Job Title | Location | Description | Last Seen & URL |
---|---|---|---|
Cybersecurity Co-Founder / CCO (100 % remote) (m/f/d)
EWOR |
Nottingham, United Kingdom
|
We are looking to hire ambitious entrepreneurs to start and scale their own startups. We are serial entrepreneurs for example Paul Müller (founder Adjust €1.2B exit) and Petter Made (founder SumUp €8B) who are eager to support outlier personalities and serial entrepreneurs to build €1B+ companies. We offer: A salary while you build your startup as you will directly be employed by us. Alternatively you can opt for up to €500k in funding. Community : Access to the top 0.1% of founders peers and investors Personal Development : Weekly coaching with unicorn-founders Funding : Support in securing a multi-million euro funding round within 12 months (on average EWOR Fellows raise > €2M after our Grand Pitch) Talent : Hiring support through our network (over 50000 professionals) Distribution : Support in reaching product-market-fit and building up a sales force / marketing machine Highlighting just one of many success stories one of our fellows set a record for Europe’s largest pre-seed round by a first-time founder securing a €12M pre-seed investment. Tasks You will build and run your own startup in fields such as Cybersecurity You will embark on an extensive personal development journey crafted by unicorn founders and follow a fully customised programme enhancing your goal time and energy management You will receive support in hiring through our network to over 50000 professionals and advice as well as best practices from serial entrepreneurs You will receive coaching in making your startup “investible” i.e. ready to raise millions in funding You will iterate your product with us until having reached product-market-fit and receive support in building up a sales force or creating a marketing empire respectively Requirements Based in Europe or the Americas or open to relocate Willingness to take full responsibility for your own startup and scale it to €100M+ in revenues Excellent communication skills and English language Join us and build a €1B+ company with us!
|
2025-06-14 01:38
|
Director - Cybersecurity Threat Intelligence(Remote Or Hybrid)
Lensa |
Minneapolis, MN
|
"Lensa is the leading career site for job seekers at every stage of their career. Our client Target is seeking professionals. Apply via Lensa today! The pay range is $163000.00 - $294000.00 Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education work experience and certifications. In addition to your pay Target cares about and invests in you as a team member so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs which may include medical vision dental life insurance and more to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k) employee discount short term disability long term disability paid sick leave paid national holidays and paid vacation. Find competitive benefits from financial and education to well-being and beyond at https://corporate.target.com/careers/benefits . JOIN TARGET CYBERSECURITY AS A DIRECTOR - CYBER THREAT INTELLIGENCE (CTI) About Us Target is an iconic brand a Fortune 50 company and one of America’s leading retailers. Requirements As a Director of Cyber Threat Intelligence (CTI) this role will lead a team of tactical threat analysts to drive technical analysis of key cyber threats. This role will lead in the identification and prioritization of information security threats and advise business partners on security/privacy risks and the requirements and solutions to ensure threats & risk can be properly mitigated. The Director of Cyber Threat Intelligence (Tactical) will also be tasked with collaborating with defensive control owners threat research and incident response to track and defend against emerging threat tactics techniques and procedures. This role will enable business and information security integration across the enterprise and be a key conduit for integration between Information Security and Risk teams and business and technology programs and initiatives. Additionally the candidate stepping into this role will: Maintain industry-wide expertise of the current cyber threat landscape and attack vectors Advise technology and information security teams including CISO and senior leaders on industry cyber threats trends technology information security issues and legislation that impact the company’s security posture and inform our information security policy. Align initiatives with business objectives of the company and provide support to a variety of enterprise projects. As a Director you will drive the team through proactive engagement in company initiatives across the enterprise to support the security and privacy work streams for a variety of projects and initiatives. You will communicate decisions priorities and relevant efforts to appropriate levels of staff/resources. Represent CTI area in planning development implementation and problem resolution within Technology Services. Proactively share knowledge of technology risks and opportunities to improve efficiency and effectiveness of your area. Serve as a trusted advisor to information security risk and compliance leaders for the business and demonstrate a strategic understanding of partner’s business mission and goals and support capability evolution in a complex and evolving risk landscape. Align with senior stakeholders at the VP and SVP levels regarding information security and compliance risks to the business pyramid. Participate in annual planning process for technology and business activities. Lead and develop team members including career development activities and performance management as required. Maintain an awareness of technological trends and use this knowledge to bring solutions to enhance the enterprise’s competitive edge. Develop and maintain relationships and partnerships with internal (Target’s Security business portfolio and governance teams) and external business partners (government vendors) to provide appropriate transparency to enterprise risks and discuss transformative and strategic matters. Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About You 4-year degree and/or equivalent experience 7+ years’ of relevant experience You have expert knowledge of the cyber threat landscape and the ability to communicate those threats to senior leadership Must demonstrate advanced technical understanding and extensive knowledge of tactics techniques and procedures associated with malicious cyber activity organized crime and both state and non-state sponsored threat actors Experience with establishing collection analyzing and actioning Threat Intelligence Ability to apply Cyber Threat Intelligence through enrichment correlation and attribution Strong experience with offensive security tactics techniques and procedures (DDoS Malware Phishing Vulnerabilities etc.) Technical experience with Threat Intelligence tools such as Passive DNS Malware research / Virus Total Intelligence URLScan etc. Deep experience working with industry-wide frameworks and standards like MITRE ATT&CK Experience with threat intelligence vendors and platforms You have a proven ability to lead and grow a multifunctional cybersecurity organization You are a coach and mentor with the ability to drive improvement and high potential development in others Ability to lead down across and up in order to persuade and/or negotiate desired outcomes Strong verbal written and presentation skills Broad and deep knowledge of business technology/IT cybersecurity technologies and approaches This position may be considered for a Remote or Hybrid (known internally at Target as ""Flex for Your Day"") work arrangement based on Target's needs. A Remote work arrangement means the team member works full-time from home or an alternate location that's not a Target location does not have a desk at a Target location and may travel to HQ up to 4 times a year. A Hybrid/Flex for Your Day work arrangement means the team member's core role may be performed either remote or onsite at a Target location depending upon what your role team and tasks require for that day. Work duties cannot be performed outside of the country of the primary work location unless otherwise prescribed by Target. Benefits Eligibility Please paste this url into your preferred browser to learn about benefits eligibility for this role: https://tgt.biz/BenefitsForYouF Americans With Disabilities Act (ADA) In compliance with state and federal laws Target will make reasonable accommodations for applicants with disabilities. If a reasonable accommodation is needed to participate in the job application or interview process please reach out to candidate.accommodations@HRHelp.Target.com. Application deadline is : 07/17/2025"
|
2025-06-14 01:35
|
Cybersecurity Co-Founder / CTO (100 % remote) (m/f/d)
EWOR |
Las Vegas, NV
|
We are looking to hire ambitious entrepreneurs to start and scale their own startups. We are serial entrepreneurs for example Paul Müller (founder Adjust €1.2B exit) and Petter Made (founder SumUp €8B) who are eager to support outlier personalities and serial entrepreneurs to build €1B+ companies. We offer: A salary while you build your startup as you will directly be employed by us. Alternatively you can opt for up to €500k in funding. Community : Access to the top 0.1% of founders peers and investors Personal Development : Weekly coaching with unicorn-founders Funding : Support in securing a multi-million euro funding round within 12 months (on average EWOR Fellows raise > €2M after our Grand Pitch) Talent : Hiring support through our network (over 50000 professionals) Distribution : Support in reaching product-market-fit and building up a sales force / marketing machine Highlighting just one of many success stories one of our fellows set a record for Europe’s largest pre-seed round by a first-time founder securing a €12M pre-seed investment. Tasks You will build and run your own startup in fields such as Cybersecurity You will embark on an extensive personal development journey crafted by unicorn founders and follow a fully customised programme enhancing your goal time and energy management You will receive support in hiring through our network to over 50000 professionals and advice as well as best practices from serial entrepreneurs You will receive coaching in making your startup “investible” i.e. ready to raise millions in funding You will iterate your product with us until having reached product-market-fit and receive support in building up a sales force or creating a marketing empire respectively Requirements Based in Europe or the Americas or open to relocate Willingness to take full responsibility for your own startup and scale it to €100M+ in revenues Excellent communication skills and English language Join us and build a €1B+ company with us!
