Azure Cloud Security Engineer

Wrocław, Lower Silesian Voivodeship, Poland

Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground Ops, as well as driving the tech experience for our customers on Europe’s largest travel website!

Ryanair Labs has more than 550 employees across our offices in Dublin, Madrid, Poland, and Portugal. Our plan is to continue to grow our IT Labs Team so we are always on the lookout for the best talent. Apply today for more information.

The Role:

We are seeking a highly skilled and experienced Senior Cloud Security Engineer with expertise in Azure to join our team in Wrocław, Poland. As a Senior Cloud Security Engineer, you will be responsible for designing, implementing, and maintaining robust security solutions to protect our Azure cloud environment. You will collaborate with cross-functional teams to ensure the security of our cloud infrastructure, applications, and data. This is a senior-level role that requires deep technical knowledge, strong problem-solving skills, and the ability to work in a fast-paced and dynamic environment.

Your responsibilities will include:

  • Designing, implementing, and maintaining Azure cloud security solutions to ensure the confidentiality, integrity, and availability of our cloud infrastructure, applications, and data.
  • Conducting security assessments and audits of Azure resources, identifying vulnerabilities and implementing appropriate remediation measures.
  • Developing and enforcing cloud security policies, standards, and best practices to ensure compliance with industry regulations and organizational requirements.
  • Collaborating with DevOps and development teams to integrate security controls into the CI/CD pipeline and ensure secure application deployments.
  • Monitoring and responding to security incidents, conducting thorough investigations and implementing incident response measures as needed.
  • Implementing and managing Azure-native security tools and service.

Requirements

  • Extensive experience working as a Cloud Security Engineer, specifically with a focus on Azure.
  • Strong knowledge of Azure services, including Azure Active Directory, Azure Virtual Networks, Azure Key Vault, Azure Sentinel.
  • Experience in managing security in large organizations, confident with multi-tenant, multi subscription environment.
  • Knowledge about hybrid and multi cloud environments is a plus.
  • Hands-on experience with security technologies and tools, such as firewalls, intrusion detection/prevention systems, SIEM solutions, and vulnerability scanners.
  • Conduct regular security assessments and audits of the multi-subscription Azure environment, identifying vulnerabilities, misconfigurations, and potential risks, and implementing appropriate remediation measures.
  • Monitor and respond to security incidents across multiple Azure subscriptions, coordinating incident response activities, conducting forensic investigations, and implementing remediation measures.
  • Stay up to date with the latest Azure services, security threats, vulnerabilities, and industry trends, continuously improving the security posture of the multi-subscription Azure environment.
  • Experience in scripting/programming languages (e.g., PowerShell, Python) to automate security tasks and develop security tooling.
  • Relevant certifications like AZ-500: Microsoft Azure Security Technologies or similar certifications are highly desired.
  • Strong analytical and problem-solving skills, with the ability to identify and mitigate complex security risks.
  • Excellent communication skills and the ability to effectively collaborate with cross-functional teams.

Benefits

and type of employment

The work that you do will be seen by the millions of customers across Europe!

Our offer:

  • Contract of employment (permanent after trial period)
  • Hybrid home office (3 days weekly)
  • Flight tickets discounts from day one
  • Multisport card
  • Private health care
  • Insurance
  • Possibility to taking part in conferences, trainings and courses

- - - and - - -

  • Office located in the Wrocław city center with a view for an Old Market Square
  • Annual events (i.e. St. Patrick’s Day 🍀)
  • Regular social meetings 🍻
  • Paid referral system
  • New office building surrounded by great dinettes 🌆

Apply today to discuss the role in more detail

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Audits Azure CI/CD Cloud Compliance DevOps Firewalls Incident response Intrusion detection Monitoring PowerShell Python Scripting Security assessment SIEM Vulnerabilities

Perks/benefits: Conferences Health care Team events

Region: Europe
Country: Poland
Job stats:  10  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.