Senior Cyber Security Engineer

3 miesięcy temu


Warsaw, Polska stuart Pełny etat

What will I be doing?

Create, define, and lead Stuart's incident response strategy. Lead Stuart's thread detection and protection activities. Improve our security program and services including defining goals, metrics, roles, responsibilities, processes, and technology to support the program. Identify and mitigate security issues, vulnerabilities, and misconfigurations related to our cloud, container, and Kubernetes infrastructure. Own efforts related to securing Stuart’s infrastructure and architecture. Play a key role in the security incident response process. Utilise a log ingestion platform for security analytics and identification of tactics, techniques, and patterns of attackers. Provide consulting to the business to adhere to Stuart’s security standards and best practices and improve security engineering, deployment, and operational processes. Partner with Stuart’s internal teams to identify and implement technology or process improvements that mature our security services. Maintain an expert-level understanding of attacks, vectors, and emergent threats. Work to manage and improve our state-of-the-art security systems. Adding to our amazing company culture that you can uncover .

What do we need from you?

Experience with security logging systems and log analysis. Experience managing, understanding, and responding to several security alerts. Demonstrated experience in Cloud Security, preferably AWS.  Experience with CNAPP solutions in the cloud or any of its areas, such as Runtime Protection, Vulnerability Management, CSPM, or IaC Scanning. Experience with secure network design, firewalls, authentication, and authorization systems. Proficiency in communicating over a text-based medium (like Slack) and can succinctly document technical details. Resourceful and creative thinker, you are motivated by a desire to take the initiative and find solutions to a complex problem. Experience working in cybersecurity for containerised workloads that run in Linux-based systems in the cloud. Verbal and written fluency in English.

The stuff you wanna know

Work in an international, dynamic and passionate environment with a company culture focused on learning and development Work-life balance - hybrid working model and flexible hours Meal Vouchers (40zł daily‎) Stuart Academy with regular workshops, Stu-Classes, and Stu-Talks Stuart is putting Mental Health Awareness first Wellness Allowance (150zł monthly) to use in any gym or sport class Private healthcare provided by Luxmed ‍️ Parents-friendly environment - Kindergarten vouchers Volunteering benefit with Alaya: 16h per year allowance to support social and charity initiatives Work-from-Abroad policy (enjoy 30 days per year working from anywhere) Social activities and events (cooking class, team dinner, pride events…)
  • Senior Security Engineer

    3 miesięcy temu


    Warsaw, Polska Appfire Technologies, LLC Pełny etat

    technologies-expected : Python Linux SQL about-project : Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Mindbox S.A. Pełny etat

    technologies-expected : Python technologies-optional : Java about-project : We’re looking for an application security engineer to join our growing Security team. You’ll play a key part in securing everything we develop. We are building solutions to provide mobile and web banking services and Banking as a Service (embedded finance) to enable companies...

  • Cyber Security Specialist

    2 tygodni temu


    Warsaw, Polska emagine sp. z o.o. Pełny etat

    about-project : Role: Cyber Security Specialist Industry: Banking Location: 1-2x/week in the office: Warsaw/Gdansk/Gdynia Type of contract: B2B Remuneration: up to 180 PLN/h net+vat Duration: Long-term responsibilities : Identifying remediation gaps and driving towards their resolution Advising stakeholders on the available solutions and actions that must...

  • Cyber Incident Responder

    1 miesiąc temu


    Warsaw, Polska b2bnetwork Pełny etat

    Requirements Description:Provision of 24/7 Cyber Security Incident Response (TRIAGE,Contain, Eradicate, Recover) activities, during normal workinghours and on-call duties, including weekends and holidays;Deliver of technical co-ordination, support and assistance inrespect of Cyber Security Incident Response to NATO CISOperating Authorities or other similar...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior...

  • Security Engineer

    3 miesięcy temu


    Warsaw, Polska Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...

  • Senior Security Engineer

    2 tygodni temu


    Warsaw, Polska Google Pełny etat

    technologies-expected : Java Python Go about-project : Our Security team works to create and maintain the safest operating environment for Google's users and developers. Security Engineers work with network equipment and actively monitor our systems for attacks and intrusions. In this role, you will also work with software engineers to proactively identify...


  • Warsaw, Polska Sonova Warsaw Service Center Sp. z o.o. Pełny etat

    technologies-expected : Network Security about-project : The Senior Specialist Security Incident Management plays a pivotal role in safeguarding the organization's information assets and infrastructure from cyber threats and vulnerabilities. This position is responsible for leading the response to security incidents, managing the lifecycle of incidents from...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Senior Cloud Support Engineer - Database Security and Authentication Management Snowflake Support is committed to providing high-quality resolutions to help deliver data-driven business insights and results. We are a team of subject matter experts collectively working toward our customers’...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...

  • Cyber Risk Director

    3 miesięcy temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Are you looking for a career move that will put you at the heart of a global financial institution? By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Team/Role Overview The Technology and Cyber...


  • Warsaw, Polska Goldman Sachs Pełny etat

    Business Unit Overview Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our...

  • Security Architect

    3 miesięcy temu


    Warsaw, Polska Endava Pełny etat

    InfrastructureWarsaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Cyber Security Architect

    1 miesiąc temu


    Warsaw, Polska Circle K Pełny etat

    JOB DESCRIPTION Job Description Circle K Business Centre is a shared service center which supports Circle K Europe operations through a wide range of services within Finance & Control, Information Technologies, Human Resources, Transport Fuel and Customer Service. Circle K is part of the Canadian company Alimentation Couche Tard Inc. (Couche-Tard), one...

  • Cyber Security Architect

    3 tygodni temu


    Warsaw, Polska Circle K Pełny etat

    JOB DESCRIPTION Job Description Circle K Business Centre is a shared service center which supports Circle K Europe operations through a wide range of services within Finance & Control, Information Technologies, Human Resources, Transport Fuel and Customer Service. Circle K is part of the Canadian company Alimentation Couche Tard Inc. (Couche-Tard), one...

  • Markets Tech

    3 miesięcy temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...


  • Warsaw, Polska Circle K Pełny etat

    JOB DESCRIPTION Job Description Circle K Business Centre is a shared service center which supports Circle K Europe operations through a wide range of services within Finance & Control, Information Technologies, Human Resources, Transport Fuel and Customer Service. Circle K is part of the Canadian company Alimentation Couche Tard Inc. (Couche-Tard), one...


  • Warsaw, Polska Circle K Pełny etat

    JOB DESCRIPTION Job Description Circle K Business Centre is a shared service center which supports Circle K Europe operations through a wide range of services within Finance & Control, Information Technologies, Human Resources, Transport Fuel and Customer Service. Circle K is part of the Canadian company Alimentation Couche Tard Inc. (Couche-Tard), one...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. The Anti-abuse team at Snowflake is responsible for protecting Snowflake and our customers from abuse on the Snowflake platform. You will have the opportunity to help set the direction for the anti-abuse roadmap and technical direction at Snowflake. We’re at the forefront of the data revolution,...