TVM Security Analyst @ Appfire
1 month ago
- Education: Bachelor’s degree in Cybersecurity, Information Technology, or a related field is preferred.
- Experience: 3-5 years of experience in cybersecurity or a related field.
- Technical Expertise: Strong knowledge of cybersecurity principles, network security, and threat management tools.
- Analytical Skills: Ability to analyze and interpret complex data to identify security threats and vulnerabilities.
- Problem-Solving: Strong problem-solving skills to develop and implement effective security solutions.
- Communication: Excellent written and verbal communication skills to explain technical concepts to non-technical stakeholders.
- Cloud Security Skills: Familiarity and hands-on experience with cloud security tools and technologies in AWS, Azure or GCP.
- Certifications: Relevant certifications such as CISSP, CySA+, CEH, CompTIA Security+, or cloud-specific certifications are preferred.
Tools and Technologies:
- SIEM (Security Information and Event Management): Sumologic or equivalent. preferred
- Vulnerability Scanners: Wiz, Rapid7, Burpsuite, Snyk, preferred.
- Endpoint Protection: SentinelOne preferred.
- Network Monitoring: AWS, Azure, GCP cloud security preferred.
- Threat Intelligence Platforms: MISP, STIX/TAXII, OTX
Beyond the resume skills that match our culture and this role:
- You are dedicated to elevating client and co-worker experiences, knowing that exceptional work centers on serving others.
- You adapt swiftly to new business demands, understanding that change fuels collective and individual growth.
- You excel in communication, effectively connecting in remote/hybrid environments using tools like Slack, Zoom, and G Suite and through occasional in-person events.
- You have exceptional coaching, mentoring, and people development skills.
Appfire is seeking a highly skilled, self-motivated, and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. In this role, you will be responsible for monitoring, assessing, and mitigating security risks within our organization, while supporting security incident and event management as a part of our SecOps team. You will play a critical role in identifying vulnerabilities, analyzing threats, and implementing robust security measures to safeguard our information systems.
Appfire is a cloud-focused company, so you will be expected to have (preferred) or obtain the necessary skills to identify threats and vulnerabilities in the cloud with providers such as AWS, Azure, and GCP.
You will be expected to engage in professional development to maintain continual growth in professional skills and knowledge essential to the position and thrive in a highly collaborative workplace and actively engage in helping create secure software applications.
,[Threat Management:, Proactively identify, assess, and manage security threats to the organization’s information systems and networks., Develop and implement threat management strategies, including threat hunting, analysis, and response., Leverage threat intelligence sources to understand the evolving threat landscape and to support adjusting defenses accordingly., Collaborate with cross-functional teams to evaluate and mitigate potential threats before they can impact the organization., Ensure effective communication of threat information to relevant stakeholders and provide recommendations for mitigating actions, Vulnerability Assessment:, Conduct regular vulnerability scans on the organization’s IT infrastructure to identify weaknesses., Analyze scan results and security assessments to determine the risk level of identified vulnerabilities., Working cross-functionally, prioritize vulnerabilities based on their potential impact and likelihood of exploitation., Incident Response:, Help develop and executing incident response plans., Support the investigation security events and incidents to determine their cause, impact, and necessary remediation steps., Collaborate with IT and security teams to contain and mitigate threats., Risk Management:, Evaluate and recommend security controls and countermeasures to reduce risk., Help develop security policies, procedures, and standards to ensure consistent protection across the organization., Report on the organization’s security posture, providing insights and recommendations to senior management., Security Awareness and Training:, Contribute to the development and delivery of security awareness and work with teams across the organization to ensure security policies and procedures are understood and followed., Compliance and Governance:, Ensure compliance with relevant security standards and regulations (e.g., ISO 27001, SOC2, GDPR, NIST)., Participate in security audits and assessments to verify compliance and identify areas for improvement] Requirements: AWS, Analytical skills, Communication skills, Azure, GCP, CISSP, Cloud security, Cybersecurity principles, problem-solving, Threat Intelligence Platforms, Vulnerability Scanners Tools: Jira. Additionally: Sport subscription, Private healthcare, Lunch card, Small teams, International projects, company equity, Home Office allowance, MyBenefit Platform, English language courses, additional time off each month, Life Insurance, Indefinite Employment contract, Free coffee, Canteen, Free snacks, Free beverages, Free parking, In-house trainings, In-house hack days, No dress code.-
TVM Security Analyst @ Appfire
4 weeks ago
Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full timeJob DescriptionAppfire is seeking a highly skilled and dedicated Threat and Vulnerability Management (TVM) Security Analyst to join our Information Security team. In this role, you will be responsible for monitoring, assessing, and mitigating security risks within our organization, while supporting security incident and event management as a part of our...
