TVM Security Analyst @ Appfire

1 week ago


Remote Warszawa Gdynia Gdańsk Wrocław Trójmiasto Łódź Katowice, Czech Republic Appfire Full time
Skills and experience you'll need to succeed:
  • Education: Bachelor’s degree in Cybersecurity, Information Technology, or a related field is preferred.
  • Experience: 3-5 years of experience in cybersecurity or a related field.
  • Technical Expertise: Strong knowledge of cybersecurity principles, network security, and threat management tools.
  • Analytical Skills: Ability to analyze and interpret complex data to identify security threats and vulnerabilities.
  • Problem-Solving: Strong problem-solving skills to develop and implement effective security solutions.
  • Communication: Excellent written and verbal communication skills to explain technical concepts to non-technical stakeholders.
  • Cloud Security Skills: Familiarity and hands-on experience with cloud security tools and technologies in AWS, Azure or GCP.
  • Certifications: Relevant certifications such as CISSP, CySA+, CEH, CompTIA Security+, or cloud-specific certifications are preferred.

Tools and Technologies:

  • SIEM (Security Information and Event Management): Sumologic or equivalent. preferred
  • Vulnerability Scanners: Wiz, Rapid7, Burpsuite, Snyk, preferred.
  • Endpoint Protection: SentinelOne preferred.
  • Network Monitoring: AWS, Azure, GCP cloud security preferred.
  • Threat Intelligence Platforms: MISP, STIX/TAXII, OTX

Beyond the resume skills that match our culture and this role:

  • You are dedicated to elevating client and co-worker experiences, knowing that exceptional work centers on serving others.
  • You adapt swiftly to new business demands, understanding that change fuels collective and individual growth.
  • You excel in communication, effectively connecting in remote/hybrid environments using tools like Slack, Zoom, and G Suite and through occasional in-person events.
  • You have exceptional coaching, mentoring, and people development skills.

Appfire is seeking a highly skilled, self-motivated, and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. In this role, you will be responsible for monitoring, assessing, and mitigating security risks within our organization, while supporting security incident and event management as a part of our SecOps team. You will play a critical role in identifying vulnerabilities, analyzing threats, and implementing robust security measures to safeguard our information systems.

Appfire is a cloud-focused company, so you will be expected to have (preferred) or obtain the necessary skills to identify threats and vulnerabilities in the cloud with providers such as AWS, Azure, and GCP.

You will be expected to engage in professional development to maintain continual growth in professional skills and knowledge essential to the position and thrive in a highly collaborative workplace and actively engage in helping create secure software applications. 

,[Threat Management:, Proactively identify, assess, and manage security threats to the organization’s information systems and networks., Develop and implement threat management strategies, including threat hunting, analysis, and response., Leverage threat intelligence sources to understand the evolving threat landscape and to support adjusting defenses accordingly., Collaborate with cross-functional teams to evaluate and mitigate potential threats before they can impact the organization., Ensure effective communication of threat information to relevant stakeholders and provide recommendations for mitigating actions, Vulnerability Assessment:, Conduct regular vulnerability scans on the organization’s IT infrastructure to identify weaknesses., Analyze scan results and security assessments to determine the risk level of identified vulnerabilities., Working cross-functionally, prioritize vulnerabilities based on their potential impact and likelihood of exploitation., Incident Response:, Help develop and executing incident response plans., Support the investigation security events and incidents to determine their cause, impact, and necessary remediation steps., Collaborate with IT and security teams to contain and mitigate threats., Risk Management:, Evaluate and recommend security controls and countermeasures to reduce risk., Help develop security policies, procedures, and standards to ensure consistent protection across the organization., Report on the organization’s security posture, providing insights and recommendations to senior management., Security Awareness and Training:, Contribute to the development and delivery of security awareness and work with teams across the organization to ensure security policies and procedures are understood and followed., Compliance and Governance:, Ensure compliance with relevant security standards and regulations (e.g., ISO 27001, SOC2, GDPR, NIST)., Participate in security audits and assessments to verify compliance and identify areas for improvement] Requirements: AWS, Analytical skills, Communication skills, Azure, GCP, CISSP, Cloud security, Cybersecurity principles, problem-solving, Threat Intelligence Platforms, Vulnerability Scanners Tools: Jira. Additionally: Sport subscription, Private healthcare, Lunch card, Small teams, International projects, company equity, Home Office allowance, MyBenefit Platform, English language courses, additional time off each month, Life Insurance, Indefinite Employment contract, Free coffee, Canteen, Free snacks, Free beverages, Free parking, In-house trainings, In-house hack days, No dress code.

