Security Engineer

4 tygodni temu


Warsaw, Polska Certara Pełny etat
Overview

Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our infrastructure, customers, partners, and employees. Provide in-depth cybersecurity analysis and trending of logs, event data, and alerts from a diverse range of log sources. Be part of building security functions for native cloud-based environments.


Responsibilities

Explains the purpose of and provides advice and guidance on the application and operation of elementary physical, procedural and technical security controls. Performs security risk, vulnerability assessments, and business impact analysis for medium complexity information systems. Monitors the application and compliance of security administration procedures and reviews information systems for actual or potential breaches in security. Ensures that all identified breaches in security are promptly and thoroughly investigated and that any system changes required to maintain security are implemented. Ensures that security records are accurate and complete and that requests for support are dealt with according to set standards and procedures. Contributes to the creation and maintenance of policy, standards, procedures and documentation for security. Prioritizes and diagnoses incidents according to agreed procedures. Investigates causes of incidents and seeks resolution. Escalates unresolved incidents. Facilitates recovery, following resolution of incidents. Documents and closes resolved incidents according to agreed procedures. Monitors compliance against agreed processes and investigates, assesses and resolves incidents of non-compliance, escalating where necessary. Grants users required physical accesses and monitors and reports on overall access control. Contributes to digital forensic investigations. Processes and analyses evidence in line with policy, standards and guidelines and supports production of forensics findings and reports. Be available for 24 hour on-call status if required Some travel may be required
Qualifications

Required

Tune and filter alerts Configure and manage policy for EDR and Network Tools Use case development Extensive security domain knowledge Intermediate scripting knowledge such as Python, etc. Comfortable working in high-stress environments Coordination skills Strong written and verbal communication skills

Desired

Detection and correlation analysis fidelity of IoCs and IoAs ("Spider Sense") Experience with SOAR and task automation Customize detection rules using KQL Containment and eradication activities Cyber threat intelligence knowledge Digital Forensics experience with cloud services and traditional endpoints

Qualifications

Associate or Bachelor’s degree in computer science or related field preferred. Combination of formal education training and practical experience sufficient to acquire knowledge and skills generally equivalent to those possessed by an associate degree individual may be considered. Industry recognized certifications such as COMPTIA Security+, AWS, Azure, etc are a plus 1-3 years of experience is preferred.

Certara bases all employment-related decision on merit, taking into consideration qualifications, skills, achievement, and performance. We treat all applicants and employees without regard to personal characteristics such as race, color, ethnicity, religion, sex, sexual orientation, age, nationality, marital status, pregnancy, physical or mental condition, genetic information, military service, or other characteristic protected by law.


  • Security Engineer

    4 dni temu


    Warsaw, Polska T-Mobile Pełny etat

    Security Engineer - Security Tribe Miejsce pracy: Warszawa Technologies we use Expected AWS Python Bash PowerShell About the project T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations,...

  • Security Engineer

    6 dni temu


    Warsaw, Polska T-Mobile Pełny etat

    technologies-expected : AWS Python Bash PowerShell about-project : T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented Security Engineer to join our team. As...

  • Cloud Security Engineer

    2 tygodni temu


    Warsaw, Polska SquareOne Pełny etat

    We are looking for a skilled and experienced Cloud Security Posture Management (CSPM) Engineer to support CSPM solutions in our organization. The ideal candidate should have a strong background in cloud security, with specific expertise in AWS and Azure environments. This role requires a blend of technical skills, and a deep understanding of cloud security...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for our rapidly growing company, including...


  • Warsaw, Polska Appfire Technologies, LLC Pełny etat

    technologies-expected : Python Linux SQL about-project : Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for our rapidly growing company, including...


  • Warsaw, Polska RSA Security Pełny etat

    The System Engineer role is responsible for providing exemplary technical support to the sales team focusing on both a territory and named enterprise accounts. The System Engineer assists in driving new business from prospective and existing customer accounts within their respective assigned territories, and meeting and/or exceeding the sales quotas to...


