IТ Security Engineer (Blue Team)

Evolution Bulgaria
location_on гр. София

icon лв

Пълно описание


Company Description

Evolution is a market-leading developer and provider of products and services for online casino entertainment. Our excellence is driven by over 16,000 EVOlutioneers across 30 markets worldwide, working in product innovation, software development, IT solutions, game hosting and business support. Evolution's dynamic and creative environment creates a unique opportunity for personal and professional growth.

Our integrated business-to-business solutions guarantee that our clients can always provide an unrivalled online entertainment experience to their players globally. We thrive on remaining an award-winning digital powerhouse of entertainment products and services with an ever-expanding line-up of product brands: Evolution Live, NetEnt, Red Tiger, Ezugi, Big Time Gaming, Nolimit City and DigiWheel.

Evolution is a Swedish company founded in 2006 and listed on Nasdaq Nordic (EVO). More information on Evolution.com.

Job Description

As a valued member of our Blue team, you will be involved in:

· Troubleshooting application defects and vulnerabilities; · Reporting security incidents and assist IT staff in the resolution of reported incidents; · Participate in security investigations and compliance reviews; · Perform incident response and remediation; · Research, follow up and assess new threats, security alerts and recommend remedial actions; · Providing guidance for security activities in the system development life cycle (SDLC) and application development efforts; · Identifying security issues and risks and develop mitigation plans; · Writing detailed, vulnerability reports and track vulnerability through their lifecycle; · Cooperation with production, development, QA department and IT Operations teams; · Managing security systems (like CCTV (closed circuit television); access control, IDS, SIEM, EDR, HIDS, WAF, IAM, MDM, SOAR, DFIR).

Qualifications

· 3+ years experience in such role · Fluency in English both spoken and written; · Strong experience and detailed technical knowledge in security engineering, systems and network security, authentication and security protocols, cryptography, and application security; · Experience in IT (Information Technology) infrastructure and application-level vulnerability testing and auditing; · Detailed knowledge of system security vulnerabilities and remediation techniques, including penetration testing and the development of exploits; · Understanding and experience involvement with software development teams (development, QA testing); · Scripting skills (e.g., PERL, JAVA, python, shell scripting); · Understanding of RDBMS concepts and data structures; · SQL: ability to compose queries over database records and interpret results.

Additional Information

What we can offer you:

· Environment tailored to allow you to realize your full potential; · Awesome mix between all benefits of a large company and all advantages of creative startup culture; · Tailor-made career program and many opportunities to grow and prove yourself; · Company funded training; · Flexibility on working hours and Home Office; · Social Benefits - Multisport card, Additional medical insurance; · Modern office in the city center with an amazing view.


лв

info-icon


icon icon icon icon icon


Необходими основни умения

Необходими основни знания

Добави резюме

upload_file PDF DOC RTF TXT PPT ZIP XLS JPG OTH
info
Това е резюмето, което от ще разгледат за твоята кандидатура

Финален преглед

Увери се, че информацията е точна и ако всичко е наред натисни „Изпрати“ и твоята кандидатура отива незабавно за преглед в .

Информация за обратна връзка

Резюме

Вие се съгласявате с общите условия на Yox. При натискане на кандидатствай: 1) вие се съгласявате с общите условия на Yox, Политиката за Поверителност и Политиката на използване на бисквитките. Съгласявате се и разрешавате вашето резюме да може да бъде изпратено към работодателя (не е гарантирано получаване) и да продължи да се обработва и анализира съгласно нашите условия и политики. Натискайки „Изпрати“се съгласяваш с на Yox.bg
done
Честито, вашето резюме беше изпратено успешно!

При интерес от работодателя очаквайте връзка на посочените от вас контакти.