  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    Job Title: TVM Security AnalystAppfire is seeking a highly skilled and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. As a key member of our SecOps team, you will be responsible for monitoring, assessing, and mitigating security risks within our organization.Key Responsibilities:Monitor and assess...


  • Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full time

    About the RoleWe are seeking a highly skilled Security Audit Compliance Analyst to join our team at Appfire. As a key member of our security team, you will be responsible for ensuring the organization's compliance with various security regulations, standards, and best practices.Key ResponsibilitiesConduct security audits to assess compliance with internal...


  • Remote, Gdynia, Gdańsk, Warszawa, Wrocław, Trójmiasto, Czech Republic Appfire Full time

    What You Will Do:  Data Architecture & Strategy: Design and implement scalable data architectures within Salesforce and integrated systems, ensuring data integrity, security, and optimal performance across all platforms. Data Management & Governance: Lead efforts in data management and governance, establishing best practices for data quality, consistency,...

  • Security Analyst

    3 days ago


    Remote, Czech Republic HackerOne Full time

    Job Title: Security AnalystHackerOne is seeking a skilled Security Analyst to join our Technical Services team. As a Security Analyst, you will play a critical role in evaluating vulnerability reports submitted by hackers, determining their validity, risk, and severity to our customers.Key Responsibilities:Evaluate assigned vulnerability reports to determine...


  • Remote, Czech Republic Edwards Lifesciences Full time

    Senior Security Analyst Join Edwards Lifesciences, a global leader in developing innovative medical technologies, as a Senior Security Analyst. Our team is dedicated to creating meaningful differences in patients' lives, and we're looking for a skilled professional to help us achieve this mission. As a Senior Security Analyst, you will play a critical...


  • BRNO - REMOTE, Czech Republic TE Connectivity Full time

    Job Title: Advanced Cyber Security AnalystJoin TE Connectivity's Information Security and Compliance Teams and unleash your potential working with people from diverse backgrounds and industries to create a safer, sustainable and more connected world.Job OverviewOur team executes security controls to prevent hackers from infiltrating company information or...


  • BRNO - REMOTE, Czech Republic TE Connectivity Full time

    At TE, you will unleash your potential working with people from diverse backgrounds and industries to create a safer, sustainable and more connected world. Job OverviewTE Connectivity's Information Security and Compliance Teams execute security controls to prevent hackers from infiltrating company information or jeopardizing e-commerce programs. They...


  • BRNO - REMOTE, Czech Republic TE Connectivity Full time

    At TE, you will unleash your potential working with people from diverse backgrounds and industries to create a safer, sustainable and more connected world.  Job Overview TE Connectivity’s Information Security and Compliance Teams execute security controls to prevent hackers from infiltrating company information or jeopardizing e-commerce programs. They...


  • Remote, Czech Republic Edwards Lifesciences Full time

    Innovation starts from the heart. Making a meaningful difference to patients around the world. At Edwards Lifesciences, we’re dedicated to developing ground-breaking technologies with a genuine impact on patients’ lives. At the core of this commitment is our investment in cutting-edge information technology. This supports our innovation and collaboration...


