Security Engineer

at  Fujitsu

Canberra, Australian Capital Territory, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Aug, 2024Not Specified05 May, 2024N/AProblem Management,Configuration Management,It OperationsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WE ARE FUJITSU

We use technology to make happier lives. We are a global leader in technology and business solutions that transform organisations and the world around us. We have a long heritage of bringing innovation and expertise, continuously working to contribute to the growth of society and our customers.

WHY FUJITSU?

We are an organization with a strong set of values and a history of respecting fairness and equality, whilst promoting diversity, equity and inclusion. We constantly push ourselves to do better and strive to bring together a diverse mix of perspectives and talents in an inclusive environment, where we encourage our people to bring their full selves to work. We call this Be Completely You.

  • We put people first. We believe in the power of diversity to drive innovation and our Work180 accreditation, AWEI (Australian Workplace Equality Index) Gold Employer status and Rainbow Tick certification for LGBTI+ inclusion show that we value an inclusive culture.
  • We offer tailored career paths across our global organization to support your professional and personal growth.
  • Our customers trust us. We have an excellent reputation across the region and globally.
  • Best in class reward and recognition programs flexible work, volunteering leave and more.
  • We live our values of aspiration, trust and empathy, all day, every day.

As an inclusive employer, Fujitsu aims to recruit a diverse range of talents to help us achieve our purpose. In line with our diversity, equity and inclusion strategy, we welcome applications from women and gender diverse people; Aboriginal and Torres Strait Islander people; Māori and Pacific people; LGBTI+ people; people with a disability; culturally and linguistically diverse people; and veterans and emergency responders. Transgender and gender diverse applicants can request a copy of our Frequently Asked Questions to assist with the recruitment journey by emailing Oceania.Purpose@fujitsu.com.
If you dont tick every box in this job description, please dont rule yourself out. Research suggests that women and other people in underrepresented groups tend to only apply if they meet every requirement. We focus on hiring people who value inclusion, collaboration, adaptability, courage, and integrity, rather than ticking boxes so if this resonates with you, then please apply. For more information, please email careersapac@fujitsu.com.

Responsibilities:

We are looking for an experienced Security Engineer with a minimum NV2 security clearance to resolve routine problems or enquiries across several products or technologies for multiple customers. You will work well under pressure and have a degree of autonomy when dealing with unexpected problems, more complex escalations and helping to maintain the availability of the IT services delivered to end users.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Other

Software Engineering

Graduate

Proficient

1

Canberra ACT, Australia