Senior Security Engineer @

3 tygodni temu


Krakow, Polska Remitly Pełny etat
Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world.

Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the services they need, no matter where they call home.

Join over 2,700 employees worldwide who are growing their careers with purpose and connection with our customers while having a positive impact on millions of people around the globe.

The Role
We're searching for an experienced Security Engineer to join Remitly's Intrusion Detection & Response Team.

This role will help the team build out and own tools and capabilities and help advance the D&R program at Remitly .

The role reports to the Director of Detection & Response.

You'll accomplish this with a "detection as code" engineering mindset and partner closely with other team members and stakeholders in external teams.

Your work will directly impact the security of Remitly data and help to safeguard our users.
Our Benefits
Employee Stock Purchase Plan (ESPP)

Equity in the company (RSUs)

min. 26 days paid holidays + additional Remitly days off
Royalties (KUP)
Hybrid work arrangements with an office in a Kraków City Centre
Commuting to work expense/remote work expenses reimbursement
Health/Dental Coverage - LUX MED VIP for employee and family
Life Insurance
Travel insurance for employee and family
Sodexo Lunch Card/Multisport
Education / Conferences Budget
Equipment of your choice
Mental health program for employee and their dependents
Family planning program
Employee Pension Plan (PPK)
Headphones Reimbursement
Referral bonus scheme

5+ years of experience in security or systems engineering
3+ years of experience of those in threat detection or threat response, preferably in a cloud-first environment (IaaS, PaaS, Saas)
Bachelor's degree in a related discipline OR equivalent practical experience
Ability to lead in complex operating environments, sometimes in high stress situations
Experience building and automating threat detection analytics and threat hunting methodologies
Know what the MITRE ATT&CK framework is and how to apply it
Strong alignment to our mission and values
Attention to detail, operates with a high degree of discretion
Strong written and verbal communication skills in English
Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world.

Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the services they need, no matter where they call home.

Join over 2,700 employees worldwide who are growing their careers with purpose and connection with our customers while having a positive impact on millions of people around the globe.

The Role
We're searching for an experienced Security Engineer to join Remitly's Intrusion Detection & Response Team.

This role will help the team build out and own tools and capabilities and help advance the D&R program at Remitly .

The role reports to the Director of Detection & Response.

You'll accomplish this with a "detection as code" engineering mindset and partner closely with other team members and stakeholders in external teams.

Your work will directly impact the security of Remitly data and help to safeguard our users.
Our Benefits
Employee Stock Purchase Plan (ESPP)

Equity in the company (RSUs)

min. 26 days paid holidays + additional Remitly days off
Royalties (KUP)
Hybrid work arrangements with an office in a Kraków City Centre
Commuting to work expense/remote work expenses reimbursement
Health/Dental Coverage - LUX MED VIP for employee and family
Life Insurance
Travel insurance for employee and family
Sodexo Lunch Card/Multisport
Education / Conferences Budget
Equipment of your choice
Mental health program for employee and their dependents
Family planning program
Employee Pension Plan (PPK)
Headphones Reimbursement
Referral bonus scheme
,[Design and build systems to detect and investigate potentially malicious activity, Create and tune analytics to proactively detect threats with high quality ATT&CK coverage and low false positive rates, Investigate and triage interesting or suspicious events, Drive incident response efforts across cross-functional teams, Help define and execute threat detection and response strategy, Participate in the team "on-call" service rotation, Scripting in Python] Requirements: Security, Python, MITRE ATT&CK, AWS, GCP, IaaS, PaaS, SaaS Tools: Jira, Confluence, GitHub, GIT

Additionally:

Stock units, Sport subscription, Training budget, Private healthcare, Lunch card, Small teams, Flat structure, International projects, Stock units employee programme, Unlimited paid time off, Life insurance, Travel insurance, Free coffee, Bike parking, Shower, Free snacks, Free parking, In-house trainings, Modern office, Startup atmosphere, No dress code, Free breakfast, Playroom, Free beverages, In-house hack days, Free lunch.



