Zobacz więcej Upadek

Security Operations Engineer

1 miesiąc temu


Krakow, Polska Euroclear Pełny etat

Expected, Python, YAML, SOAR, Palo Alto XSOAR, Windows Server
Optional, EDR, Firewalls
Operating system, Windows, Linux
About the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our Chief Information Security Office (CISO) in charge of putting in place the required controls to adequately and effectively protect our information assets.
Your responsibilities, Your main task will be to maintain the security orchestration and automation platform. This platform is used by the security operation center to manage security alerts. Our mission is to maintain and enrich this platform by integrating it with various tools., , Depending on the domain and product these tasks can include:, •Day-2-day configuration updates to implement (customer) change requests following the Euroclear formal change process., •Check the compliance of the configuration and implementation against defined technical security standards and product baselines., •Problem resolution and support. Work together with other technical teams on ‘operational incident responses’., •As the process owner, initiate any configuration review/recertification process and work with the other stakeholders (business and technical) to periodically review product configurations and implementation to validate the accuracy and correctness., •KPI delivery to report on the execution of these tasks., , Next to the operational tasks you will be expected to contribute projects. This includes collecting feedback from stakeholders (compliance, risk, security), customize and implement new solutions.
Programming: Python (and YAML)., Experience maintaining a SOAR platform. Knowing Palo Alto XSOAR is a bonus., Experience maintaining Windows and Linux servers., At least a few years of experience in IT security with the right security mindset., A strong technical background of the technologies and infrastructure solutions., Customer service oriented., You are a very good communicator in English, both verbal and written, and able to discuss and defend the security interests with individuals and groups of IT (security) experts., You are a team player who communicates in an open, respectful and constructive way with his customers and peers, both verbally and in writing. You will take ownership and ensure that organizational quality standards are met., Attention to (good) time management with the right sense for prioritization., Reliable, stress resistant and flexible.
Optional, Any experience in the following domains/products: Other programming languages; Web proxies; Network IDS/IPS; Firewalls; EDR.
What we offer, Work closely with inspiring, supportive and engaged colleagues from more than 80 different countries., Practice your talents in a highly professional international environment., Join a learning and development environment with an emphasis on knowledge sharing and training., Competitive salary and comprehensive benefits.
Benefits, private medical care, sharing the costs of professional training & courses, life insurance, remote work opportunities, parking space for employees, employee referral program, charity initiatives
Recruitment stages, CV ANALYSIS, SCREENING CALL, VIDEO INTERVIEW / *TECHNICAL INTERVIEW, FEEDBACK / OFFER
Why join us, Embark on your new adventure at Euroclear, and work at the heart of the global capital markets. We connect over 2,000 financial institutions across the globe. As an open and resilient infrastructure, we contribute to the stability of the financial markets. We help clients cut through complexity, lower costs, and mitigate risks of financial transactions. At Euroclear, we have the clear ambition to use our key role to facilitate and accelerate a sustainable global financial system.
Euroclear, Great Place to Work for All, , We are committed to creating an inclusive culture that celebrates diversity, and strive to be a Great Place to Work for All. All qualified applicants will be considered for employment, regardless of any aspect that makes them unique (including race, religion, national origin, gender, sexual orientation, age, marital status, pregnancy, disability, ...). If you need any specific accommodation due to disability or any other reason, you can let the recruiter know during your application process.
This is how we work,


Mamy inne aktualne oferty pracy związane z tym obszarem, które można znaleźć poniżej

  • Security Engineer

    3 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, Ping, IAMAbout the project, The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging from...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...

  • Security Engineer

    3 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :PingIAMabout-project :The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLab Azure DevOps Security About the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLabAzure DevOpsSecurityAbout the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, GitLab, Azure DevOps, SecurityAbout the project, As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest...

  • Cloud Security Engineer

    3 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...

  • DevOps Engineer

    1 tydzień temu


    Krakow, Polska ABB Business Services Pełny etat

    technologies-expected : Python Bash PowerShell Jenkins GitLab CI CircleCI Travis CI SonarQube OWASP ZAP Nessus Invicti AWS Azure Google Cloud Terraform Ansible CloudFormation Docker Kubernetes about-project : We are an international pioneering technology leader that is writing the future of industrial digitalization. At the forefront is our Corporate...

  • Cloud Security Engineer

    1 tydzień temu


    Krakow, Polska Euroclear Pełny etat

    technologies-expected : Cloudflare HTTP HTTPS SSL TLS/mTLS Python technologies-optional : Agile Scrum DevOps about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : GitLab Azure DevOps Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska Remitly Pełny etat

    Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :GitLabAzure DevOpsSecurityabout-project :As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...

  • Senior DevOps Engineer

    1 tydzień temu


    Krakow, Polska LET'S GO DEVOPS SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    technologies-expected : AWS Terraform Docker Kubernetes Go about-project : As a DevOps Engineer, you will utilize Infrastructure as Code (IaC) principles to manage cloud infrastructure. Collaboration with cross-functional teams is essential to ensure smooth operations and continuous improvement of our clients' systems. This role is for a full-time remote...

  • Operation Engineer

    3 tygodni temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, Oracle, Citrix, iOSOperating system, Windows, LinuxAbout the project, The Cybersecurity Operation Engineer will be a member of the Global Cybersecurity SRE team. This team is responsible for the maintenance and operation of all technologies the function relies on. This ensures that the highest standards of availability and security are maintained...


  • Krakow, Polska Apius Technologies SA Pełny etat

    Senior Security SIEM Engineer Miejsce pracy: Kraków Technologie, których używamy Wymagane Splunk SIEM PowerShell Bash Network Linux Mile widziane AWS GCP System operacyjny Windows Linux O projekcie Apius Technologies to dynamicznie rozwijającą się polska firma, która oferuje swoje rozwiązania w obszarze systemów bezpieczeństwa IT już na 15...

  • Senior DevOps Engineer

    2 tygodni temu


    Krakow, Polska LET'S GO DEVOPS SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    Senior DevOps Engineer Miejsce pracy: Kraków Technologies we use Expected AWS Terraform Docker Kubernetes Go About the project As a DevOps Engineer, you will utilize Infrastructure as Code (IaC) principles to manage cloud infrastructure. Collaboration with cross-functional teams is essential to ensure smooth operations and continuous improvement of our...


  • Krakow, Polska Forward Thinking Systems Polska sp. z o.o. Pełny etat

    Dev Ops Release Engineer– Forward Thinking Systems Job DescriptionCompany Overview: Forward Thinking Systems, LLC is a leading technology company specializing in advanced telematics, fleet management, and video-based safety solutions. We are dedicated to helping businesses, governments, and organizations optimize their operations and enhance safety through...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Expected, Midrange SystemAbout the project, The role covers CS Compute Midrange across all Regions and will interface with other business areas and departments, including Cybersecurity, Group IBM i Support (GiS), Global Risk Domains, Internal and External Audit. The role includes managing tasks and functional activities in collaboration with other Compute -...


  • Krakow, Polska HCLTech Pełny etat

    Administration and Operations of Anti-Virus/Anti-Malware and Email security infrastructure Provisioning of AV/AS and email policies as required by Customer and OEM recommended. Providing on-going support & Troubleshooting AV/AS and email security issues 10 years of hands-on experience on security domain managing Security Infrastructure and 4 years of...