|
2025-06-14 01:31
|
Director - Cybersecurity Threat Intelligence(Remote Or Hybrid)
Lensa |
Minneapolis, MN
|
"Lensa is the leading career site for job seekers at every stage of their career. Our client Target is seeking professionals. Apply via Lensa today! The pay range is $163000.00 - $294000.00 Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education work experience and certifications. In addition to your pay Target cares about and invests in you as a team member so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs which may include medical vision dental life insurance and more to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k) employee discount short term disability long term disability paid sick leave paid national holidays and paid vacation. Find competitive benefits from financial and education to well-being and beyond at https://corporate.target.com/careers/benefits . JOIN TARGET CYBERSECURITY AS A DIRECTOR - CYBER THREAT INTELLIGENCE (CTI) About Us Target is an iconic brand a Fortune 50 company and one of America’s leading retailers. Requirements As a Director of Cyber Threat Intelligence (CTI) this role will lead a team of tactical threat analysts to drive technical analysis of key cyber threats. This role will lead in the identification and prioritization of information security threats and advise business partners on security/privacy risks and the requirements and solutions to ensure threats & risk can be properly mitigated. The Director of Cyber Threat Intelligence (Tactical) will also be tasked with collaborating with defensive control owners threat research and incident response to track and defend against emerging threat tactics techniques and procedures. This role will enable business and information security integration across the enterprise and be a key conduit for integration between Information Security and Risk teams and business and technology programs and initiatives. Additionally the candidate stepping into this role will: Maintain industry-wide expertise of the current cyber threat landscape and attack vectors Advise technology and information security teams including CISO and senior leaders on industry cyber threats trends technology information security issues and legislation that impact the company’s security posture and inform our information security policy. Align initiatives with business objectives of the company and provide support to a variety of enterprise projects. As a Director you will drive the team through proactive engagement in company initiatives across the enterprise to support the security and privacy work streams for a variety of projects and initiatives. You will communicate decisions priorities and relevant efforts to appropriate levels of staff/resources. Represent CTI area in planning development implementation and problem resolution within Technology Services. Proactively share knowledge of technology risks and opportunities to improve efficiency and effectiveness of your area. Serve as a trusted advisor to information security risk and compliance leaders for the business and demonstrate a strategic understanding of partner’s business mission and goals and support capability evolution in a complex and evolving risk landscape. Align with senior stakeholders at the VP and SVP levels regarding information security and compliance risks to the business pyramid. Participate in annual planning process for technology and business activities. Lead and develop team members including career development activities and performance management as required. Maintain an awareness of technological trends and use this knowledge to bring solutions to enhance the enterprise’s competitive edge. Develop and maintain relationships and partnerships with internal (Target’s Security business portfolio and governance teams) and external business partners (government vendors) to provide appropriate transparency to enterprise risks and discuss transformative and strategic matters. Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About You 4-year degree and/or equivalent experience 7+ years’ of relevant experience You have expert knowledge of the cyber threat landscape and the ability to communicate those threats to senior leadership Must demonstrate advanced technical understanding and extensive knowledge of tactics techniques and procedures associated with malicious cyber activity organized crime and both state and non-state sponsored threat actors Experience with establishing collection analyzing and actioning Threat Intelligence Ability to apply Cyber Threat Intelligence through enrichment correlation and attribution Strong experience with offensive security tactics techniques and procedures (DDoS Malware Phishing Vulnerabilities etc.) Technical experience with Threat Intelligence tools such as Passive DNS Malware research / Virus Total Intelligence URLScan etc. Deep experience working with industry-wide frameworks and standards like MITRE ATT&CK Experience with threat intelligence vendors and platforms You have a proven ability to lead and grow a multifunctional cybersecurity organization You are a coach and mentor with the ability to drive improvement and high potential development in others Ability to lead down across and up in order to persuade