Junior Information Security Engineer
5 days ago
Ciklum is looking for a Junior Information Security Engineer to join our team full-time in the Czech Republic.
We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a global team of over 4,000 highly skilled developers, consultants, analysts and product owners, we engineer technology that redefines industries and shapes the way people live.
About the role:
As a Junior Information Security Engineer, become a part of a cross-functional development team engineering experiences of tomorrow.
The Security Engineer is responsible for identifying, analyzing, and addressing security vulnerabilities across systems, networks, and cloud infrastructure. The role includes assessing risks, implementing remediation, and ensuring a strong security posture.
Responsibilities:
- Support the implementation of our open-source security stack (Wazuh, OpenSearch, Suricata, Zeek)
- Help set up ingestion pipelines (GCP sinks, Vision One, Entra/M365, servers, network sensors)
- Assist in tuning detections, Sigma rules, dashboards and alert workflows
- Perform CVE analysis and help prioritise vulnerabilities, update DefectDojo and follow remediation
- Run scans using OpenVAS, Trivy/Grype, OpenSCAP/Lynis and collect results
- Assist with integrating threat intel platforms (MISP, OpenCTI)
- Support automation tasks (StackStorm/Shuffle), ticket creation and enrichment steps
- Maintain asset/owner information in GLPI/Snipe-IT/NetBox
- Document procedures, pipelines, detections and playbooks
- Help with log analysis, alert investigation and summarising findings
- Coordinate with engineering/cloud teams on tasks delegated to you
Requirements:
- 3+ years experience in cybersecurity, cloud security or SOC work
- Familiarity with open-source security tools (Wazuh, Suricata, Zeek, OpenSearch)
- Good understanding of CVEs, CVSS, EPSS and vulnerability management processes
- Hands-on experience with GCP basics (IAM, Compute, VPC, Logging)
- Experience with EDR/XDR platforms (Trend Micro Vision One preferred)
- Able to interpret logs/alerts and summarise actionable information
- Basic experience with vulnerability scanners (OpenVAS, Trivy, OpenSCAP/Lynis)
- Comfortable working with detection formats (JSON/YAML/Sigma, regex, log queries)
- Good communication and documentation skills
- Able to execute tasks independently after guidance
Nice-to-have: Python/Bash, Terraform basics, BigQuery familiarity
Tools/Tech:
- Wazuh, OpenSearch, Suricata, Zeek
- OpenVAS/Greenbone, Trivy/Grype, OpenSCAP/Lynis
- DefectDojo
- MISP, OpenCTI
- StackStorm, Shuffle
- GLPI, Snipe-IT, NetBox
- GCP (IAM, Compute, VPC, Logging)
- Trend Micro Vision One
- Jira/ServiceNow
- Python, Bash (optional)
- Terraform basics (optional)
Personal skills:
- Language: good English, knowledge of German is an advantage
- Analytical: Strong problem-solving and risk assessment abilities.
- Detail-Oriented: Thorough in identifying and addressing vulnerabilities.
- Collaboration: Strong communication skills for cross-team collaboration
What`s in it for you?
- Strong community: Work alongside top professionals in a friendly, open-door environment
- Growth focus: Take on large-scale projects with a global impact and expand your expertise
- Tailored learning: Boost your skills with internal events (meetups, conferences, workshops), Udemy access, language courses, and company-paid certifications
- Endless opportunities: Explore diverse domains through internal mobility, finding the best fit to gain hands-on experience with cutting-edge technologies
- Care: We've got you covered with company-paid medical insurance, mental health support, and financial & legal consultations
- Flexibility: Balance office and remote work to fit your rhythm
- Our Offices in the Czech Republic: We have three offices in Prague, Hradec Králové, and Zlín. There are no fixed office days—it all depends on your team's agreement. Here, you'll find a relaxed and friendly atmosphere that fosters collaboration and innovation
About us:
At Ciklum, we are always exploring innovations, empowering each other to achieve more, and engineering solutions that matter. With us, you'll work with cutting-edge technologies, contribute to impactful projects, and be part of a One Team culture that values collaboration and progress.
With delivery centers in Prague, Hradec Králové, and Zlín, our Czech team delivers end-to-end solutions across industries. Here, innovation thrives through collaboration, and every idea drives our partners' success.
Want to learn more about us?
