Junior Cyber Security Specialist

Remote - Kaunas, Kaunas County, Lithuania

Hostinger

Choose Hostinger and make the perfect site. From Shared Hosting and Domains to VPS and Cloud plans. We have all you need for online success.

View company page

Hostinger is a world-class web hosting company, ambitious to stay ahead of its competitors. Our team consists of 900 curious and high-spirited professionals working worldwide.

We are looking for a Junior Cyber Security Specialist to work in a team ensuring the safety of our products and processes. You will be indicating emerging cyber threats and seeking for best solutions and creative ways to solve complex security issues. We know that every possible vulnerability detected before the damage is done is the key to a successful business.

If you would like to join our force and take part in this exciting journey, let's meet!

What you will do:

  • Research/evaluate emerging cyber security threats and ways to manage them;
  • Assist with vulnerability assessments for specific applications, services, networks, and servers as required;
  • Investigate and escalate security events and incidents;
  • Cooperate closely with teams in relation to fixing cyber security issues;
  • Assist with development and maintenance of cybersecurity awareness program;
  • Assist with systems auditing and access control management;
  • Assist with maintenance of security applications/tools;
  • Document incidents and generate reports for team members and stakeholders;
  • Review and respond to phishing reports;
  • Provide first response to bug bounty participants;
  • Create, update and maintain internal team documentations.

What we expect:

  • Intermediate-level Linux knowledge;
  • 1+ years of experience working in the cybersecurity field;
  • Patch management, firewalls and intrusion detection/prevention knowledge;
  • In-depth understanding of security frameworks and risk management methodologies;
  • Good understanding of modern IT and cloud technologies;
  • Enough skills to write scripts or code (in any language);
  • Analytical mind with strong problem-solving and decision-making skills;
  • Good communication skills - the ability to translate complex IT matters to those without an IT background;
  • Advanced English language skills (writing, reading, speaking);
  • Bonus points for cybersecurity-related certifications.

What we offer:

  • A work environment where everyone values highest standards, freedom, responsibility and personal growth - we promote action-oriented behavior, trust and seek mastery;
  • Everything you need for your professional development – latest working equipment, training courses, books, conferences, team building activities, and workshops;
  • A friendly, supportive and experienced team which is eager to share their knowledge and spend time with you;
  • Gross salary from 1800 Eur/month (depends on your experience);
  • A health insurance package for your wellness;
  • Remote work and flexible hours.

Read more about our company culture here.

You are dangerously close to launching your career to new heights. Take action. Apply now!

Tags: Audits Cloud Firewalls Intrusion detection Linux Risk management

Perks/benefits: Career development Conferences Flex hours Flex vacation Startup environment Team events

Regions: Remote/Anywhere Europe
Country: Lithuania
Job stats:  23  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.