  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLab Azure DevOps Security About the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLabAzure DevOpsSecurityAbout the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : GitLab Azure DevOps Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :GitLabAzure DevOpsSecurityabout-project :As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, GitLab, Azure DevOps, SecurityAbout the project, As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest...


  • Krakow, Polska Apius Technologies SA Pełny etat

    Senior Security SIEM Engineer Miejsce pracy: Kraków Technologie, których używamy Wymagane Splunk SIEM PowerShell Bash Network Linux Mile widziane AWS GCP System operacyjny Windows Linux O projekcie Apius Technologies to dynamicznie rozwijającą się polska firma, która oferuje swoje rozwiązania w obszarze systemów bezpieczeństwa IT już na 15...

  • Security Engineer

    3 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :PingIAMabout-project :The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging...

  • Security Engineer

    3 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, Ping, IAMAbout the project, The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging from...

  • Senior DevOps Engineer

    2 tygodni temu


    Krakow, Polska LET'S GO DEVOPS SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    Senior DevOps Engineer Miejsce pracy: Kraków Technologies we use Expected AWS Terraform Docker Kubernetes Go About the project As a DevOps Engineer, you will utilize Infrastructure as Code (IaC) principles to manage cloud infrastructure. Collaboration with cross-functional teams is essential to ensure smooth operations and continuous improvement of our...

  • Senior DevOps Engineer

    1 tydzień temu


    Krakow, Polska LET'S GO DEVOPS SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    technologies-expected : AWS Terraform Docker Kubernetes Go about-project : As a DevOps Engineer, you will utilize Infrastructure as Code (IaC) principles to manage cloud infrastructure. Collaboration with cross-functional teams is essential to ensure smooth operations and continuous improvement of our clients' systems. This role is for a full-time remote...

  • Cloud Security Engineer

    3 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes...

  • Senior Security Specialist

    1 tydzień temu


    Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Senior Security Specialist Miejsce pracy: Kraków Technologies we use Expected Microsoft Azure Defender Operating system Windows About the project We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with...


  • Krakow, Polska Codete Pełny etat

    The client is a top-tier cyber technology and services company, providing high-end consulting and incident response support for organizations worldwide. The client works with companies to proactively build their cyber resilience and to respond to and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and...


  • Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Expected, Microsoft Azure, DefenderOperating system, WindowsAbout the project, We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with security directives, providing technical expertise, leading vulnerability...


  • Krakow, Polska Mend.io Pełny etat

    We are looking for a Senior DevOps Engineer . If you have a strong passion for building DevOps platforms and tools in SaaS at scale, you should strongly consider joining Mend as a Senior DevOps engineer. You will participate in large-scale, cross-team efforts and work closely with R&D to provide the best DevOps solutions. The Company: Mend.io offers an...

  • Cloud Security Engineer

    1 tydzień temu


    Krakow, Polska Euroclear Pełny etat

    technologies-expected : Cloudflare HTTP HTTPS SSL TLS/mTLS Python technologies-optional : Agile Scrum DevOps about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...

  • Senior DevOps Engineer @

    3 tygodni temu


    Krakow, Polska Jacobs Pełny etat

    Your Impact:At Jacobs, we're embarking on an exciting journey as we initiate the development of our Digital & Data Hub in the heart of Krakow. Our mission is to undertake projects spanning various industries, including Consumer and Manufacturing, Defence and Security, Energy and Utilities, Financial Services, Government and Public Services, Health and Life...


  • Krakow, Polska Sii Pełny etat

    Join a new project with one of the largest financial institutions in the world as a Senior DevOps Engineer. You will help build world-class platforms and services on top of Amazon Web Services (AWS) public cloud offerings. Your experience will be crucial in designing, delivering, and operating centralized cloud platform solutions to solve common engineering...