Security Operations Engineer

2 tygodni temu


Kraków, Lesser Poland Euroclear Pełny etat

Security Operations Engineer (SOAR)

Miejsce pracy: Kraków

Technologies we use

Expected: Python, YAML, SOAR, Palo Alto XSOAR, Windows Server

Optional: EDR, Firewalls, Operating system: Windows, Linux

About the project

As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our Chief Information Security Office (CISO) in charge of putting in place the required controls to adequately and effectively protect our information assets.

Your responsibilities

Your main task will be to maintain the security orchestration and automation platform. This platform is used by the security operation center to manage security alerts. Our mission is to maintain and enrich this platform by integrating it with various tools. Depending on the domain and product these tasks can include:

  1. Day-to-day configuration updates to implement (customer) change requests following the Euroclear formal change process.
  2. Check the compliance of the configuration and implementation against defined technical security standards and product baselines.
  3. Problem resolution and support. Work together with other technical teams on 'operational incident responses'.
  4. As the process owner, initiate any configuration review/recertification process and work with the other stakeholders (business and technical) to periodically review product configurations and implementation to validate the accuracy and correctness.
  5. KPI delivery to report on the execution of these tasks.

Next to the operational tasks you will be expected to contribute projects. This includes collecting feedback from stakeholders (compliance, risk, security), customize and implement new solutions.

Our requirements

Programming: Python (and YAML). Experience maintaining a SOAR platform. Knowing Palo Alto XSOAR is a bonus. Experience maintaining Windows and Linux servers. At least a few years of experience in IT security with the right security mindset. A strong technical background of the technologies and infrastructure solutions. Customer service oriented. You are a very good communicator in English, both verbal and written, and able to discuss and defend the security interests with individuals and groups of IT (security) experts. You are a team player who communicates in an open, respectful and constructive way with his customers and peers, both verbally and in writing. You will take ownership and ensure that organizational quality standards are met. Attention to (good) time management with the right sense for prioritization. Reliable, stress resistant and flexible.

Optional

Any experience in the following domains/products: Other programming languages, Web proxies, Network IDS/IPS, Firewalls, EDR.

What we offer

Work closely with inspiring, supportive and engaged colleagues from more than 80 different countries. Practice your talents in a highly professional international environment. Join a learning and development environment with an emphasis on knowledge sharing and training. Competitive salary and comprehensive benefits.

Benefits

  • Private medical care
  • Sharing the costs of professional training & courses
  • Life insurance
  • Remote work opportunities
  • Parking space for employees
  • Employee referral program
  • Charity initiatives
Recruitment stages
  1. CV ANALYSIS
  2. SCREENING CALL
  3. VIDEO INTERVIEW / TECHNICAL INTERVIEW
  4. FEEDBACK / OFFER
Why join us

Embark on your new adventure at Euroclear, and work at the heart of the global capital markets. We connect over 2,000 financial institutions across the globe. As an open and resilient infrastructure, we contribute to the stability of the financial markets. We help clients cut through complexity, lower costs, and mitigate risks of financial transactions. At Euroclear, we have the clear ambition to use our key role to facilitate and accelerate a sustainable global financial system.

Euroclear Great Place to Work for All

We are committed to creating an inclusive culture that celebrates diversity, and strive to be a Great Place to Work for All. All qualified applicants will be considered for employment, regardless of any aspect that makes them unique (including race, religion, national origin, gender, sexual orientation, age, marital status, pregnancy, disability, ...). If you need any specific accommodation due to disability or any other reason, you can let the recruiter know during your application process.


#J-18808-Ljbffr

  • Kraków, Lesser Poland ASSA ABLOY Pełny etat

    Senior Security Operations EngineerDo you want to be part of a successful team providing top engineering access control solutions to the market? Join us in Krakow, Poland and enjoy a collaborative culture where you can build a career you'll be proud of.What You'll Do as Our Senior Security Operations EngineerContribute to driving a standard secure network...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Join Verisk's Global Enterprise Information Security Team and be part of the new Center of Excellence in Poland.As a Security Engineer, you'll have a great opportunity to enhance your security automation skills using Artificial Intelligence. Your role is vital in strengthening cybersecurity resilience and protecting our systems from evolving threats.Main...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Verisk The world's most effective and responsible data analytics company in pursuit of our customers' most strategic opportunities. View company page We help the world see new possibilities and inspire change for better tomorrows. Our analytic solutions bridge content, data, and analytics to help business, people, and society become stronger, more...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    Senior Security Engineer, Platform Security Qualtrics Know what your customers and employees need, when they need it, and deliver it every time with powerful, AI driven Experience Management (XM) software. View company page At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...

  • Staff Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Clari Pełny etat

    Clari's Revenue platform gives forecasting accuracy and visibility from the sales rep to the board room on revenue performance -helping them spot revenue leak to answer if they will meet, beat, or miss their sales goals. With insights like this, no wonder leading companies worldwide, including Okta, Adobe, Workday, and Zoom use Clari to drive revenue...


  • Kraków, Lesser Poland Backbase Pełny etat

    Senior Application Security EngineerLooking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland AirHelp Pełny etat

    Security EngineerDepartment: EngineeringEmployment Type: Full TimeLocation: KrakówReporting To: Head of SecurityDescriptionAre you excited about delivering reliable services to clients and are proactive about risk management and strategic security initiatives? Then join us as a Security Engineer. As a team, we are here to implement and manage security...

  • Senior Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Remitly Poland Sp. z o.o. Pełny etat

    Senior Security Engineer - Detection & Response page is loaded Senior Security Engineer - Detection & Response Apply locations Krakow, Poland time type Full time posted on Posted 30+ Days Ago job requisition id R_101748 Job Description:Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been...

  • Senior Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Remitly Pełny etat

    Senior Security Engineer - Detection & Response Remitly Transfer money internationally to 170+ countries and 100+ currencies with no hidden fees. Receive funds securely using convenient delivery options. View company page Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Looking for a journey instead of a job? Then let's talk We are THE pioneers in banking tech. We see opportunities and take the leap. Having the guts to push limits and break barriers to make things happen. We learn and reinvent ourselves for maximum impact, never giving up. We are creators, with a customer-centric mindset that love what they do and bring fun...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Security Engineer – Antimalware Endpoint SecurityJoin us, and enhance security across global infrastructuresKrakow-based opportunity with the possibility to work 100% remotelyAs a Security Engineer – Antimalware Endpoint Security, you will be working for our client, a global financial services organization focused on safeguarding its vast network and...

  • Senior Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland IBM Pełny etat

    IntroductionAt IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...

  • Cloud Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Euroclear Pełny etat

    Expected, Cloudflare, HTTP, HTTPS, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Backbase Inc. Pełny etat

    Keep millions of users and their banking data safe and secure.What you'll doNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you'll need to stay on your toes and ahead of the game.Your core responsibility is to analyze the...


  • Kraków, Lesser Poland HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    (Cybersecurity) Midrange Senior Security Engineer Kraków, Lesser Poland Voivodeship (Cybersecurity) Midrange Senior Security EngineerExpectedAbout the projectThe role covers CS Compute Midrange across all Regions and will interface with other business areas and departments, including Cybersecurity, Group IBM i Support (GiS), Global Risk Domains, Internal...


  • Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest products and services.ResponsibilitiesUse technical skills and...