Security Engineer

4 tygodni temu


Warsaw, Polska IT LeasingTeam Sp. z o.o. Pełny etat

IT LeasingTeam realizuje usługi w zakresie pozyskiwania dla organizacji wysokiej klasy specjalistów i kadry zarządzającej z obszaru IT a także rozwija i wdraża nowoczesne rozwiązania IT w ramach outsourcingu procesów. IT LeasingTeam wspiera procesy biznesowe firm, umożliwiając im zwiększenie elastyczności i budowanie przewagi konkurencyjnej.

Aktualnie dla jednego z naszych klientów poszukujemy kandydatów na stanowisko: Security Engineer.

Security Engineer

Ogólne informacje:

  • Lokalizacja biura: Warszawa.
  • Dla kogo: Dołącz do jednej z największych skandynawskich firm informatycznych, mających oddział w Polsce.
  • Stawka: 120 - 150 zł /h (netto na FV), zaangażowanie na stałe, full-time. Jeśli wolisz UoP, też jest taka możliwość.
  • Tryb pracy: zdalnie, ewentualne dojazdy do dogadania indywidualnie.
  • Struktura/zespół: polski manager. Team liczy ok. 10 -12 osób.
  • Zakres projektu: praca wewnętrznym dziale security.
  • Delegacje: brak.
  • Angielski: Komunikacja w międzynarodowym środowisku, więc wymagany jest poziom swobodnej komunikacji.

Zakres obowiązków:

  • Monitorowanie podatności, zagrożeń i incydentów bezpieczeństwa oraz szybkie reagowanie na nie
  • Identyfikacja luk w zabezpieczeniach i współpraca z działami IT oraz biznesowymi w celu ich naprawy
  • Wdrażanie automatyzacji procesów reagowania na zagrożenia i incydenty bezpieczeństwa
  • Poprawa procesów zarządzania podatnościami oraz reagowania na incydenty bezpieczeństwa
  • Utrzymanie i rozwój narzędzi do zarządzania podatnościami oraz monitorowania i reagowania na zagrożenia
  • Minimum 2 lata komercyjnego doświadczenia w dziedzinie bezpieczeństwa IT.
  • Znajomość najlepszych praktyk dotyczących zarządzania podatnościami, wzmocnienia systemów oraz zarządzania dostępem.
  • Praktyczne doświadczenie z narzędziami do zarządzania podatnościami i monitorowania oraz reagowania na zagrożenia (skanery podatności, EDR/XDR, CSPM, PIS/IDS itp.).
  • Zdolność do automatyzacji procesów przy użyciu np.: prostych skryptów.
  • Zrozumienie podstawowych zasad bezpieczeństwa w sieciach, systemach operacyjnych (Windows, Linux, MacOS), bazach danych, środowiskach wirtualnych, Active Directory oraz chmurze.

Mile widziane:

  • Dodatkowa znajomość technologii bezpieczeństwa, takich jak firewalle, IPS/IDS, Antivirus/EDR, PAM, MFA, CSPM, WAF.
  • Znajomość NIST Cybersecurity Framework, CIS Controls, zaleceń MITRE ATT&CK i OWASP oraz innych uznanych standardów bezpieczeństwa
  • Otrzymasz szansę na rozwój w jednej z największych firm informatycznych w Skandynawii.
  • Możliwość pracy w organizacji gdzie ważny jest work-life-balance.
  • Stabilny kontrakt B2B lub Umowa o Pracę.
  • Będziesz mógł/mogła wdrożyć własne know-how i otrzymasz spore 'pole do popisu'.
  • Benefity (LuxMed, MultiSport...).

 

Zgodnie z obowiązującym prawem IT LeasingTeam nie pobiera opłat od kandydatów za udział w procesach rekrutacyjnych. Uprzejmie informujemy, że skontaktujemy się jedynie z wybranymi Kandydatami.

Agencja zatrudnienia - nr certyfikatu 14181.

Aplikuj
  • Security Engineer

    4 dni temu


    Warsaw, Polska T-Mobile Pełny etat

    Security Engineer - Security Tribe Miejsce pracy: Warszawa Technologies we use Expected AWS Python Bash PowerShell About the project T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations,...

  • Security Engineer

    6 dni temu


    Warsaw, Polska T-Mobile Pełny etat

    technologies-expected : AWS Python Bash PowerShell about-project : T-Mobile Poland is a leader in telecommunication, dedicated to providing innovative solutions that drive growth and efficiency for our clients. Our commitment to security and integrity is at the forefront of our operations, and we are seeking a talented Security Engineer to join our team. As...

  • Security Engineer

    4 tygodni temu


    Warsaw, Polska Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...