and/or negotiate desired outcomes Strong verbal written and presentation skills Broad and deep knowledge of business technology/IT cybersecurity technologies and approaches This position may be considered for a Remote or Hybrid (known internally at Target as ""Flex for Your Day"") work arrangement based on Target's needs. A Remote work arrangement means the team member works full-time from home or an alternate location that's not a Target location does not have a desk at a Target location and may travel to HQ up to 4 times a year. A Hybrid/Flex for Your Day work arrangement means the team member's core role may be performed either remote or onsite at a Target location depending upon what your role team and tasks require for that day. Work duties cannot be performed outside of the country of the primary work location unless otherwise prescribed by Target. Benefits Eligibility Please paste this url into your preferred browser to learn about benefits eligibility for this role: https://tgt.biz/BenefitsForYouF Americans With Disabilities Act (ADA) In compliance with state and federal laws Target will make reasonable accommodations for applicants with disabilities. If a reasonable accommodation is needed to participate in the job application or interview process please reach out to candidate.accommodations@HRHelp.Target.com. Application deadline is : 07/17/2025"
|
2025-06-13 13:35
|
Director - Cybersecurity Threat Intelligence(Remote Or Hybrid)
Lensa |
Minneapolis, MN
|
"Lensa is the leading career site for job seekers at every stage of their career. Our client Target is seeking professionals. Apply via Lensa today! The pay range is $163000.00 - $294000.00 Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education work experience and certifications. In addition to your pay Target cares about and invests in you as a team member so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs which may include medical vision dental life insurance and more to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k) employee discount short term disability long term disability paid sick leave paid national holidays and paid vacation. Find competitive benefits from financial and education to well-being and beyond at https://corporate.target.com/careers/benefits . JOIN TARGET CYBERSECURITY AS A DIRECTOR - CYBER THREAT INTELLIGENCE (CTI) About Us Target is an iconic brand a Fortune 50 company and one of America’s leading retailers. Requirements As a Director of Cyber Threat Intelligence (CTI) this role will lead a team of tactical threat analysts to drive technical analysis of key cyber threats. This role will lead in the identification and prioritization of information security threats and advise business partners on security/privacy risks and the requirements and solutions to ensure threats & risk can be properly mitigated. The Director of Cyber Threat Intelligence (Tactical) will also be tasked with collaborating with defensive control owners threat research and incident response to track and defend against emerging threat tactics techniques and procedures. This role will enable business and information security integration across the enterprise and be a key conduit for integration between Information Security and Risk teams and business and technology programs and initiatives. Additionally the candidate stepping into this role will: Maintain industry-wide expertise of the current cyber threat landscape and attack vectors Advise technology and information security teams including CISO and senior leaders on industry cyber threats trends technology information security issues and legislation that impact the company’s security posture and inform our information security policy. Align initiatives with business objectives of the company and provide support to a variety of enterprise projects. As a Director you will drive the team through proactive engagement in company initiatives across the enterprise to support the security and privacy work streams for a variety of projects and initiatives. You will communicate decisions priorities and relevant efforts to appropriate levels of staff/resources. Represent CTI area in planning development implementation and problem resolution within Technology Services. Proactively share knowledge of technology risks and opportunities to improve efficiency and effectiveness of your area. Serve as a trusted advisor to information security risk and compliance leaders for the business and demonstrate a strategic understanding of partner’s business mission and goals and support capability evolution in a complex and evolving risk landscape. Align with senior stakeholders at the VP and SVP levels regarding information security and compliance risks to the business pyramid. Participate in annual planning process for technology and business activities. Lead and develop team members including career development activities and performance management as required. Maintain an awareness of technological trends and use this knowledge to bring solutions to enhance the enterprise’s competitive edge. Develop and maintain relationships and partnerships with internal (Target’s Security business portfolio and governance teams) and external business partners (government vendors) to provide appropriate transparency to enterprise risks and discuss transformative and strategic matters. Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs. About You 4-year degree and/or equivalent experience 7+ years’ of relevant experience You have expert knowledge of the cyber threat landscape and the ability to communicate those threats to senior leadership Must demonstrate advanced technical understanding and extensive knowledge of tactics techniques and procedures associated with malicious cyber activity organized crime and both state and non-state sponsored threat actors Experience with establishing collection analyzing and actioning Threat Intelligence Ability to apply Cyber Threat Intelligence through enrichment correlation and attribution Strong experience with offensive security tactics techniques and procedures (DDoS Malware Phishing Vulnerabilities etc.) Technical experience with Threat Intelligence tools such as Passive DNS Malware research / Virus Total Intelligence URLScan etc. Deep experience working with industry-wide frameworks and standards like MITRE ATT&CK Experience with threat intelligence vendors and platforms You have a proven ability to lead and grow a multifunctional cybersecurity organization You are a coach and mentor with the ability to drive improvement and high potential development in others Ability to lead down across and up in order to persuade and/or negotiate desired outcomes Strong verbal written and presentation skills Broad and deep knowledge of business technology/IT cybersecurity technologies and approaches This position may be considered for a Remote or Hybrid (known internally at Target as ""Flex for Your Day"") work arrangement based on Target's needs. A Remote work arrangement means the team member works full-time from home or an alternate location that's not a Target location does not have a desk at a Target location and may travel to HQ up to 4 times a year. A Hybrid/Flex for Your Day work arrangement means the team member's core role may be performed either remote or onsite at a Target location depending upon what your role team and tasks require for that day. Work duties cannot be performed outside of the country of the primary work location unless otherwise prescribed by Target. Benefits Eligibility Please paste this url into your preferred browser to learn about benefits eligibility for this role: https://tgt.biz/BenefitsForYouF Americans With Disabilities Act (ADA) In compliance with state and federal laws Target will make reasonable accommodations for applicants with disabilities. If a reasonable accommodation is needed to participate in the job application or interview process please reach out to candidate.accommodations@HRHelp.Target.com. Application deadline is : 07/17/2025"
|
2025-06-13 01:38
|
Sr. Sales Engineer – Cybersecurity (Remote / or Hybrid)
bolster |
Remote
|
Bolster.ai is redefining how companies detect and respond to digital threats like phishing brand abuse and online fraud. We're looking for a Sr. Sales Engineer to join the team and be the technical powerhouse behind sales efforts. You'll work closely with Account Executives to drive strategic deals by delivering expert product demonstrations guiding Proof of Concept (POC) engagements and translating complex technical concepts into clear business value for prospective customers. This is a high-impact role where you’ll help shape how top global enterprises protect their brands from rapidly evolving threats and have an opportunity to grow within the company. ➡ Key Responsibilities ➡ Act as the technical lead in the sales process—partnering with Account Executives to scope prospect requirements run solution demos and manage hands-on POC evaluations. Clearly articulate the value proposition of Bolster’s fraud detection solutions to both technical teams and C-level executives. Create and maintain customized demo environments use-case scenarios and tailored solution presentations. Provide deep subject matter expertise in phishing detection brand protection digital risk and fraud prevention. Where needed develop technical collateral including FAQs white papers battle cards and competitive analysis to support sales efforts. Collaborate closely with Product and Engineering to relay customer feedback to accurately influence the product roadmap. Stay informed on emerging cybersecurity threats tactics and trends—especially those impacting digital trust impersonation and brand abuse. Help scale the team by contributing to sales enablement initiatives onboarding resources and internal documentation. Minimum Qualifications ➡ 5+ years of experience as a Sales Engineer Solutions Engineer or Technical Pre-Sales Consultant in the cybersecurity space. Experience installing demoing overcoming objections and understanding differentiators with complex technologies to best position with prospects. Proven success conducting live demos technical deep-dives and POC ownership for enterprise clients. Strong interpersonal skills with the ability to build trust with technical and business stakeholders. Comfortable presenting to diverse audiences from security practitioners to CISOs. Familiarity with security ecosystems and integration patterns (e.g. SOAR SIEM Threat Intelligence Platforms). Bachelor's degree (B.A. or B.S.) in Computer Science Engineering Information Security or related field—or equivalent work experience. Nice to Have ➡ Domain expertise in phishing detection brand protection threat intelligence or fraud mitigation technologiesa major plus. Prior experience working in a startup or fast-paced growth environment. Hands-on experience with REST APIs scripting or light coding to support integrations and custom demos. Knowledge of cybercrime tactics threat actor techniques and phishing campaign infrastructure. Familiarity with tools like Splunk ThreatConnect Recorded Future Palo Alto Cortex XSOAR or similar platforms. Experience supporting global enterprise deals. ➡
