THIS JOB OFFER IS NO LONGER AVAILABLE
Click on "Job offers" to see all other positions available on our website.

Security Engineer

  • Remote
  • English/Polish
  • Other
  • Regular/Senior

Join our team to develop cutting-edge security solutions for a leading law company!

Warsaw-based opportunity with possibility to work remote

As a Security Engineer, you will work for our Client – a global company providing legal and tax services to local and international clients and institutions. Together with the team you will be responsible for helping the Security Operations Team by supporting the configuration, selection, maintenance and development of essential security technologies that continue to mature our ability to detect, investigate and mitigate threats across the firm and technology estate. Working with service owners and other operational teams to provide technical SME expertise to mitigate threats posed by actors and vulnerabilities.

Your main responsibilities: Maintain the company portfolio of technical security controls (SIEM, Logging & Monitoring, EDR, Case Management and SOAR platform, Vulnerability Management, Identity Services, Network Sensors)

  • Work closely with Security Operations and Technical SMEs across the business to support the development of technical, operational and strategic counter-threat capabilities
  • Contribute to the planning and execution of all Penetration/Red Team/Controls assurance testing
  • Support the remediation arising from all Penetration/Red Team/Controls assurance testing
  • Support the Security Operations team in their efforts to drive and track vulnerability management and remediati
  • Support the development of our threat detection capability, including all aspects of the service (tooling, sensors and placement, deception, attribution and management reporting)
  • Support the Security Operations team and Technical SMEs during all stages of the Incident Response Process
  • Assist the Security Operations team with ad-hoc technical security enquiries

You’re ideal for this role if you have:

  • Minimum 3 years’ experience
  • Proven experience with wide range of security tools, platforms and services including SIEM, Logging and Monitoring, EDR/MDR, Vulnerability Detection, DLP, Network Sensors (IDS/IPS/WAF/honeypots)
  • Experience of Cyber Security within Azure including the Azure security tools
  • Understand attack lifecycles and techniques with working knowledge of MITRE ATT&CK
  • Ability to explain complex exploitation techniques to technical or non-technical audiences.
  • Strong knowledge of networking, system administration and operating systems
  • Strong problem-solving skills with the ability to research issues thoroughly
  • Fluent English

#GETREADY  to meet with us!

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at recruitment@itds.pl.

Internal number #5446

Benefits

Access to +100 projects
Access to Healthcare
fintech-delivery
Access to Multisport
Training platforms
Access to Pluralsight
Make your CV shine
B2B or Permanent Contract
Flexible & remote work
Flexible hours and remote work