Aktualne oferty pracy związane z Senior Security Engineer - Kraków, Lesser Poland - Remitly

  • Senior security engineer

    2 tygodni temu


    Kraków, Polska Glorium Technologies Pełny etat

    We are looking for a  Senior Security Engineer (part-time)  who will join our team. Does this relate to you? 5 + years of experience with any combination of the following: mobile security, threat modeling experience, secure coding, identity management and authentication, software development, cryptography, system administration and network security 5 +...


  • Kraków, małopolskie, Polska Glorium Technologies Pełny etat

    We are looking for a Senior Security Engineer (part-time) who will join our team.Does this relate to you?5 + years of experience with any combination of the following: mobile security, threat modeling experience, secure coding, identity management and authentication, software development, cryptography, system administration and network security5 + years of...


  • Kraków, Polska Zendesk Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk’s customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...

  • Sr. Cyber Security Engineer

    3 miesięcy temu


    Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    A Senior Cyber and Information Security Engineer III provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support. A Senior Cyber Security Engineer An Information Security Engineer works with multiple technologies to implement, monitor, and...

  • Security Engineer

    7 dni temu


    Kraków, Polska Stefanini Pełny etat

    Job Details Security Engineer Job Description Security Engineer Scope As Security Engineer, you will join the Security Assurance Team and you will be responsible for network security standards, governance and good practices. Job Responsibilities review requests for firewall rules (review, approval and monitoring of requests according to...


  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity You will be...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityYou will be a...


  • Kraków, Polska LTIMindtree Pełny etat

    LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 750 clients, LTIMindtree brings extensive domain and technology expertise to help...


  • Kraków, Polska Ocado Group Pełny etat

    As a Information Security Engineer, you’ll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Polska CodiLime Pełny etat

    Get to know us better CodiLime is a software and network engineering industry expert and the first-choice service partner for top global networking hardware providers, software providers and telecoms. We create proofs-of-concept, help our clients build new products, nurture existing ones and provide services in production environments. Our clients include...

  • Senior Security Specialist

    4 miesięcy temu


    Kraków, Polska Metso Pełny etat

    Join an industry leader and make a positive change in the sustainable use of the world’s natural resources. Together, we will transform the business and drive the industry toward a greener future. At Metso, you will be supported by our inclusive culture and a network of colleagues from around the world. With us, you will embark on a personal growth...


  • Kraków, Polska Ocado Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Polska Euroclear Pełny etat

    Division: CISO Cloud Security Engineer – Cloudflare Experience As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our CISO Division...

  • Cyber Security Engineer

    4 miesięcy temu


    Kraków, Polska KION Group Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION’s Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services. The IT Hub is the center of highly qualified IT talents...


  • Kraków, Polska Ocado Group Pełny etat

    As a Information Security Engineer , youll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Polska Ibm Polska Sp. z o.o. Pełny etat

    Senior Data Security Delivery Consultant20744777Obowiązki In this role you will become an advisor and management consultant who can speak about the entire security landscape in Customer’s business context talking to senior management or executive team.On term you should have acquired depth of knowledge and experience in the Data Security domain...


  • Kraków, Polska Pertemps ERP Pełny etat

    Oferta pracy: IT Security EngineerLokalizacja: PolskaTyp zatrudnienia: Pełny etatDział: IT / Bezpieczeństwo ITNasz klient jest wiodącą firmą technologiczną z siedzibą w Szwajcarii, specjalizującą się w dostarczaniu nowoczesnych rozwiązań IT. Naszą misją jest zapewnienie najwyższego poziomu bezpieczeństwa danych i systemów naszych klientów....


  • Kraków, Polska Brown Brothers Harriman Pełny etat

    As a Senior Security Technology Analyst, you will assist in the management and development of security technology for data, systems, networks and applications. You will be responsible for evaluating and implementing products and procedures to enhance security productivity and effectiveness. Your role provides direct support to the business and IT staff on...


  • Kraków, małopolskie, Polska Euroclear Pełny etat

    Division: CISO Cloud Security Engineer – Cloudflare ExperienceAs a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our CISO Division –...


  • Kraków, Polska Euroclear Pełny etat

    Division: CISO Security Operations Engineer (SOAR) / CISO Platform Security Your main task will be to maintain the security orchestration and automation platform. This platform is used by the security operation center to manage security alerts. Our mission is to maintain and enrich this platform by integrating it with various tools. Depending on the domain...

Senior Security Engineer

3 miesięcy temu


Kraków, Lesser Poland Remitly Pełny etat
Senior Security Engineer - Detection & Response Remitly Transfer money internationally to 170+ countries and 100+ currencies with no hidden fees. Receive funds securely using convenient delivery options.

View company page

Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the services they need, no matter where they call home. Join over 2,700 employees worldwide who are growing their careers with purpose and connection with our customers while having a positive impact on millions of people around the globe.

The Role

We're searching for an experienced Security Engineer to join Remitly's Intrusion Detection & Response Team. This role will help the team build out and own tools and capabilities and help advance the D&R program at Remitly. The role reports to the Director of Detection & Response.

You'll accomplish this with a "detection as code" engineering mindset and partner closely with other team members and stakeholders in external teams. Your work will directly impact the security of Remitly data and help to safeguard our users.

What You'll Do

  • Design and build systems to detect and investigate potentially malicious activity
  • Create and tune analytics to proactively detect threats with high quality ATT&CK coverage and low false positive rates
  • Investigate and triage interesting or suspicious events
  • Drive incident response efforts across cross-functional teams
  • Help define and execute threat detection and response strategy
  • Participate in the team "on-call" service rotation

You Have

  • 5+ years of experience in security or systems engineering
  • 3+ years of experience of those in threat detection or threat response, preferably in a cloud -first environment (IaaS, PaaS, Saas)
  • Bachelor's degree in a related discipline OR equivalent practical experience
  • Ability to lead in complex operating environments, sometimes in high stress situations
  • Experience building and automating threat detection analytics and threat hunting methodologies
  • Know what the MITRE ATT&CK framework is and how to apply it
  • Strong alignment to our mission and values
  • Attention to detail, operates with a high degree of discretion
  • Strong written and verbal communication skills in English
  • Employee Stock Purchase Plan (ESPP)
  • min. 26 days paid holidays + additional Remitly days off
  • Hybrid work arrangements with an office in a Kraków City Centre
  • Commuting to work expenses reimbursement
  • Health/Dental Coverage - LUX MED VIP for employee and family
  • Life Insurance
  • Travel insurance for employee and family
  • Sodexo Lunch Card/Multisport
  • Education / Conferences Budget
  • Equipment of your choice
  • Mental health program for employee and their dependents
  • Family planning program

#LI-Hybrid

We are committed to nondiscrimination across our global organization and in all of our business operations. Employment is determined based upon personal capabilities and qualifications without discrimination on the basis of race, creed, color, religion, sex, gender identification and expression, marital status, military status or status as an honorably discharge/veteran, pregnancy (including a woman's potential to get pregnant, pregnancy-related conditions, and childbearing), sexual orientation, age (40 and over), national origin, ancestry, citizenship or immigration status, physical, mental, or sensory disability (including the use of a trained dog guide or service animal), HIV/AIDS or hepatitis C status, genetic information, status as an actual or perceived victim of domestic violence, sexual assault, or stalking, or any other protected class as established by law.

Remitly is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr