Engineer, Security Operations (Remote in Greece)

Remote - Athens, Greece, Greece

Power Factors

We provide the world’s most comprehensive product suite — purpose-built for renewable energy assets

View company page


ABOUT POWER FACTORS


Power Factors develops software that accelerates the global energy transition by empowering all renewable energy stakeholders to collaborate, automate critical workflows, and make the best decisions. Power Factors fights climate change with code. 


Power Factors has incorporated its four flagship solutions Drive, Greenbyte, Inaccess and BluePoint to build an integrated suite of open and smart apps. These apps are purpose built for asset management, field service optimization, and performance optimization. Leveraging the domain expertise and machine learning-based advanced analytics within these apps, customers can maximize the value of their renewable assets to stay competitive.


Power Factors’ renewable energy software platform is one of the most extensive and widely deployed solutions in the market with nearly 200 GW of wind, solar, hydro, and energy storage assets managed worldwide.


Learn more at powerfactors.com.



ABOUT THE ROLE


We are seeking a security professional to join our security operations division as part of the larger information security team at Power Factors. You will work with our Security Operations Lead to help advance our overall information security program. This will include responding to incidents in our System Information and Events Management (Microsoft Sentinel) and engaging other departments as needed.
Additionally, you will help build out Security Orchestration, Automation, and Response (SOAR) capabilities. Finally, you will be working with our IT and Cloud teams among other to help ensure overall security of key internal systems such as Microsoft Entra ID and Cloud Environments including Azure, AWS, and GCP.



WHAT YOU WILL BE DOING


  • Respond, analyze, and remediate incidents in Microsoft Sentinel
  • Investigate potential phishing emails and suspicious web content
  • Help manage security operations tooling and solutions
  • Help implement SOAR within Microsoft Sentinel to better automate incident responses
  • Work with Security Operations Lead and Cloud Operations teams to ensure all cloud endpoints and networks are properly secured, monitored, and integrated with the SIEM
  • Work with Security Operations Lead and the IT team to ensure all user endpoints and identity information and logs are integrated with the SIEM

 

WHAT YOU WILL NEED TO BE SUCCESSFUL


We believe you enjoy working in a purpose-driven organization and that you thrive in an environment where you need to find creative solutions to challenging problems in a fast-changing context. This also means that you are effective at managing multiple tasks of varying complexities, work well under pressure, and are driven by continuous learning and growth. Specifically, we are looking for someone with the following toolbox:


  • Security Professional with at least 3 years of hands-on technical experience
  • Strong understanding of Microsoft Sentinel
  • Background in working with the Microsoft Defender suite of products
  • Experience helping secure cloud endpoints; specifically, those running in Azure, AWS, and GCP
  • Understanding of identity access management and MFA
  • General understanding of industry standards, compliance, and legal guidelines such as NIST CSF, NERC CIP, GDPR
  • Strong understanding of attacker tactics, techniques, and procedures (MITRE

 

 

LIFE @ POWER FACTORS


We are an agile software development company – big enough to make an impact, but small enough to move quickly and execute in a growing industry, taking advantage of rapidly evolving technologies. We are a collective of bold and ingenious talents driven by results. Our team is made up of hard-working, fun-loving people who are passionate about making the world a better place. We seek fierce and humble people to help us achieve our ambitious plan.


WHY JOIN US

  • A humble cause with a clear purpose – you will help us fight climate change with every day at work. We aim to be environmentally conscious in all aspects of our operations.
  • Work with passionate experts and top-talents in your field – we are proud of our highly skilled crowd and the savviness each of us brings to the team.
  • Friendly and uplifting atmosphere – we believe kindness and respectfulness is core for our culture. A friendly smile or a helping hand is never far away.
  • Flexible hours and workplace – it is the result that counts, not when or where. Our hybrid/remote work setup allows everyone to set themselves up for success and create a more sustainable work-life balance.
  • All the benefits you expect (and more) – besides the basic benefits (adopted to local needs and norms), you will enjoy perks such as 8h of paid volunteering per year and participation in our Corporate Bonus Program (to name a few).

 


WE ARE AN EQUAL OPPORTUNITY EMPLOYER

Power Factors is an Equal Opportunity Employer committed to engaging a diverse workforce and sustaining an inclusive culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status. 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: Agile Analytics Automation AWS Azure Cloud Compliance GCP GDPR Machine Learning NERC CIP NIST Sentinel SIEM SOAR

Perks/benefits: Career development Flex hours Team events

Regions: Remote/Anywhere Europe
Country: Greece

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.