  • Warszawa, Mazovia, Czech Republic Orange Polska Full time

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at Orange Polska. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Key Responsibilities:Monitor and analyze security event logs to identify potential security incidentsInvestigate...


  • Remote, Ivano-Frankivsk, Sao Paulo, Wrocław, Czech Republic Softjourn Full time

    Requirements: 5 – 6 years of experience as a Security Analyst/Engineer;  Working knowledge and understanding of Cloud security (AWS), data security, network security, identity, and access management, policy management, and risk management;  A deep understanding of Information Technology (i.e., Active Directory, Firewalls, Routers, Infrastructure,...


  • Gdańsk, Pomerania, Czech Republic emagine Sp. Z o.o. Full time

    Job DescriptionWe are seeking a skilled IT Analyst to join our team at emagine Sp. Z o.o. in Gdańsk. As an IT Analyst for Collateral Management, you will play a crucial role in the implementation of a new collateral management system.Key ResponsibilitiesCollaborate with business analysts, IT architects, and developers to work on technical requirement...


  • Remote, Warszawa, Czech Republic Swing Development Full time

    About the Role:We are seeking an experienced GRC Analyst to join our team at SwingDev. As a GRC Analyst, you will play a crucial role in ensuring our organization complies with federal and state regulations, as well as industry best practices.Key Responsibilities:Monitor and ensure compliance with regulations and certifications such as Sarbanes-Oxley (SOX),...


  • Remote, Czech Republic HackerOne Full time

    Proven experience with vulnerability disclosure and bug bounty (experience managing a bug bounty program is a plus but not required)  Strong technical knowledge of OWASP top 10 Comfortable using security testing tools including Burpsuite Excellent written and verbal communication skills Experience using frameworks such as CVSS Self-motivated and able to...


  • Wrocław, Czech Republic Volvo Group Full time

    You want to take your career to the next level, working with amazing people worldwide. To be successful in this position, you have a university degree or equivalent and several years of experience as a data analyst practitioner, as well as experience in leadership within line organizations or projects.  To succeed in this role, you are passionate about...


  • Remote, Czech Republic Cyclad Full time

    At least 5 years of experience in a SOC, where you've gained familiarity with various security tools Experience with SIEM or XDR Splunk - must have Knowledge of other XDR tools like Sekoia, Sentinel, is a big plus Security solutions like EDR (Sysmon, CrowdStrike, Sentinel One), proxy, etc. Common production environments: network (TCP/IP),...

  • Operational Analyst

    1 week ago


    Remote, Warszawa, Czech Republic emagine Sp. Z o.o. Full time

    Proven experience as a business analyst. Knowledge of Liquidity risk principles, loans products and loan legal contracts. Familiar with Liquidity principles and regulation, collateral and in particular loans and securities as products for prepositioning. Familiarity with loan legal terms to support pre- contract review. Familiarity of loan booking...


  • Warszawa, Mazovia, Czech Republic emagine Sp. Z o.o. Full time

    Job DescriptionWe are seeking an experienced Data Analyst with a strong background in Data Modelling to support the development of a new Financial Crime Prevention Investigation tool. The successful candidate will ensure that the data requirements are robust, scalable, and in line with business, security, and governance standards.Key...


  • Warszawa, Mazovia, Czech Republic emagine Sp. Z o.o. Full time

    Job Title: Data Analyst with Data Modelling ExperienceWe are seeking a skilled Data Analyst with Data Modelling experience to join our team at emagine Sp. Z o.o. as a key member responsible for securing data requirements in relation to the introduction of a new generation Financial Crime Prevention Investigation tool.Key Responsibilities:Co-design the...


  • Remote, Warszawa, Czech Republic Swing Development Full time

    We might be a match if you… Have minimum of 2-3 years of experience in a GRC role in a 100% cloud environment. Have strong knowledge of regulatory requirements and industry standard frameworks - SOX or SOC 2. Have experience in auditing and applying control processes to networks and applications. Have experience developing corporate security...