Cyber Security Senior Engineer

Titulli i postimit * Cyber Security Senior Engineer
Lloji i punës Full Time
Përshkrimi i Punës

Hello everyone!!

Fantastic opportunity If you want to work with one of Malta’s leading companies

 offering an international and amazing working environment, read on for Cyber Security Senior Engineer!!!

Job Type: Full Time
Job Location: Malta
Attractive salary package- 40 000-45000 anual per year+ 10% perf bonus

We are driven by autonomy, efficiency, and innovation, as we believe that these elements pave the way to craft! We empower our employees to work on things that they are passionate about. You will not just be joining, you will be adding!

We pride ourselves on delivering Great Network for Great Value to our customers and we do so through focusing on the customer, collaborating as one team.

As a Cyber Security Senior Engineer, you will be responsible to build the Cyber Security Roadmap for the company. Also you will be responsible for the availability, integrity and confidentiality of all the organisation’s information systems to ensure compliance with the company’s cyber security policies and procedures.

Responsibilities

Set guidelines, document policies and procedures based on best practices and industry standards. Responsible to review and communicate Cyber Security Policies within the company
Contribute and deliver cyber security training awareness and guidance to employees to raise awareness and improve security performance
Together with the technical teams, build an understanding of the environment and the risk posture of the company
Carry out security reviews for new or major changes in the company’s environment
Provide security feedback on new initiatives
Conduct regular vulnerability scans both externally and internally and ensure that remediation by the respective teams is performed in a timely manner.
Liaise with auditors and regulators as required
Perform day-to-day security vetting on user access requests and other security requests.
Responsible for Security Incident Management and Response
Handling security alerts, events and security incidents including the corresponding analysis results
Monitoring the current threat landscape and uncovering new vulnerabilities and risks and consequently reporting and mitigating them
Develop and maintain documentation for all assigned responsibilities

Requirements

Information Technology degree in the relevant technical field and/or specialised security certification
Minimum 3 years experience in a Cyber Security role
Familiar with PCI DSS, GDPR and other relevant standards
Experience with Intrusion Detection and Intrusion Prevention Systems, Vulnerability Assessment Tools, Web Application Firewalls, Security Information Event Management Solutions, Web Proxy Servers
Working knowledge of OWASP
Have basic knowledge of different operating systems and networking
Information Security relevant certifications (e.g. CISA, CISSP, CISM) will be considered an asset

if you think you have what it takes send your CV with subject on martin.mrecruit@gmail.com
Best Regards.

Kërkesat e profilit

Requirements

Information Technology degree in the relevant technical field and/or specialised security certification
Minimum 3 years experience in a Cyber Security role
Familiar with PCI DSS, GDPR and other relevant standards
Experience with Intrusion Detection and Intrusion Prevention Systems, Vulnerability Assessment Tools, Web Application Firewalls, Security Information Event Management Solutions, Web Proxy Servers
Working knowledge of OWASP
Have basic knowledge of different operating systems and networking
Information Security relevant certifications (e.g. CISA, CISSP, CISM) will be considered an asset

Paga Attractive salary package- 40 000-45000 anual per year+ 10% perf bonus