Security Specialist (senior)

Lokalita Bratislava
Nástup by agreement
Typ Plný úväzok
Mzda Minimum 3100 € + fix allowances twice a year + bonus (base salary depends on candidates level of exp

We are searching for a skilled IT specialist for expanding Security team who will manage projects and changes aimed at increasing the security of IT infrastructure and applications.
If you like to work in international,  employee-friendly environment and growing company do not hesitate to contact us.

Náplň práce

  • Manages projects and changes aimed at increasing the security of IT infrastructure and applications (SSDLC).
  • Communicates with suppliers regarding the security standards of the services provided.
  • Technology background of security systems (IPS, SIEM, MfA, CA and others), focus on governance and process. 
  • Technology background of card cryptographic equipment (HSM) and key management procedures.
  • Provides mentoring to junior colleagues. 
  • Cooperates in resolving security incidents and vulnerabilities.
  • Cooperates in performing security audits.
  • Actively participates in the crisis team for crisis management cases. 
  • Cooperates in the creation and updating of safety, BCM and compliance company guidelines. 
  • Ensures compliance of the company security policy with the PCI DSS and Company Security Policy. 
  • Cooperates in the creation and updating of other internal security procedures, and Risk Management documents.
  • Oversees the protection of sensitive and personal data in the card system.
  • Increases the security awareness of company system users through trainings and workshops. 
  • Cooperates in the creation of documents and reports related to security. 
  • Communicates with card companies, Company and client banks in the field of security. 
  • Coordinates the functionality and availability of the backup site for company.
  • Ensures company physical security processes (entry system, camera system and security of the company building).
  • Performs basic activities in the process of user access management. 
  • Performs basic activities in the field of network infrastructure security (approval of changes, revisions).

Požiadavky zamestnania

  • University education focusing on IT or Security is an advantage
  • Work experience in IT and IT and physical security in the length of 5 years minimum
  • Knowledge from IT and IT infrastructure and application security
  • Responsible and proactive approach
  • Team player and sense of humor

O klientovi

Dynamic regional IT service provider operating in the banking payment industry.

Matej Kováč
Matej Kováč
Životopis
Poslať životopis

Pošlite životopis

a oslovte ním {{ filteredCompanies.length }} recruitera recruiterov naraz recruiterov naraz

Reagovať na ponuku

Váš životopis bol úspešne odoslaný.

Preposlať ponuku

Nechajte si preposlať pracovnú ponuku na ľubovolnú e-mailovú adresu.

Ponuka bola odoslaná