|
2025-06-12 20:36
|
Cybersecurity Specialist - Argentina Remote
prex |
Remote
|
Somos Prex una empresa regional de tecnología enfocada en el desarrollo de productos financieros confiables innovadores y transparentes para promover la inclusión financiera. Nuestros usuarios ingresan a un ecosistema amigable donde llevan el control total de sus finanzas gracias a nuestra APP que no tiene barreras ni límites geográficos. Valoramos y respetamos la diversidad buscando crear un ambiente de trabajo inclusivo. Seguimos creciendo y estamos buscando un Cybersecurity Specialist para formar parte de nuestro equipo de Information Security. ¡Nos encanta formar parte de #Prex y esperamos que te sumes a este gran team!💜 🎯 ¿Cuál será tu misión? Serás responsable de implementar y monitorear plataformas servicios y herramientas de seguridad así como también colaborar en la creación y optimización de automatismos para mejorar la eficiencia de los procesos de seguridad. 💡 Desafíos y Oportunidades Controlar procesos para una adecuada administración de herramientas de seguridad (Firewalls IPS DLP consola antivirus SIEM WAF). Gestionar herramientas de seguridad activa y pasiva tales como Firewalls EDRs
SIEM gestión de claves IDS/IPS entre otras. Desarrollar instrucciones técnicas de automatizaciones de seguridad. Promover una cultura de seguridad y concientización de los usuarios. Automatizar procesos de seguridad de manera ágil escalable y segura. 🔍 ¿Qué buscamos? Estudiantes de carreras de Ingeniería de Sistemas Ciberseguridad o afines. Idioma inglés nivel B2. Conocimientos en desarrollo de aplicaciones (Python Go PHP NodeJS). Scripting con Bash o Powershell. Conocimientos de principales SOs (Windows MacOS Linux). Uso de repositorios de códigos (Bitbucket GitHub). Base de datos relacionales (MySQL o PostgreSQL). Conocimientos en DevSecOps. Experiencia en Cloud (AWS). Experiencia en Gestion de SIEM Conocimientos de contenedores (Docker) y orquestadores (k8) Buscamos personas con gran capacidad de resolución orientación a resultados y gusto por el trabajo desafiante y en equipo. Se valorará: Conocimiento en Scrum Framework u otros marcos. Certificación CompTIA Security+ CND CEH o similares. Conocimiento en administracion de Sentinel SIEM (Azure) Conocimiento de servicios de seguridad de Amazon Web Services (AWS) Experiencia en gestión de tecnologías de seguridad como AD
DNS WAF Firewalls EDR. Conocimiento de los principales estándares de seguridad (NIST Norma PCI-DSS. COBIT CIS). Experiencia como Analista SOC Blue Team Analista de Seguridad o similares con foco en automatización de procesos. ⚡¿Qué ofrecemos? 🫱🏼🫲🏻 Una cultura orientada al desarrollo de las personas donde escuchamos e impulsamos las ideas de forma genuina comprometidos con el respeto y la autenticidad de cada miembro de nuestros equipos. 🧩 Ambiente de trabajo flexible. ✈️ Más días de vacaciones. 🚑 Cobertura de medicina prepaga. 🧘🏻♂️ Programa de Bienestar. 🚀 Beneficios en plataformas de capacitación y aprendizaje. 📒 Clases de inglés. 🎂 Cumple Flex. 💵 Cuenta en Uruguay bonificada para ahorrar en dólares con el mejor tipo de cambio. 🏠 Días de trabajo remoto. 💼 Oficina en CABA y espacios en coworks en el interior del país. ¿Ya nos conocías? 😉 📲 Descargá la APP desde tu celular y pedí tu tarjeta prepaga internacional ¡gratis! Para más información accedé a nuestros sitios. 👉🏼miprex.com
|
2025-06-12 17:40
|
Cybersecurity Analyst - Argentina Remote
prex |
Remote
|
Somos Prex una empresa regional de tecnología enfocada en el desarrollo de productos financieros confiables innovadores y transparentes para promover la inclusión financiera. Nuestros usuarios ingresan a un ecosistema amigable donde llevan el control total de sus finanzas gracias a nuestra APP que no tiene barreras ni límites geográficos. Valoramos y respetamos la diversidad buscando crear un ambiente de trabajo inclusivo. Seguimos creciendo y estamos buscando un Cybersecurity Analyst para formar parte de nuestro equipo de Information Security. ¡Nos encanta formar parte de #Prex y esperamos que te sumes a este gran team!💜 🎯 ¿Cuál será tu misión? Tu objetivo será proteger la información de Prex. Serás responsable de implementar y monitorear plataformas servicios y herramientas de seguridad acompañado de un gran equipo. Colaborarás en la creación y optimización de automatismos para mejorar la eficiencia de los procesos de seguridad. 