IT Security Consultant/ Engineer (Vulnerability Management)

Staré Mesto, Slovakia (Slovak Republic)

Applications have closed

Deutsche Telekom IT Solutions Slovakia

Deutsche Telekom IT Solutions Slovakia sa stáva synonymom progressu a kvalitatívneho apelu na všetky riešenia, ktoré robia vaše životy kvalitnejšími a efektívnejšími.

View company page

Company Description

Our brand Deutsche Telekom IT Solutions Slovakia entered the life of Košice region in 2006 under the name of T-Systems Slovakia and ever since has been inextricably linked with the region when became one of the founding members of Košice IT Valley. We have managed to grow from scratch to the second largest employer in the eastern part of the country with more than 3900 employees. Our goal is to proactively find new ways to improve and continuously transform into the type of company providing innovative information and communication technology services.

Job Description

Purpose

Senior Security Engineer provides expertise and advice as needed on multiple areas of security technology, including network security, platform security, authentication/authorization systems, application security, physical security and security frameworks. All the above mentioned activities are performed based on the needs and requirements of customers.

Key accountabilities

  • Conception, configuration and implementation of IT vulnerability management solutions at the customer
  •  Analysis, description and assessment of current threats from hackers and malware
  • Source code scans for malware, cross-site scripting vulnerabilities and SQL injections
  • Derivation of recommendations for current threats or security gaps as well as tool-based vulnerability analysis
  • Development of practical countermeasures to threats
  • Technical collaboration on national and international IT security projects
  • Processing and documentation of security incidents using industry-standard methods
  • Confident presentation of concepts, solutions in customer and negotiation situations 

Qualifications

Education

  • Bachelor's degree or completed vocational training with adequate professional experience

Experience

  • Minimum three years of professional experience, including at least one year in IT security projects with a focus on vulnerability management, penetration testing, ethical hacking, among others

Languages

  • English - Upper intermediate (B2)
  • German- advanced (minimum B2)

Technical Skills: 

  • - Advanced knowledge of network analysis and vulnerability scan tools such as Tenable Nessus and Palo Alto PRISMA
  • - Advanced knowledge of common scripting and programming languages ​​(Python, Perl, Bash etc.), common tools such as: Burp Suite, metasploit, network analysis tools (Wireshark NMAP) and good knowledge of IT forensic software and procedures
  • - Good knowledge of Linux

Soft Skills:

  • Good customer-oriented thinking and acting as well as a convincing and binding demeanor
  • Good presentation techniques and moderation skills
  • Strong ability to present complex issues in writing
  • High cooperation, team and conflict skills
  • High flexibility, resilience and willingness to perform
  • Good written and spoken English knowledge 

Additional Information

Benefits

We believe in balance between work and personal life. An attractive and extensive work-life balance portfolio guarantees lasting motivation for employees and thus a better quality of life, promotes physical and mental well-being and contributes to a positive work environment. All this with the aim of providing more freedom in reconciling work, career growth, private life and individual lifestyle. Therefore we offer to our employees over 25 different benefits to improve their personal and professional life in these areas:

  • Financial benefits
  • Benefits with focus on learning and development
  • Benefits with focus on health and sport
  • Benefits with focus on family and work – life balance
  • Other benefits

For more information about our benefits click to Benefits

Salary

Final salary is negotiable.

We are offering base salary depending on seniority level and previous experience of candidate. In addition to base salary we provide variable part and other financial benefits. Base salary will not be lower than 2500 € /brutto.

Additional information

* Please be informed that our remote working possibility is only available within Slovakia due to European taxation regulation.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Bash Burp Suite Ethical hacking Linux Malware Metasploit Nessus Network security Nmap Pentesting Perl Python Scripting SQL Vulnerabilities Vulnerability management XSS

Perks/benefits: Career development Health care Startup environment

Region: Europe
Country: Slovakia
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.