  • Warsaw, Polska RSA Security Pełny etat

    The System Engineer role is responsible for providing exemplary technical support to the sales team focusing on both a territory and named enterprise accounts. The System Engineer assists in driving new business from prospective and existing customer accounts within their respective assigned territories, and meeting and/or exceeding the sales quotas to...

  • Cloud Security Engineer

    2 tygodni temu


    Warsaw, Polska SQUARE ONE RESOURCES sp. z o.o. Pełny etat

    Expected, AWS, Microsoft Azure, Python, PowerShell, TerraformOperating system, WindowsAbout the project, We are looking for a skilled and experienced Cloud Security Posture Management (CSPM) Engineer to support CSPM solutions in our organization. The ideal candidate should have a strong background in cloud security, with specific expertise in AWS and Azure...

  • DevOps Security Engineer

    3 miesięcy temu


    Warsaw, Polska ING Pełny etat

    DevOps Security Engineer We are looking for you, if you have: Experience in security monitoring use cases development and hands-on experience with security technologies such as SIEM, endpoint or network security monitoring detection tooling, Strong security analytics or threat hunting skills, Experience with an enterprise SIEM solutions...


  • Warsaw, Polska Box Pełny etat

    WHAT IS BOX?Box is the world’s leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders across deeply regulated industries (such as AstraZeneca, JLL, and Nationwide), to protect their data, fuel collaboration, and power critical workflows with secure, enterprise AI.By...


  • Warsaw, Polska Box Pełny etat

    WHAT IS BOX?Box is the world’s leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders across deeply regulated industries (such as AstraZeneca, JLL, and Nationwide), to protect their data, fuel collaboration, and power critical workflows with secure, enterprise AI.By...


  • Warsaw, Polska MindPal Pełny etat

    about-project : We are looking for a IT Security Engineer to join the team at MindPal, working for our key client in the technology sector. We offer the opportunity to work with modern technologies and tools, close collaboration with experienced professionals, participation in an exciting project requiring innovative solutions, and a team environment that...

  • Security Engineer

    4 tygodni temu


    Warsaw, Polska IT LeasingTeam Sp. z o.o. Pełny etat

    IT LeasingTeam realizuje usługi w zakresie pozyskiwania dla organizacji wysokiej klasy specjalistów i kadry zarządzającej z obszaru IT a także rozwija i wdraża nowoczesne rozwiązania IT w ramach outsourcingu procesów. IT LeasingTeam wspiera procesy biznesowe firm, umożliwiając im zwiększenie elastyczności i budowanie przewagi konkurencyjnej....

  • Security Engineer

    1 miesiąc temu


    Warsaw, Polska IT LeasingTeam Sp. z o.o. Pełny etat

    IT LeasingTeam realizuje usługi w zakresie pozyskiwania dla organizacji wysokiej klasy specjalistów i kadry zarządzającej z obszaru IT a także rozwija i wdraża nowoczesne rozwiązania IT w ramach outsourcingu procesów. IT LeasingTeam wspiera procesy biznesowe firm, umożliwiając im zwiększenie elastyczności i budowanie przewagi konkurencyjnej....


  • Warsaw, Polska Moon Active Pełny etat

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this world...

  • IT Security Engineer

    1 miesiąc temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activity Shape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident responders Generate post-incident reviews to ensure gaps are closed to prevent future...

  • IT Security Engineer

    4 tygodni temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activity Shape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident responders Generate post-incident reviews to ensure gaps are closed to prevent future...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionJoin Our Team as a Senior Security Engineer at Sportradar! Are you ready to elevate your career in one of the fastest-growing sectors in the digital sports environment? At Sportradar, we provide a platform for you to gain international recognition for your expertise while working alongside industry leaders. This is more than just a job –...

  • Cloud Security Engineer

    2 miesięcy temu


    Warsaw, Polska Mindbox S.A. Pełny etat

    technologies-expected : AWS Google Cloud Platform Terraform Kubernetes about-project : We’re looking for a Cloud security engineer to join our Client's growing Technology team. Working within the security team you’ll play a key part in securing their cloud native IaaS and PaaS services. They have services across both AWS and GCP responsibilities...