遇・福利厚生-休日休暇日曜日,土曜日,祝日-給与年収1,000 ~ 1,500万円賞与-
    • singapore
    • permanent
    Autonomy to make key decision relating to IT Services across the RegionTeam leadership roleAbout the company Our Client is an established MNC with offices across the globe. As part of their expansion plan in Singapore, they are now hiring for a IT Service Delivery Manager / IT Support Manager / Helpdesk Manager/ EUC Manager to join their team. About the jobReporting directly to the Global Head of IT, your role involves:Lead a team of IT Service Analysts,
    Autonomy to make key decision relating to IT Services across the RegionTeam leadership roleAbout the company Our Client is an established MNC with offices across the globe. As part of their expansion plan in Singapore, they are now hiring for a IT Service Delivery Manager / IT Support Manager / Helpdesk Manager/ EUC Manager to join their team. About the jobReporting directly to the Global Head of IT, your role involves:Lead a team of IT Service Analysts,
    • new delhi
    • contract
    : Job Responsibilities He /She shall be responsible for execution of various Information Security controls and processes, daily security monitoring tasks and various weekly /monthly security controls & reporting activities (such as monitoring access logs and security violations, analyzing user access requests and conducting periodic access reviews, data collation /analysis & reporting, managing various security control books and procedural documentations e
    : Job Responsibilities He /She shall be responsible for execution of various Information Security controls and processes, daily security monitoring tasks and various weekly /monthly security controls & reporting activities (such as monitoring access logs and security violations, analyzing user access requests and conducting periodic access reviews, data collation /analysis & reporting, managing various security control books and procedural documentations e
    • 東京23区, 東京都
    • permanent
    • ¥8,000,000 - ¥12,000,000 per year, 年収800 ~ 1,200万円
    社名社名非公開職種システムコンサルタント、システムアナリスト業務内容New position with very strong company supportGlobal industry leader with a strong business presence in JapanCareer advancement opportunites求められる経験•Minimum of 10 years of experience related to IT Management or other information technology. At least 5 years of senior leadership role in a multi-national company with a regional responsibility•Good knowledge of cloud technology (AWS, Azure, Google Cloud etc.). •Good knowledge i
    社名社名非公開職種システムコンサルタント、システムアナリスト業務内容New position with very strong company supportGlobal industry leader with a strong business presence in JapanCareer advancement opportunites求められる経験•Minimum of 10 years of experience related to IT Management or other information technology. At least 5 years of senior leadership role in a multi-national company with a regional responsibility•Good knowledge of cloud technology (AWS, Azure, Google Cloud etc.). •Good knowledge i
    • 東京23区, 東京都
    • permanent
    • ¥6,000,000 - ¥9,000,000 per year, 年収600 ~ 900万円
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容Work with a strong and global security team of 50+ with members located in different region globally (Europe, Asia, US).A global Japanese tech company that invests plenty on IT so the role will provide exposure and opportunity to use and work with new technologies.More than 20,000+ employees from 70+ different nationalities.求められる経験- Excellent consultation, problem-solving, communication, and interpersonal skills to hel
    社名社名非公開職種セキュリティコンサルタント、セキュリティエンジニア業務内容Work with a strong and global security team of 50+ with members located in different region globally (Europe, Asia, US).A global Japanese tech company that invests plenty on IT so the role will provide exposure and opportunity to use and work with new technologies.More than 20,000+ employees from 70+ different nationalities.求められる経験- Excellent consultation, problem-solving, communication, and interpersonal skills to hel
    • 東京23区 愛知ほか, 東京都
    • permanent
    • ¥10,000,000 - ¥14,000,000 per year, 年収1,000 ~ 1,400万円
    社名社名非公開職種その他 技術系(IT・Web・通信系)業務内容長年売上良好大手製薬企業責任者として直接経営層と連携予算編成や企画など参画機会多数求められる経験・Minimum of 7 years experiences in Information Systems 7年IT経験・Minimum of 4 years experiences in the fields of Information Security4年セキュリティ経験保険健康保険,厚生年金保険,雇用保険,労災保険休日休暇土曜日 日曜日 祝日給与年収1,000 ~ 1,400万円賞与-
    社名社名非公開職種その他 技術系(IT・Web・通信系)業務内容長年売上良好大手製薬企業責任者として直接経営層と連携予算編成や企画など参画機会多数求められる経験・Minimum of 7 years experiences in Information Systems 7年IT経験・Minimum of 4 years experiences in the fields of Information Security4年セキュリティ経験保険健康保険,厚生年金保険,雇用保険,労災保険休日休暇土曜日 日曜日 祝日給与年収1,000 ~ 1,400万円賞与-
    • singapore
    • permanent
    Exposure to latest technologiesConcrete project timelineAbout the company Our Client is a market leader within their industry. They have a well-established presence of more than 20 years. With rapid expansion plan, they are now looking for a new OT / Operational technology IT Engineer – Specialist / Analyst to join their team. About the job Your role involves:Assist in OT and IT infrastructure/architecture projects, specifications, deployments, and signi
    Exposure to latest technologiesConcrete project timelineAbout the company Our Client is a market leader within their industry. They have a well-established presence of more than 20 years. With rapid expansion plan, they are now looking for a new OT / Operational technology IT Engineer – Specialist / Analyst to join their team. About the job Your role involves:Assist in OT and IT infrastructure/architecture projects, specifications, deployments, and signi
60 of 112 jobs seen

It looks like you want to switch your language. This will reset your filters on your current job search.