Senior Security Engineer

2 tygodni temu


Kraków, Lesser Poland Remitly Poland Sp. z o.o. Pełny etat

Senior Security Engineer - Detection & Response page is loaded

Senior Security Engineer - Detection & Response Apply locations Krakow, Poland time type Full time posted on Posted 30+ Days Ago job requisition id R_101748

Job Description:

Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the services they need, no matter where they call home. Join over 2,700 employees worldwide who are growing their careers with purpose and connection with our customers while having a positive impact on millions of people around the globe.

About the Role:

We're searching for an experienced Security Engineer to join Remitly's Intrusion Detection & Response Team. This role will help the team build out and own tools and capabilities and help advance the D&R program at Remitly. The role reports to the Director of Detection & Response.

You'll accomplish this with a "detection as code" engineering mindset and partner closely with other team members and stakeholders in external teams. Your work will directly impact the security of Remitly data and help to safeguard our users.

You Will:

  • Design and build systems to detect and investigate potentially malicious activity
  • Create and tune analytics to proactively detect threats with high quality ATT&CK coverage and low false positive rates
  • Investigate and triage interesting or suspicious events
  • Drive incident response efforts across cross-functional teams
  • Help define and execute threat detection and response strategy
  • Participate in the team "on-call" service rotation

You Have:

  • 5+ years of experience in security or systems engineering
  • 3+ years of experience of those in threat detection or threat response in a cloud-first environment (IaaS, PaaS, Saas)
  • Scripting in Python
  • Bachelor's degree in a related discipline OR equivalent practical experience
  • Ability to lead in complex operating environments, sometimes in high stress situations
  • Experience building and automating threat detection analytics and threat hunting methodologies
  • Know what the MITRE ATT&CK framework is and how to apply it
  • Strong alignment to our mission and values
  • Attention to detail, operates with a high degree of discretion
  • Strong written and verbal communication skills in English

Local Benefits

  • Royalties (KUP)
  • Hybrid work arrangements with an office in a Kraków City Centre
  • Commuting to work expenses reimbursement
  • LUX MED VIP for employee and family
  • Life Insurance
  • Travel insurance for employee and family
  • Sodexo Lunch Card/Multisport
  • Employee Pension Plan (PPK)
  • Headphones Reimbursement
  • Referral bonus scheme

#LI-Hybrid

Our Benefits:

  • 26 days paid holiday + additional company's days off
  • Employee Stock Purchase Plan (ESPP)
  • Health/Dental & Life Insurance
  • Mental Health & Family Forming Benefits
  • Continuing education and corridor travel benefits

We are committed to nondiscrimination across our global organization and in all of our business operations. Employment is determined based upon personal capabilities and qualifications without discrimination on the basis of race, creed, color, religion, sex, gender identification and expression, marital status, military status or status as an honorably discharge/veteran, pregnancy (including a woman's potential to get pregnant, pregnancy-related conditions, and childbearing), sexual orientation, age (40 and over), national origin, ancestry, citizenship or immigration status, physical, mental, or sensory disability (including the use of a trained dog guide or service animal), HIV/AIDS or hepatitis C status, genetic information, status as an actual or perceived victim of domestic violence, sexual assault, or stalking, or any other protected class as established by law.

Remitly is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

#J-18808-Ljbffr

  • Kraków, Lesser Poland ASSA ABLOY Pełny etat

    Senior Security Operations EngineerDo you want to be part of a successful team providing top engineering access control solutions to the market? Join us in Krakow, Poland and enjoy a collaborative culture where you can build a career you'll be proud of.What You'll Do as Our Senior Security Operations EngineerContribute to driving a standard secure network...


  • Kraków, Lesser Poland Backbase Pełny etat

    Senior Application Security EngineerLooking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    Senior Security Engineer, Platform Security Qualtrics Know what your customers and employees need, when they need it, and deliver it every time with powerful, AI driven Experience Management (XM) software. View company page At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing...

  • Senior Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Remitly Pełny etat

    Senior Security Engineer Kraków, Lesser Poland Voivodeship Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond...


  • Kraków, Lesser Poland Gpc Global Technology Center Pełny etat

    Technologies-expected : Git Lab Azure Dev Ops Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications.That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems.Join our Gen AI team and contribute to the development of our...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...

  • Senior Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Remitly Pełny etat

    Senior Security Engineer - Detection & Response Remitly Transfer money internationally to 170+ countries and 100+ currencies with no hidden fees. Receive funds securely using convenient delivery options. View company page Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk's customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...


  • Kraków, Lesser Poland Apius Technologies SA Pełny etat

    Senior Security SIEM Engineer Miejsce pracy: Kraków Technologie, których używamy Wymagane Splunk SIEM Power Shell Bash Network Linux Mile widziane AWS GCP System operacyjny Windows Linux O projekcie Apius Technologies to dynamicznie rozwijającą się polska firma, która oferuje swoje rozwiązania w obszarze systemów bezpieczeństwa IT już na 15...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Looking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk's customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills and...


  • Kraków, Lesser Poland Apius Technologies SA Pełny etat

    Senior Security SIEM Engineer Kraków Kraków, Lesser Poland Voivodeship, Polska Miejsce pracy: Kraków Technologie, których używamyWymaganeMile widzianeSystem operacyjnyApius Technologies to dynamicznie rozwijającą się polska firma, która oferuje swoje rozwiązania w obszarze systemów bezpieczeństwa IT już na 15 zagranicznych rynkach. To, co nas...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Keep millions of users and their banking data safe and secure.What you'll doNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to analyze the...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Verisk The world's most effective and responsible data analytics company in pursuit of our customers' most strategic opportunities. View company page We help the world see new possibilities and inspire change for better tomorrows. Our analytic solutions bridge content, data, and analytics to help business, people, and society become stronger, more...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland AirHelp Pełny etat

    Security EngineerDepartment: EngineeringEmployment Type: Full TimeLocation: KrakówReporting To: Head of SecurityDescriptionAre you excited about delivering reliable services to clients and are proactive about risk management and strategic security initiatives? Then join us as a Security Engineer. As a team, we are here to implement and manage security...


  • Kraków, Lesser Poland Tietoevry Pełny etat

    Senior Software Engineer, C/C++, Security - Tietoevry Create Kraków Kraków, Lesser Poland Voivodeship, Polska Welcome to Tietoevry We are one of the largest Nordic IT service companies with world-class expertise and passion, transforming next-generation networks and connected device platforms, and helping customers develop Cloud/Network, 5G, IoT...


  • Kraków, Lesser Poland HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    (Cybersecurity) Midrange Senior Security Engineer Kraków, Lesser Poland Voivodeship (Cybersecurity) Midrange Senior Security EngineerExpectedAbout the projectThe role covers CS Compute Midrange across all Regions and will interface with other business areas and departments, including Cybersecurity, Group IBM i Support (GiS), Global Risk Domains, Internal...