-
TVM Security Specialist
2 weeks ago
Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full timeAbout the RoleWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our Information Security team at Appfire. This role is a critical part of our security operations and will be responsible for monitoring, assessing, and mitigating security risks within our organization.You will play a key role in identifying vulnerabilities,...
-
Security Compliance Professional @ Appfire
2 weeks ago
Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full timeAbout the RoleWe are looking for a skilled Compliance and Risk Management Expert to join our team at Appfire.The ideal candidate will have a strong background in security audit compliance and risk management, with experience in conducting security audits, monitoring compliance, and assessing risks.In this role, you will work closely with our IT and security...
-
Security Audit Compliance Specialist
4 weeks ago
Remote, Warszawa, Gdynia, Gdańsk, Wrocław, Trójmiasto, Łódź, Katowice, Czech Republic Appfire Full timeAbout the RoleAppfire is seeking a skilled Security Audit Compliance Analyst to ensure the organization's compliance with various security regulations, standards, and best practices. This role involves conducting security audits, analyzing compliance data, and collaborating with IT and security teams to identify and mitigate risks.Key ResponsibilitiesConduct...
-
Lead Backend Engineer @ Appfire
2 weeks ago
Remote, Gdańsk, Czech Republic Appfire Full timeProven multi-year experience in leading the delivery of multiple scalable, high-traffic cloud applications. Proficiency with back-end technologies (7 years of experience), specifically REST API with .NET with C#. Node.js with Typescript is a plus, but not required. Truly engineering approach to solving problems. Strong theoretical foundations of...
-
Salesforce Developer @ Appfire
1 month ago
Remote, Gdynia, Gdańsk, Warszawa, Wrocław, Trójmiasto, Czech Republic Appfire Full timeWhat You Will Do: Data Architecture & Strategy: Design and implement scalable data architectures within Salesforce and integrated systems, ensuring data integrity, security, and optimal performance across all platforms. Data Management & Governance: Lead efforts in data management and governance, establishing best practices for data quality, consistency,...
-
Senior Information Security Analyst
2 weeks ago
Remote, Czech Republic Cyclad Full timeAbout the Role:Cyclad is seeking a highly skilled Senior SOC Analyst to join our team. As a key member of our SOC team, you will be responsible for implementing shift schedules to guarantee continuous security monitoring without any gaps.Key Responsibilities:Establishing an on-call rotation to ensure rapid response capabilities outside of regular business...
-
Remote, Czech Republic AVENGA Full timeJob DescriptionWe are seeking a highly skilled Cyber Security Data Analyst to join our team at AVENGA. As a Cyber Security Data Analyst, you will play a critical role in driving data quality improvements in security and IT primary data sources through ITSM processes. You will work closely with cross-functional teams to assist with updating corporate data...
-
Security Analyst, Technical Services, EMEA
4 weeks ago
Remote, Czech Republic HackerOne Full timeJob SummaryHackerOne is seeking a skilled Security Analyst to join our Technical Services team in EMEA. As a key member of our team, you will be responsible for evaluating vulnerability reports, collaborating with hackers, and ensuring clear communication between hackers and customers.Key ResponsibilitiesEvaluate assigned vulnerability reports to determine...
-
Junior Security Analyst
3 weeks ago
Remote, Wrocław, Czech Republic Comscore (via CC) Full timeThe candidate must have: Good understanding of Linux internals (processes/threads, service management) Fair knowledge on both Windows and Linux systems Good programming and debugging skills with at least 1 programming language Proficiency in English that enables effective communication in an international environment especially about security threats...