  • Cloud Security Engineer

    2 tygodni temu


    Warsaw, Polska SquareOne Pełny etat

    We are looking for a skilled and experienced Cloud Security Posture Management (CSPM) Engineer to support CSPM solutions in our organization. The ideal candidate should have a strong background in cloud security, with specific expertise in AWS and Azure environments. This role requires a blend of technical skills, and a deep understanding of cloud security...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for our rapidly growing company, including...


  • Warsaw, Polska Appfire Technologies, LLC Pełny etat

    technologies-expected : Python Linux SQL about-project : Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for...


  • Warsaw, Polska Appfire Pełny etat

    Job Description Appfire is seeking a highly skilled Senior Security Engineer to join our Appfire Information Security team. This Senior Security Engineer role will report to our CISO and work within our Security Engineering & Architecture team to handle diverse security engineering and architecture related tasks for our rapidly growing company, including...

  • Cloud Security Engineer

    2 tygodni temu


    Warsaw, Polska SQUARE ONE RESOURCES sp. z o.o. Pełny etat

    Expected, AWS, Microsoft Azure, Python, PowerShell, TerraformOperating system, WindowsAbout the project, We are looking for a skilled and experienced Cloud Security Posture Management (CSPM) Engineer to support CSPM solutions in our organization. The ideal candidate should have a strong background in cloud security, with specific expertise in AWS and Azure...

  • DevOps Security Engineer

    3 miesięcy temu


    Warsaw, Polska ING Pełny etat

    DevOps Security Engineer We are looking for you, if you have: Experience in security monitoring use cases development and hands-on experience with security technologies such as SIEM, endpoint or network security monitoring detection tooling, Strong security analytics or threat hunting skills, Experience with an enterprise SIEM solutions...


  • Warsaw, Polska Box Pełny etat

    WHAT IS BOX?Box is the world’s leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders across deeply regulated industries (such as AstraZeneca, JLL, and Nationwide), to protect their data, fuel collaboration, and power critical workflows with secure, enterprise AI.By...


  • Warsaw, Polska Box Pełny etat

    WHAT IS BOX?Box is the world’s leading Content Cloud. We are trusted by more than 115K organizations around the world today, including nearly 70% of the Fortune 500 and leaders across deeply regulated industries (such as AstraZeneca, JLL, and Nationwide), to protect their data, fuel collaboration, and power critical workflows with secure, enterprise AI.By...


  • Warsaw, Polska RSA Security Pełny etat

    The System Engineer role is responsible for providing exemplary technical support to the sales team focusing on both a territory and named enterprise accounts. The System Engineer assists in driving new business from prospective and existing customer accounts within their respective assigned territories, and meeting and/or exceeding the sales quotas to...


  • Warsaw, Polska RSA Security Pełny etat

    The System Engineer role is responsible for providing exemplary technical support to the sales team focusing on both a territory and named enterprise accounts. The System Engineer assists in driving new business from prospective and existing customer accounts within their respective assigned territories, and meeting and/or exceeding the sales quotas to...


  • Warsaw, Polska MindPal Pełny etat

    about-project : We are looking for a IT Security Engineer to join the team at MindPal, working for our key client in the technology sector. We offer the opportunity to work with modern technologies and tools, close collaboration with experienced professionals, participation in an exciting project requiring innovative solutions, and a team environment that...


  • Warsaw, Polska Moon Active Pełny etat

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this world...

  • IT Security Engineer

    1 miesiąc temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activity Shape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident responders Generate post-incident reviews to ensure gaps are closed to prevent future...

  • IT Security Engineer

    4 tygodni temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activity Shape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident responders Generate post-incident reviews to ensure gaps are closed to prevent future...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionJoin Our Team as a Senior Security Engineer at Sportradar! Are you ready to elevate your career in one of the fastest-growing sectors in the digital sports environment? At Sportradar, we provide a platform for you to gain international recognition for your expertise while working alongside industry leaders. This is more than just a job –...

  • Cloud Security Engineer

    2 miesięcy temu


    Warsaw, Polska Mindbox S.A. Pełny etat

    technologies-expected : AWS Google Cloud Platform Terraform Kubernetes about-project : We’re looking for a Cloud security engineer to join our Client's growing Technology team. Working within the security team you’ll play a key part in securing their cloud native IaaS and PaaS services. They have services across both AWS and GCP responsibilities...

  • IT Security Engineer

    2 tygodni temu


    Warsaw, Polska HRK S.A. Pełny etat

    IT Security Engineer Miejsce pracy: Warszawa Your responsibilities Execute L3 event or incident response and investigations into suspicious activityShape the operations to successfully manage cases, lead the response process, and delegate tasks to junior incident respondersGenerate post-incident reviews to ensure gaps are closed to prevent future...