Senior Security Engineer

2 tygodni temu


Wrocław, Województwo dolnośląskie, Polska MANGOPAY Pełny etat
Senior Security Engineer - DevSecOps Wroclaw

At Mangopay, our mission is to power the payment infrastructure and payment operations of the world's biggest and most exciting marketplaces & platforms.

We provide marketplaces and platforms with powerful modular payment and regulatory solutions. Since 2013, we have enabled the success of some of the biggest names in e-commerce, retail, and cutting-edge platforms such as Vinted, Rakuten, Chrono24, La Redoute, Wallapop and over 2, 500+ more.

Our team of 400+ is spread across Europe, with offices in Berlin, Dublin, Luxembourg, London, Madrid, Paris, and Warsaw. In an environment where marketplaces and fintech ventures are thriving, we're actively seeking exceptional individuals to tackle the challenges in our field and contribute to our growth. Our commitment to diversity is unwavering, and we are dedicated to promoting employee well-being, inclusivity, and equal opportunities. Joining Mangopay means you'll be part of a dynamic, flexible, and rapidly growing team.

Job Description

As a Senior Security Operations Engineer, you will be at the forefront of securing our AWS infrastructure and applications through hands-on technical work, with a specific focus on Kubernetes-based environments. Your role will involve architecting, implementing, and managing security controls, conducting penetration tests to uncover vulnerabilities, and collaborating closely with development teams to remediate findings. This is a unique opportunity for a technically proficient individual to make a significant impact on our security posture in the cloud and Kubernetes ecosystem.

Key Responsibilities:

  • Architect, implement, and manage advanced security controls in AWS, including but not limited to AWS network firewalls, DDoS protection, ELB, VPC zoning, KMS deployment, and application controls within Kubernetes environments.
  • Deploy and configure security tools such as Netskope for CASB functionality, Inspector for vulnerability assessment, and GuardDuty for threat detection.
  • Advanced IAM / PAM management experience and deploying RBAC strategies in cloud environment
  • Conduct hands-on penetration tests and vulnerability assessments of AWS infrastructure, Kubernetes clusters (EKS), and Fargate workloads, utilizing tools and techniques to identify security weaknesses.
  • Review golden images and ensure hardening security practice (limitation of attacks surface and vulnerabilities exposure)
  • Collaborate closely with development teams to prioritize and remediate security findings, integrating security into the CI/CD pipeline and application controls within Kubernetes.
  • Monitor AWS environments and Kubernetes clusters for security incidents and anomalies, utilizing native AWS tools, Kubernetes auditing, and third-party solutions to detect and respond to threats.
  • Automate security tasks and workflows using IAC (Terraform, Giltab), AWS Lambda, Kubernetes-native tooling, and scripting languages to improve efficiency and scalability.
  • Stay up-to-date on emerging threats and security best practices, researching and implementing innovative solutions to enhance our security posture within AWS and Kubernetes.
  • Mentor and provide technical guidance to junior members of the security operations team.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or related field.
  • 5-7 years of hands-on experience in security operations with a strong focus on AWS, Kubernetes (EKS), and Fargate.
  • Deep understanding of AWS security services and features, Kubernetes architecture, and container security principles.
  • Extensive hands-on experience with security tooling such as Netskope, Inspector, GuardDuty, and Terraform.
  • Proven track record of conducting penetration tests and vulnerability assessments in AWS and Kubernetes environments, utilizing tools such as Trivy, Kali Linux, Metasploit, and Burp Suite.
  • Strong scripting and automation skills, with proficiency in Python, Bash, or similar languages.
  • Relevant certifications such as AWS Certified Security - Specialty, Kubernetes certifications, OSCP, or CISSP are highly desirable.
  • Excellent communication skills and the ability to effectively collaborate with cross-functional teams.

Recruitment process

  • HR Call
  • 1st Interview with our Expert SOC Engineer
  • 2nd interview with our Application Security Engineer
  • Final interview with our CISO
Firma: MANGOPAY

Dodano:
Praca na stanowisku - aktualna

#J-18808-Ljbffr

  • Wrocław, Województwo dolnośląskie, Polska Smith & Nephew Pełny etat

    Senior Engineer, IT Security page is loaded Senior Engineer, IT Security Apply locations POL - Wroclaw time type Full time posted on Posted 12 Days Ago job requisition id R75759 Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living. As an Identity and Access Management (IAM) Senior Security Engineer at Smith...


  • Wrocław, Województwo dolnośląskie, Polska Smith+Nephew Pełny etat

    Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living. As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's digital...


  • Wrocław, Województwo dolnośląskie, Polska Smith&nephew Sp. Z O.o. Pełny etat

    About-project : Life Unlimited.At Smith+Nephew we design and manufacture technology that takes the limits off living.As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's...


  • Wrocław, Województwo dolnośląskie, Polska Smith&Nephew Sp. z o.o. Pełny etat

    about-project :Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living.As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's...