💡 Desafíos y Oportunidades Controlar procesos para una adecuada administración de herramientas de seguridad (Firewalls IPS DLP consola antivirus SIEM WAF). Gestionar herramientas de seguridad activa y pasiva tales como Firewalls EDRsSIEM gestión de claves IDS/IPS entre otras. Desarrollar instrucciones técnicas de automatizaciones de seguridad. Promover una cultura de seguridad y concientización de los usuarios. Automatizar procesos de seguridad de manera agil escalable y segura. 🔍 ¿Qué buscamos? Estudiantes de carreras de Ingenieria de Sistemas Ciberseguridad o afines. Idioma inglés nivel B2. Conocimientos de principales SOs (Windows MacOS Linux). Conocimientos en DevSecOps. Experiencia en Cloud (AWS Azure). Conocimientos en desarrollo de aplicaciones (Python GO PHP). Scripting (Bash Powershell). Uso de repositorios de codigos (Bitbucket Github). Uso de base de datos relacionales (MYSQL PostrgreSQL). Conocimientos de contenedores (DOCKER) y orquestadores (K8). Buscamos personas con gran capacidad de resolución orientación a resultados y gusto por el trabajo desafiante y en equipo. Se valorará: Conocimiento en Scrum Framework u otros marcos. Conocimiento en desarrollo frontend (ReactJS). Certificación CompTIA Security+ CND CEH o similares. Experiencia en gestión de tecnologías de seguridad como AD DNS WAF Firewalls EDR. Conocimiento de los principales estándares de seguridad (NIST Norma PCIDSS. COBIT CIS) Experiencia mayor a 1 año como Analista SOC Blue Team Analista de Seguridad o similares con foco en automatizacion de procesos ⚡¿Qué ofrecemos? 🫱🏼🫲🏻 Una cultura orientada al desarrollo de las personas donde escuchamos e impulsamos las ideas de forma genuina comprometidos con el respeto y la autenticidad de cada miembro de nuestros equipos. 🧩 Ambiente de trabajo flexible. ✈️ Más días de vacaciones. 🚑 Cobertura de medicina prepaga. 🧘🏻♂️ Programa de Bienestar. 🚀 Beneficios en plataformas de capacitación y aprendizaje. 📒 Clases de inglés. 🎂 Cumple Flex. 💵 Cuenta en Uruguay bonificada para ahorrar en dólares con el mejor tipo de cambio. 🏠 Días de trabajo remoto. 💼 Oficina en CABA y espacios en coworks en el interior del país. ¿Ya nos conocías? 😉 📲 Descargá la APP desde tu celular y pedí tu tarjeta prepaga internacional ¡gratis! Para más información accedé a nuestros sitios. 👉🏼miprex.com
|
2025-06-12 17:39
|
Cybersecurity Engineer, Sr. - (Remote | DoD Secret)
Rackner |
|
Title: Cybersecurity Engineer Location: Remote Clearance: Active Secret Clearance About this role: Rackner is seeking a Senior Cybersecurity Engineer to support the AFRL/RG (AFWERX) Technical Operations Branch. AFWERX is the innovation arm of the Department of the Air Force (DAF) and accelerates agile and affordable capability transitions by teaming innovative technology developers with Airman and Guardian talent. The innovation arm of the Department of the Air Force and powered by the Air Force Research Laboratory (AFRL) supports both internal and external (federal and industry partners) users across multiple CONUS locations through client hardware support (NIPR DREN) and cloud-based (e.g. IaaS PaaS SaaS) applications. Additionally the program's Technical Operations Branch provides Risk Management Framework (RMF) and cybersecurity support to the different AFWERX divisions (i.e. AFVentures Spark Prime) including Flight Test Program Management (FTPM) support to both manned and unmanned flight tests. We are looking for experience with: Bachelor of Arts (BA)/Bachelor of Science (BS) and 10 years of experience three (3) of which must be in the DoD OR 15 years of directly related experience with proper certifications as described below. five (5) of which must be in the DoD Must have at least one of the following certifications (DoD 8570 IAM II or IAM III certified): + CAP + CASP+ CE + CISM + CISSP (or Associate) + GSLC + CCISO + HCISPP Highly preferred to be Google Cloud Security Engineer Google Workspace Engineer and/or Google Cloud Architect certified What will make you successful: Knowledge of risk management processes and requirements per the Risk Management Framework (RMF) to include building managing and submitting RMF packages in support of IT platforms cloud/web-based applications traditional applications or embedded IT systems Advise senior management (e.g. CIO) on risk levels and security posture Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals Manage the monitoring of information security data sources to maintain organizational situational awareness Communicate the value of information technology (IT) security throughout all levels of the organization stakeholders Ensure that cybersecurity requirements are integrated into the continuity planning for that system and/or organization(s) Ensure plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments audits inspections etc Ensure security improvement actions are evaluated validated and implemented as required Supervise or manage protective or corrective measures when a cybersecurity incident or vulnerability is discovered Who We Are: Rackner is a software consultancy that builds cloud-native solutions for startups enterprises and the public sector. We are an energetic growing consultancy with a passion for solving big problems for both startups and enterprises. We enable digital transformation for large organizations through the newest in distributed technologies as we are laser focused on end-to-end application development DevSecOps AI/ML and systems architecture and our methodology