Associate Threat Prevention Engineer

2 tygodni temu


Kraków, Lesser Poland Base Poland (Poland) Pełny etat

Associate Threat Prevention Engineer page is loaded

Associate Threat Prevention Engineer Apply locations Poland - Krakow - Office time type Full time posted on Posted 6 Days Ago job requisition id R25209 Job DescriptionAssociate Threat Prevention Engineer Who we're looking for

Would you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS company?

Zendesk is looking for a hardworking Associate Threat Prevention Engineer with proven communication and analytical skills to help us provide technical leadership for our Threat Prevention and Engineering team. We are seeking an Individual who can function well on an impactful and closely-knit global team. Someone with a mixture of technical ability, attention to detail, with the desire to architect, design, and maintain the tools vital for a Cyber Security Operations Center.

Zendesk's Threat Prevention & Engineering team develops and implements processes and tools that allow us to react swiftly and decisively to identified threats to Zendesk and its customers. We partner with Foundation Engineering and Product Security teams to ensure we have the right tools and techniques in place to effectively monitor and detect threats to the Zendesk platform.

What you'll be doing:
  • Design, build and maintain global security controls and tooling that address current and emerging cyber threats.
  • Perform technology research, automation, integrations and standardization across Cyber Security and drive recommended actions across Zendesk.
  • Continually improve the development of CSOC infrastructure, engineering standards, and architecture.
  • Stay ahead of and remain knowledgeable about new threats and tactics.
  • Work with leadership to define the vision; build the roadmap and plan the security goals with management.
  • Partner with the security engineering team to mature CSOC capabilities through log instrumentation.
  • Actively participate within the cyber security community, establishing relationships and knowledge sharing.
  • Help Zendesk teams and partners understand global cyber events and mitigate threats as they relate to Zendesk.
  • Easily adapt to change, seek new responsibilities, accept challenges and thrive in ambiguity
What you bring to the role: Required:
  • A team-first, collaborative approach
  • 2+ years of information security engineering experience.
  • Conceptual knowledge on different areas of computer security (network, application, cryptography, forensics, incident response, etc.).
  • Experience with cloud-based solutions (AWS, GCP, Azure, etc.) and container orchestration tools (Kubernetes, Docker, etc.).
  • Basic programming and/or scripting skills (includes ability to write regular expressions) (python, , bash, Ruby and/or other programming languages).
  • Self-motivated to learn and upskill regularly, with the ability to work independently and across functional teams.
Preferred:
  • Experience using log aggregation tools (SIEM, Datalakes, etc.).
  • Experience investigation security incidents.
  • Experience working with security technologies solutions (EDR, DNS Security, Email Security, SOAR, etc.).
  • Involvement in local or regional security user groups or conferences.
  • Great communication (verbally and written), organizational skills and problem solving.

About Zendesk - Champions of Customer Service

Zendesk builds software for better customer relationships. It empowers organizations to improve customer engagement and better understand their customers. Zendesk products are easy to use and implement. They give organizations the flexibility to move quickly, focus on innovation, and scale with their growth.

More than 100,000 paid customer accounts in over 150 countries and territories use Zendesk products. Based in San Francisco, Zendesk has operations in the United States, Europe, Asia, Australia, and South America.

Hybrid: In this role, our hybrid experience is designed at the team level to give you a rich onsite experience packed with connection, collaboration, learning, and celebration - while also giving you flexibility to work remotely for part of the week. This role must attend our local office for part of the week. The specific in-office schedule is to be determined by the hiring manager.

Interested in knowing what we do in the community? Check out the Zendesk Neighbor Foundation to learn more about how we engage with, and provide support to, our local communities.

EEO Statement

Zendesk is an equal opportunity employer, and we're proud of our ongoing efforts to foster global diversity, equity, & inclusion in the workplace. Individuals seeking employment and employees at Zendesk are considered without regard to race, color, religion, national origin, age, sex, gender, gender identity, gender expression, sexual orientation, marital status, medical condition, ancestry, disability, military or veteran status, or any other characteristic protected by applicable law. We are an AA/EEO/Veterans/Disabled employer.

Zendesk endeavors to make reasonable accommodations for applicants with disabilities and disabled veterans pursuant to applicable federal and state law. If you are an individual with a disability and require a reasonable accommodation to submit this application, complete any pre-employment testing, or otherwise participate in the employee selection process, please send an email to with your specific accommodation request.

Zendesk software was built to bring a sense of calm to the chaotic world of customer service. Today we power billions of conversations with brands you know and love.

Zendesk believes in offering our people a fulfilling and inclusive experience. Our hybrid way of working, enables us to purposefully come together in person, at one of our many Zendesk offices around the world, to connect, collaborate and learn whilst also giving our people the flexibility to work remotely for part of the week.

The Poland annualized base salary range for this position is zł154,000.00-zł230, Please note that while the salary range represents the minimum and maximum base salary rate for this position, the actual compensation offered will be based on job related capabilities, applicable experience, and other relevant factors. This position may also be eligible for bonus, benefits, or related incentives that will be communicated during the offer stage.

