Cloud Security Engineer

4 tygodni temu


Krakow, Polska Euroclear Pełny etat

Expected, Cloudflare, SSL, TLS/mTLS, Python
Optional, Agile, Scrum, DevOps
Operating system, Windows, Linux
About the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our Chief Information Security Office (CISO) in charge of putting in place the required controls to adequately and effectively protect our information assets.
Your responsibilities, Deploy, support, and maintain Cloudflare solution in a Dual Layer WAF Strategy., Participate in Projects related to security and business on the Euroclear roadmap., Resolve incidents related to security products and solution in place., Participate in the automation process and continuous improvement process., Participate to the transformation of the team to Agile.
Technical skills, •Cloudflare expertise / Cloudflare WAF knowledge is required (at least 3 years), •Good knowledge of the 7 layers of the OSI model., •Good knowledge of SSL, TLS/mTLS, •Knowledge Authentication technologies. (SAML/OAUTH/…), •Knowledge and experience of Imperva WAF/WAAP on premise, SAAS and Cloud are a clear asset for the role., •Development: Python, other languages are an asset., , Soft skills, •Team player and supporter., •Client focus., •Open Minded., •Eager to learn and evolve., •Understanding a problem in a global context and being able to think out of the box (complex analysis), •Can express well-founded opinions and positions and understand their consequences (judgement)
Optional, Nice to have, •Terraform/Ansible knowledge & Automation experience., •Be a “geek” in one specific technical domain – can be outside of the ones mentioned here above., •Agile, Scrum, DevOps knowledges are assets., •CISSP and/or OSCP are assets., , Would be considered an asset, •PKI knowledges, •Reverse Proxies: Apache NGINX are assets., •Linux/Unix System Engineer (RedHat), •Language: English
What we offer, Work closely with inspiring, supportive and engaged colleagues from more than 80 different countries., Practice your talents in a highly professional international environment., Join a learning and development environment with an emphasis on knowledge sharing and training., Competitive salary and comprehensive benefits.
Benefits, private medical care, sharing the costs of professional training & courses, life insurance, remote work opportunities, parking space for employees, employee referral program, charity initiatives
Recruitment stages, CV ANALYSIS, SCREENING CALL, VIDEO INTERVIEW / *TECHNICAL INTERVIEW, FEEDBACK / OFFER
Why join us, Embark on your new adventure at Euroclear, and work at the heart of the global capital markets. We connect over 2,000 financial institutions across the globe. As an open and resilient infrastructure, we contribute to the stability of the financial markets. We help clients cut through complexity, lower costs, and mitigate risks of financial transactions. At Euroclear, we have the clear ambition to use our key role to facilitate and accelerate a sustainable global financial system.
Cloud Security Engineer – Cloudflare Experience, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our CISO Division – Platform Security department in charge of putting in place the required technical solution to protect effectively our applications., , You will join CISO Customer Security Operation & Security Engineering Team in the role of Cloud Security Engineer (Cloudflare).
Euroclear, Great Place to Work for All, , We are committed to creating an inclusive culture that celebrates diversity, and strive to be a Great Place to Work for All. All qualified applicants will be considered for employment, regardless of any aspect that makes them unique (including race, religion, national origin, gender, sexual orientation, age, marital status, pregnancy, disability, ...). If you need any specific accommodation due to disability or any other reason, you can let the recruiter know during your application process.
This is how we work,


  • Cloud Security Engineer

    2 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes...


  • Krakow, Polska Euroclear Pełny etat

    technologies-expected : Cloudflare HTTP HTTPS SSL TLS/mTLS Python technologies-optional : Agile Scrum DevOps about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and...

  • Cloud Engineer

    2 tygodni temu


    Krakow, Polska Mindbox S.A. Pełny etat

    Expected, Microsoft Azure, PowerShellOperating system, WindowsAbout the project, We are seeking a highly skilled and motivated Cloud Engineer with a strong focus on Azure platform to join our journey on the platform. This role is pivotal in designing, implementing, and maintaining our cloud-based infrastructure to support our innovative and growing...

  • Cloud Engineer – Azure

    2 miesięcy temu


    Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : Microsoft Azure PowerShell about-project : We are seeking a highly skilled and motivated Cloud Engineer with a strong focus on Azure platform to join our journey on the platform. This role is pivotal in designing, implementing, and maintaining our cloud-based infrastructure to support our innovative and growing...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Python Bash PowerShell SQL about-project : The role of Cloud Security Senior Consultant reports into the Global Head of Cloud Security, supporting the execution of capabilities aligned to their cloud security vision to support strategic business objectives at an enterprise level, enabling HSBC to make robust strategic and operational...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The role...


  • Krakow, Polska Hitachi Energy Pełny etat

    Hitachi Energy has been a partner for the energy sector for over 125 years. We are committed to delivering cutting-edge solutions to our clients. We are seeking a skilled AWS Cloud Engineer to join our Power Grid Enterprise Solutions Cloud Technology team. As an AWS Cloud Engineer, you will be responsible for designing, implementing, and maintaining scalable...


  • Krakow, Polska GFT Poland Pełny etat

    technologies-expected :AzureCryptographyCloud SecurityCNAPPGCPEnglishabout-project :As a Cloud Security Delivery Specialist, you will be the face of GFT for our prospects and customers. You will be a part of Global Security Practice, which shapes and delivers cybersecurity solutions for GFTs' customers.As a specialist, you will be focused on both: building...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project :Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, WindowsAbout the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS Microsoft Azure GCP about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Cybersecurity Controls applicable to public Cloud (including Alibaba, AWS, Azure, GCP) across all countries and legal entities. The ‘Cloud Security Control Lead’ reports directly to the ‘Cloud Security...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Whilst the...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLab Azure DevOps Security About the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLabAzure DevOpsSecurityAbout the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : GitLab Azure DevOps Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska Google Pełny etat

    About the job Google's software engineers develop the next-generation technologies that change how billions of users connect, explore, and interact with information and one another. Our products need to handle information at massive scale, and extend well beyond web search. We're looking for engineers who bring fresh ideas from all areas, including...