  • Wrocław, Województwo dolnośląskie, Polska DesignList Pełny etat

    Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living.As an Identity and Access Management (IAM) Senior Security Engineer at Smith & Nephew, you will play a crucial role in designing, implementing, and maintaining secure identity and access management (IAM) solutions to protect the organization's digital...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Dodaj bezpłatne ogłoszenie Oferty Pracy Administracja Grafika/Kreacja Programowanie SEO/Optymalizacja Zarządzanie Testowanie Helpdesk Pozostałe Pracodawca Dodaj ogłoszenie Zarządzaj ogłoszeniami Kandydat Darmowy Kreator CV Strona Główna Administracja Information...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    WROCŁAW Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty WROCŁAW Information Security Engineer – Cloud Security Ogłoszenie archiwalne, może być już nieaktualne. WROCŁAW Information Security Engineer – Cloud Security Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty:...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION SECURITY ENGINEER at PMSolutions / Pracuj w Sprzedaży Strona Główna pozostale INFORMATION SECURITY ENGINEER Ogłoszenie archiwalne, może być już nieaktualne. INFORMATION SECURITY ENGINEER Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFORMATION SECURITY ENGINEERFull time jobWrocławFor our Client (airlines) we are...

  • DevOps/SECURITY Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevOps/SECURITY Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevOps/SECURITY Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevOps/SECURITY Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: WROCŁAWDevOps/SECURITY EngineerYour responsibilities will include:• Contributing features to...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevSecOps – Security Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevSecOps – Security Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevSecOps – Security Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: DevSecOps – Security EngineerWROCLAW / permanent workFOR OUR CLIENT –...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFOMATION SECURITY ENGINEER at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty INFOMATION SECURITY ENGINEER Ogłoszenie archiwalne, może być już nieaktualne. INFOMATION SECURITY ENGINEER Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFOMATION SECURITY ENGINEERWROCŁAWpraca hybrydowaUmowa o pracę na pełen...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION CLOUD SECURITY ENGINEERWROCLAW / permanent workFOR OUR CLIENT – airlinesThe Cloud Security Engineer is responsible for securing cloudenvironments and protecting members, partners, employees, and intellectualproperty.As a Cloud Security Engineer, you will:design and implement security measures and monitor and respond tothreats.You should:have...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – DevSecOps/AppSec at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty Information Security Engineer – DevSecOps/AppSec Ogłoszenie archiwalne, może być już nieaktualne. Information Security Engineer – DevSecOps/AppSec Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: Information Security...


  • Wrocław, Województwo dolnośląskie, Polska Cyclad Pełny etat

    In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For our customer, leader in IT consulting we are seeking a skilled Cloud Network Security Engineer who will join IT Cloud Platform Engineering team, responsible for Cloud Strategy...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFOMATION SECURITY ENGINEER SOC at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty INFOMATION SECURITY ENGINEER SOC Ogłoszenie archiwalne, może być już nieaktualne. INFOMATION SECURITY ENGINEER SOC Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFOMATION SECURITY ENGINEER SOCWROCŁAWpraca hybrydowaUmowa o pracę na...

  • Senior DevSecOps Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Techland Pełny etat

    Job DescriptionAs a Senior DevSecOps Engineer, you will lead the effort to embed security seamlessly into the development and operational practices. Your expertise will help shape security policies, deploy cutting-edge security technologies, and advocate for security-first practices within the organization. The Senior DevSecOps Engineer role requires a...

  • Senior DevSecOps Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Techland Sp. z o. o. Pełny etat

    Techland is one of the biggest and best-known Polish game developers with studios in Wroclaw and Warsaw. For over 30 years, we've carried a tradition of providing gamers with unforgettable experiences. We're an international team of over 400 highly-skilled professionals driven by a passion for gaming, always striving for the best quality. We're fueled by the...


  • Wrocław, Województwo dolnośląskie, Polska Opera Software Pełny etat

    Senior Security Analyst Product security System Security Wroclaw About the jobHave you ever dreamed of making a real impact on the way people access the web? Well, then working at Opera should be exactly right for you Here, the innovations you create get implemented quickly and delivered to our users.What we offer is the possibility to join an energetic team...

  • Senior Software Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ciklum Pełny etat

    DescriptionCiklum is searching for a Senior Software Engineer to join their team in Poland.The company is a specialist in custom product engineering, assisting both large organizations and startups in overcoming their most challenging business hurdles. With a global team of over 4,000 highly skilled professionals, they develop cutting-edge technology that...

  • Senior Dataops Engineer @

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Nordcloud Pełny etat

    Join Nordcloud and make your mark on the European IT industry.Help our clients thrive on their cloud journey in solution areas such as infrastructure, migration, data, and security.Currently, we are looking for a Senior Data Ops Engineer for our team in Poland.About Nordcloud Nordcloud, an IBM company, is a European leader in cloud advisory, implementation,...