Security Specialist in Bucuresti

Description We are seeking a highly skilled IT Security Specialist to join our dynamic team. The IT Security Specialist will play a crucial role in safeguarding GetResponse's systems, networks and data against potential security threats.   About us:  GetResponse is a SaaS company recognized for its industry-leading email marketing and marketing automation software. We’ve been serving our customers since 1998 and are proud to have 350,000+ SMBs and 1,000+ enterprise customers on board. Our team is made up of 350+ fantastic individuals working in distributed locations. We’re global, remote-friendly and multicultural, yet we share the same values.   Key responsibilities:   handling vulnerabilities and information security incidents   conducting regular security assessments and audits to identify vulnerabilities and recommend solutions   defining, implementing and maintaining the processes required to establish a secure SDLC   collaborating with cross-functional teams to integrate security best practices throughout the organization  providing internal security consultations  staying up-to-date on the latest cybersecurity threats and trends   documenting all technical procedures and user guides for reference and reporting purposes  providing security awareness training to employees and promoting a culture of security awareness     What do we expect?   proven 5+ years of experience working in IT  2 years in sole security role(s)  extensive Linux knowledge including scripting   strong understanding of IT security-related processes and frameworks (OWASP top ten)  understanding of network protocols (TCP/IP, UDP, HTTP, etc.)   experience with web security scanning tools (such as Burp Suite, Invicti Acunetix, Tenable Nessus)   knowledge of cryptography principles (symmetric, asymmetric encryption)   knowledge of network/system/application layer attacks (XSS, SSRF, etc.) with some mitigation methods (CSP, CSRF tokens, DOM purification)   knowledge of SSO solutions like Azure Entra ID, Okta  knowledge of Microsoft 365 security features  experience in working with an issue tracking software  good communication skills – you will be deeply involved in maintaining overall security-level cooperation with development teams  self-reliance in daily routines and solving problems  fluency in speaking and writing, both in Polish and English   commitment to constantly improving qualifications – yes, conferences, training and self-development are part of your job    Nice-to-have experience:   bachelor degree in Computer Science   taking part in CTF events   security-related certifications  experience in maintaining security environments like PCI-DSS  practical knowledge of Windows Server and mac OS environments   experience with GitLab, JIRA, Confluence   familiarity with Agile Manifesto  Salary range:  Contract of employment: 7840 – 13070 PLN gross  B2B contract: 450 - 780 PLN net/man-day  Extra perks include:  we work in a hybrid model for those based in the Tri-City area; employees based outside the area work fully remotely  home office set up – a one-time bonus for a maximum of 1000 PLN (or equivalent) to help set up your home office space  private medical care for employees and their family members  employee referral program – up to 10 000 PLN for recommending a friend  corporate life insurance  employee pension program (PPE)  flexible working hours and no meeting days – we want to help you adjust your schedule to your activities  wellbeing and mental health culture – mental health helpline, sport card, yoga classes, etc.  modern equipment – most of our teams work on MacBooks  language classes internal initiatives like webinars, knowledge-sharing sessions, and more!  Apply and enjoy our fully remote online recruitment process!    1. Review stage: We’ll check your resumé/CV to screen for various criteria and match your talents with opportunities.     2. Phone interview: We’d like to get to know you, and vice versa. Let us know why you want to join our team and why you’d be a great fit with us.      3. Final interview with Live Task: It's your chance to shine and show that you're the perfect fit for the role. Meet your future manager and see what’s in store for you.    4. Offer: If you have what it takes, accept our offer and — welcome aboard! Join our team and be in great company!    

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!