Hybrid: In this role, our hybrid experience is designed at the team level to give you a rich onsite experience packed with connection, collaboration, learning, and celebration - while also giving you flexibility to work remotely for part of the week. This role must attend our local office for part of the week. The specific in-office schedule is to be determined by the hiring manager.

The intelligent heart of customer experience
Zendesk software was built to bring a sense of calm to the chaotic world of customer service. Today we power billions of conversations with brands you know and love. We advocate for digital first customer experiences—and we stick with it in our workplace. Over 5,000 employees worldwide are collaborating from kitchen tables, home offices, coworking spaces, and Zendesk workspaces to make one team.

Zendesk is an equal opportunity employer, and we're proud of our ongoing efforts to foster global diversity, equity, & inclusion in the workplace. Individuals seeking employment and employees at Zendesk are considered without regard to race, color, religion, national origin, age, sex, gender, gender identity, gender expression, sexual orientation, marital status, medical condition, ancestry, disability, military or veteran status, or any other characteristic protected by applicable law. We are an AA/EEO/Veterans/Disabled employer. If you are based in the United States and would like more information about your EEO rights under the law, please click here .

Zendesk endeavors to make reasonable accommodations for applicants with disabilities and disabled veterans pursuant to applicable federal and state law. If you are an individual with a disability and require a reasonable accommodation to submit this application, complete any pre-employment testing, or otherwise participate in the employee selection process, please send an e-mail to with your specific accommodation request.

Similar Jobs (2) Associate Threat Prevention Engineer locations Poland - Krakow - Office time type Full time posted on Posted 6 Days Ago Threat Monitoring & Response Engineer locations 2 Locations time type Full time posted on Posted 30+ Days Ago #J-18808-Ljbffr

  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description Associate Threat Prevention Engineer Who we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description Associate Threat Prevention Engineer Who we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description Associate Threat Prevention Engineer Who we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job DescriptionAssociate Threat Prevention EngineerWho we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description Associate Threat Prevention Engineer Who we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description Associate Threat Prevention Engineer Who we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description Associate Threat Prevention Engineer Who we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS...


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Threat Prevention Engineerlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatYour new company For our client, a company that provides SaaS products related to sales, customer support, and other customer communications, we are looking for a Threat Prevention Engineer.Your new role Design, build and maintain global security...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    The GPC Global Technology Center team works on a wide range of projects assisting in areas such as e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. This is home to a team of highly skilled IT engineers who are dedicated to driving innovation and delivering cutting-edge solutions for GPC. Genuine Parts Company, a...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland Gpc Global Technology Center Pełny etat

    Technologies-expected: DLPThe GPC Global Technology Center team is involved in various projects related to e-commerce, data platforms, supply chain solutions, selling systems, and cyber security.This team comprises skilled IT engineers focused on innovation and providing advanced solutions for GPC.Genuine Parts Company, a key player in the automotive and...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland Hitachi Automotive Systems Americas, Inc. Pełny etat

    Cybersecurity Engineer -Threat Modeling page is loaded Cybersecurity Engineer -Threat Modeling Apply locations Krakow, Lesser Poland, Poland time type Full time posted on Posted Yesterday job requisition id R Location:Krakow, Lesser Poland, PolandJob ID:R0048556Date Posted: Company Name:HITACHI ENERGY SERVICES SP. Z O.O.Profession (Job Category):IT, Telecom...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description:We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity.Responsibilities:Leading our Threat Modeling initiatives, focusing on:Identifying and documenting our most critical assets, often referred to as "crown jewels," to prioritize our security efforts.Creating and refining...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description : We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on leading our Threat Modeling initiatives, focusing specifically on: Identifying and documenting our most critical assets, often referred to as "crown jewels," to prioritize...


  • Kraków, Lesser Poland Base Poland (Poland) Pełny etat

    Associate Software Engineer - Android page is loaded Associate Software Engineer - Android Apply locations Remote, Poland time type Full time posted on Posted 3 Days Ago job requisition id R25058 Job Description Zendesk enables companies to build best-in-class customer service experiences across CRM channels via support, sales and customer engagement. We...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Verisk The world's most effective and responsible data analytics company in pursuit of our customers' most strategic opportunities. View company page We help the world see new possibilities and inspire change for better tomorrows. Our analytic solutions bridge content, data, and analytics to help business, people, and society become stronger, more...


  • Kraków, Lesser Poland Genpact Pełny etat

    Welcome to Genpact - Shaping the Future!Genpact (NYSE: G) is a global professional services and solutions firm with over 125,000 professionals in 30+ countries. Our team, fueled by curiosity and a drive for lasting value, serves top enterprises worldwide.We are excited to announce an opportunity for the position of Accounts Payable – Senior Process...

  • Senior Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Remitly Pełny etat

    Senior Security Engineer Kraków, Lesser Poland Voivodeship Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond...


  • Kraków, Lesser Poland Retailors Poland Sp. z o.o Pełny etat

    ATHLETE Are you Ready?As our Nike Store Athlete (Store Associate) your mission will be to deliver a premium consumer experience by demonstrating the expertise to navigate through individual customer needs and providing a complete solution through Nike products and services to give consumers what they need to connect, train, and compete with the knowledge to...