Follow us on Instagram, Facebook, LinkedIn, stop by one of our IT meetups Nalejvárna.
Explore, empower, engineer with Ciklum
Interested already? We would love to get to know you Submit your application. We can't wait to see you at Ciklum.
-
Application Security Engineer
1 week ago
Prague, Hlavní město Praha, Czech Republic Nord Security Full time 60,000 - 120,000 per yearThe world's most advanced VPN, and a whole lot more. If you're a curious problem-solver who carves their own path, join the team behind Threat Protection Pro, the NordLynx protocol, and the fastest VPN on the planet—tools that put privacy, security, and control back in people's hands. Your impact? Helping millions take back control of their online...
-
Application Security Engineer
1 week ago
Prague, Hlavní město Praha, Czech Republic Nord Security Full time 80,000 - 180,000 per yearThe world's most advanced VPN, and a whole lot more. If you're a curious problem-solver who carves their own path, join the team behind Threat Protection Pro, the NordLynx protocol, and the fastest VPN on the planet—tools that put privacy, security, and control back in people's hands.Your impact? Helping millions take back control of their online...
-
Chief Information Security Officer
3 days ago
Prague, Hlavní město Praha, Czech Republic erstegro01P2 Full timeO nás We are the largest bank in the Czech Republic, serving millions of clients and operating critical national infrastructure. We are the technology leader of Czech banking, building our future on modern technologies, cloud and AI. Security, resilience, and trust are at the core of our strategy.We are looking for a strong CISO - a visionary, technically...
-
Information Security Officer
1 week ago
Prague, Hlavní město Praha, Czech Republic NN GROUP Full time 800,000 - 1,200,000 per yearNN Group is focused on centralisation and standardisation of its products and services. This applies to the Security department of Group IT (Group CISO) as well. Whether it's Defensive Security, Offensive Security or the Governance of the Security Policies and Standards we want to offer the best security services to our clients.Who you will work with:The BSO...
-
Information Security Analyst
1 week ago
Prague, Hlavní město Praha, Czech Republic Gen Full time 45,000 - 90,000 per yearWHO WE AREWe're not just a company — we're a global force, fiercely committed to ensuring that everyone, everywhere, can live their digital lives safely.Our family of brands – Norton, Avast, LifeLock, Avira, AVG, ReputationDefender, and CCleaner – unites the brightest minds, the sharpest technology, and the most diverse perspectives to protect over 500...
-
Information Security Specialist IT
7 days ago
Prague, Hlavní město Praha, Czech Republic Ronal Group Full time 40,000 - 80,000 per yearHELLOWe are RONAL GROUP and our most important asset is our globally active team. With the right people by our side, our passion for what we do is what keeps the world moving.ARE WE RIGHT FOR YOU - AND ARE YOU RIGHT FOR US?Allow us to introduce ourselves: Founded in 1969, RONAL GROUP operates as a global company that prides itself on our multicultural...
-
Information Security GRC Specialist
1 week ago
Prague, Hlavní město Praha, Czech Republic Institutional Shareholder Services Full time 1,200,000 - 2,400,000 per yearLet's be #BrilliantTogetherPosition OverviewIn this role, you will support the information security agenda for ISS STOXX, playing a crucial part in securing the confidentiality, integrity, and availability of our information assets, systems, and services. As part of the Governance, Risk, and Compliance (GRC) team within the Information Security Office, you...
-
Senior Information Security Officer
1 day ago
Prague, Hlavní město Praha, Czech Republic NN GROUP Full timeNN Group is driving centralization and standardization of its products and services, and this applies to the Security department of Group IT (Group CISO) as well. Whether it's Defensive Security, Offensive Security, or Governance of Security Policies and Standards, we aim to deliver best-in-class security services to our clients.Who you will work withThe BSO...
-
Junior Data Security Content Developer
1 day ago
Prague, Hlavní město Praha, Czech Republic SentinelOne Full timeAbout UsAt SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive...
-
Senior Security Detection Engineer
7 days ago
Prague, Hlavní město Praha, Czech Republic NN Group Full time 600,000 - 1,200,000 per yearJoin NN Digital Hub as a Senior Security Detection EngineerIn the Security Platforms Research & Development team (SPRD) we act as a center of excellence dedicated to engineering, operating, and enhancing our global security monitoring infrastructure. As a hands-on team, we design, build, and operate the defenses that protect our organization. Our core...