focuses on cloud-first and cost-effective innovation. Our customers hail from a diverse ever growing list of industries. Additional Info/Benefits Rackner embraces and promotes employee development and training and covers the cost of certifications relevant to a position and the technologies/services provided . Fitness/Gym membership eligibility weekly pay schedule and employee swag snacks & events are offered as well! 401K with 100% matching up to 6% Highly competitive PTO Great health insurance with large network of providers Medical/Dental/Vision Life Insurance and short & long term disability Industry-Leading Weekly Pay Schedule Home office & equipment plan #ISSM #InformationSystemsSecurityManager #DoD #secret #AFWERX #DAF #agile #AFRL #NIPR #DREN #IaaS #PaaS #SaaS #IoC #TechnicalOperationsBranch #RiskManagementFramework #RMF #cybersecurity #FlightTestProgramManagement #FTPM #AFVentures #Spark #Prime #DoDIATIII #googlecloud #gcp
|
2025-06-12 13:18
|
Cybersecurity Engineer, Sr. - (Remote | DoD Secret)
Rackner |
Remote United States
|
Title: Cybersecurity Engineer Location: Remote Clearance: Active Secret Clearance About this role: Rackner is seeking a Senior Cybersecurity Engineer to support the AFRL/RG (AFWERX) Technical Operations Branch. AFWERX is the innovation arm of the Department of the Air Force (DAF) and accelerates agile and affordable capability transitions by teaming innovative technology developers with Airman and Guardian talent. The innovation arm of the Department of the Air Force and powered by the Air Force Research Laboratory (AFRL) supports both internal and external (federal and industry partners) users across multiple CONUS locations through client hardware support (NIPR DREN) and cloud-based (e.g. IaaS PaaS SaaS) applications. Additionally the program's Technical Operations Branch provides Risk Management Framework (RMF) and cybersecurity support to the different AFWERX divisions (i.e. AFVentures Spark Prime) including Flight Test Program Management (FTPM) support to both manned and unmanned flight tests. We are looking for experience with: Bachelor of Arts (BA)/Bachelor of Science (BS) and 10 years of experience three (3) of which must be in the DoD OR 15 years of directly related experience with proper certifications as described below. five (5) of which must be in the DoD Must have at least one of the following certifications (DoD 8570 IAM II or IAM III certified): + CAP + CASP+ CE + CISM + CISSP (or Associate) + GSLC + CCISO + HCISPP Highly preferred to be Google Cloud Security Engineer Google Workspace Engineer and/or Google Cloud Architect certified What will make you successful: Knowledge of risk management processes and requirements per the Risk Management Framework (RMF) to include building managing and submitting RMF packages in support of IT platforms cloud/web-based applications traditional applications or embedded IT systems Advise senior management (e.g. CIO) on risk levels and security posture Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals Manage the monitoring of information security data sources to maintain organizational situational awareness Communicate the value of information technology (IT) security throughout all levels of the organization stakeholders Ensure that cybersecurity requirements are integrated into the continuity planning for that system and/or organization(s) Ensure plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments audits inspections etc Ensure security improvement actions are evaluated validated and implemented as required Supervise or manage protective or corrective measures when a cybersecurity incident or vulnerability is discovered Who We Are: Rackner is a software consultancy that builds cloud-native solutions for startups enterprises and the public sector. We are an energetic growing consultancy with a passion for solving big problems for both startups and enterprises. We enable digital transformation for large organizations through the newest in distributed technologies as we are laser focused on end-to-end application development DevSecOps AI/ML and systems architecture and our methodology focuses on cloud-first and cost-effective innovation. Our customers hail from a diverse ever growing list of industries. Additional Info/Benefits Rackner embraces and promotes employee development and training and covers the cost of certifications relevant to a position and the technologies/services provided . Fitness/Gym membership eligibility weekly pay schedule and employee swag snacks & events are offered as well! 401K with 100% matching up to 6% Highly competitive PTO Great health insurance with large network of providers Medical/Dental/Vision Life Insurance and short & long term disability Industry-Leading Weekly Pay Schedule Home office & equipment plan #ISSM #InformationSystemsSecurityManager #DoD #secret #AFWERX #DAF #agile #AFRL #NIPR #DREN #IaaS #PaaS #SaaS #IoC #TechnicalOperationsBranch #RiskManagementFramework #RMF #cybersecurity #FlightTestProgramManagement #FTPM #AFVentures #Spark #Prime #DoDIATIII #googlecloud #gcp
|
2025-06-12 13:18
|
🔥 +143 more results. Unlock: sign-up / login.
Login & search by job title, a different location + other details.
Powerful custom searches are available once you login.