Information System Security Engineer (Blue team)

Riga, Latvia

Applications have closed

Evolution

Evolution is a leading B2B solution provider for casino operators offering live casino, live game shows, slots and more.

View company page

Job Description

As a valued member of our Blue team, you will be involved in:

  • Troubleshooting application defects and vulnerabilities;
  • Reporting security incidents and assist IT staff in the resolution of reported incidents;
  • Participate in security investigations and compliance reviews;
  • Perform incident response and remediation;
  • Research, follow up and assess new threats, security alerts and recommend remedial actions;
  • Providing guidance for security activities in the system development life cycle (SDLC) and application development efforts; 
  • Identifying security issues and risks and develop mitigation plans;
  • Writing detailed, vulnerability reports and track vulnerability through their lifecycle; 
  • Cooperation with production, development, QA department and IT Operations teams;
  • Managing security systems (like CCTV (closed circuit television); access control, IDS, SIEM, EDR, HIDS, WAF, IAM, MDM, SOAR, DFIR). 

To succeed in this role you should have:

  • Secondary education or relevant experience and proven record of accomplishment in the related discipline;
  • Fluency in English both spoken and written;
  • High sense of responsibility; honesty, integrity; 
  • Strong experience and detailed technical knowledge in security engineering, systems and network security, authentication and security protocols, cryptography, and application security;
  • Experience in IT (Information Technology) infrastructure and application-level vulnerability testing and auditing;
  • Detailed knowledge of system security vulnerabilities and remediation techniques, including penetration testing and the development of exploits;
  • Understanding and experience involvement with software development teams (development, QA testing);
  • Scripting skills (e.g., PERL, JAVA, python, shell scripting);
  • Understanding of RDBMS concepts and data structures;
  • SQL: ability to compose queries over database records and interpret results.

We offer:

  • Gross monthly salary from 1600 EUR to 5000 EUR;
  • Entrepreneur culture of the company, which allows you to try new approaches and technologies all the time;
  • Recognition from the business which translates to competitive salaries and a supportive attitude;
  • Developing games featuring live video serving customers around the world;
  • A healthy mix of startup-like culture of the company, which enables us to try new approaches and technologies and remain on the edge of technological development and enterprise, with stability and supporting functions to help you focus on your job;
  • Modern and developer-friendly delivery processes, including Agile (Scrum / Kanban), JIRA issue tracking, Confluence wiki, GitLab source control, Jenkins continuous integration and delivery, modern hardware and software for development (an IDE of your choice);
  • Being a part of an international team in a successful, publicly traded company;
  • Health insurance, contemporary office environment, development opportunities, hackathons, and other benefits and perks.

#LI-JM1

Tags: Agile Application security Audits Blue team Compliance Confluence Cryptography DFIR EDR Exploits Forensics GitLab IAM IDS Incident response Java Jira Kanban Network security Pentesting Perl Python RDBMS Scripting Scrum SDLC SIEM SOAR SQL Vulnerabilities

Perks/benefits: Competitive pay Health care

Region: Europe
Country: Latvia
Job stats:  9  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.