-
Cybersecurity Analyst
4 weeks ago
Warszawa, Mazovia, Czech Republic Orange Polska Full timeJob Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team at Orange Polska. As a key member of our Cyber SOC, you will be responsible for analyzing and mitigating security threats to our organization.Key Responsibilities:Analyzing security incidents and developing post-incident recommendationsClassifying and...
-
Senior Cloud Architect
5 days ago
Remote, Gdańsk, Czech Republic Appfire Full timeJob DescriptionWe are seeking a highly skilled Senior Cloud Architect to lead our cloud engineering team. As a key member of our organization, you will be responsible for designing, building, and maintaining scalable, high-traffic cloud applications.The ideal candidate will have a proven track record of delivering complex cloud projects on time and within...
-
Chapter Lead Data Analyst
4 weeks ago
Wrocław, Województwo dolnośląskie, Czech Republic Volvo Group Full timeUnlock Your Potential as a Data Analytics LeaderAre you a seasoned data analyst looking to take your career to the next level? Do you have a passion for leading and inspiring others to achieve great things? We're seeking a talented Chapter Lead Data Analyst to join our team at Volvo Group.As a Chapter Lead Data Analyst, you will be responsible for leading a...
-
Remote, Czech Republic HackerOne Full timeProven experience with vulnerability disclosure and bug bounty (experience managing a bug bounty program is a plus but not required) Strong technical knowledge of OWASP top 10 Comfortable using security testing tools including Burpsuite Excellent written and verbal communication skills Experience using frameworks such as CVSS Self-motivated and able to...
-
Senior Cybersecurity Analyst
4 weeks ago
Remote, Czech Republic Cyclad Full timeJob DescriptionCyclad is seeking a highly skilled Senior SOC Analyst to join our team. As a key member of our security operations team, you will be responsible for ensuring the continuous security monitoring of our systems and networks.Key Responsibilities:Implementing shift schedules to guarantee continuous security monitoring without any gapsEstablishing...
-
Business Systems Analyst
4 weeks ago
Remote, Warszawa, Kraków, Czech Republic emagine Sp. Z o.o. Full timeJob DescriptionWe are seeking a highly skilled Business Analyst to join our team at emagine Sp. Z o.o. in a long-term assignment.Key Responsibilities:Collaborate with the Bank's Intraday Liquidity SME to design and implement cash management and liquidity strategies.Work closely with stakeholders to gather requirements and transform them into business...
-
IT Analyst for Collateral Management
4 weeks ago
Gdańsk, Pomerania, Czech Republic emagine Sp. Z o.o. Full timeJob DescriptionWe are seeking a highly skilled IT Analyst to join our team at emagine Sp. Z o.o. in Gdańsk. The successful candidate will be responsible for implementing a new collateral management system, which will play a crucial role in generating margin calls, optimizing collateral use, and ensuring smooth collateral settlement in the financial...
-
Business Risk Analyst
2 weeks ago
Warszawa, Mazovia, Czech Republic Devire Full timeJob DescriptionWe are seeking a highly skilled and experienced individual to join our team as a KYC Analyst.Responsibilities:Perform thorough risk assessments and due diligence on clients to ensure compliance with regulatory requirements.Conduct in-depth research and analysis to identify potential risks and ensure accurate customer onboarding.Collaborate...
-
Business Analyst @ emagine Sp. Z o.o.
4 weeks ago
Remote, Warszawa, Kraków, Czech Republic emagine Sp. Z o.o. Full timeDegree-level education, preferably with a professional qualification Minimum of 5 years of experience in markets business or related industries Proven background as a Business Analyst Strong knowledge of Treasury or Cash Management, with a focus on Intraday Liquidity and/or Funding Familiarity with major global FMI’s, including both payment and...
-
Data Analyst with Data Modelling Expertise
4 weeks ago
Warszawa, Mazovia, Czech Republic emagine Sp. Z o.o. Full timeJob Title: Data Analyst with Data Modelling ExpertiseWe are seeking an experienced Data Analyst with a strong background in Data Modelling to support the development of a new Financial Crime Prevention Investigation tool. The successful candidate will ensure that the data requirements are robust, scalable, and in line with business, security, and governance...