Manage identity & access security, administer and secure Windows Active Directory, Azure Entra ID and SSO configurations.
Secure cloud infrastructure by protecting and monitoring infrastructure hosted in AWS and GCP.
Lead endpoint protection & threat detection; manage Microsoft Defender XDR for endpoint security; monitor alerts, investigate incidents, and lead incident response efforts.
Own vulnerability management, SIEM tuning and monitoring, incident response, and threat investigation.
Maintain secure baseline configurations based on industry standards.
Oversee AWS security controls and enforce cloud security guardrails.
Jobgether posts this position on behalf of a partner company. They use an AI-powered matching process to ensure applications are reviewed quickly and fairly.
Implement and manage cloud-native security tools and third-party solutions for threat detection and incident response.
Define, maintain, and execute the Incident Response plan, investigating and resolving incident escalations.
Collaborate with Dev, DevOps, and Infra teams to remediate identified vulnerabilities, discuss security best practices, and assist with security incident response.
We are redefining the future of legal operations through the power of AI, offering a cutting-edge platform that streamlines enterprise legal management, matter management, spend management, and contract lifecycle processes. We are a team of innovators using AI at the core to help legal departments become faster, smarter, and more strategic.
Develop security controls for multi-cloud environments (AWS, Azure, GCP) with special focus on PAM capabilities.
Define secure configurations for cloud-native services around human and non-human identities.
Collaborate with enterprise and business Cloud SMEs to align security requirements with business and technology roadmaps.
Experian is a global data and technology company, powering opportunities for people and businesses around the world. As a FTSE 100 Index company, they have a team of 22,500 people across 32 countries and are listed on the London Stock Exchange (EXPN).
Act as the Subject Matter Expert (SME) for Endpoint Detection and Response (EDR) tools/process including optimizing configurations/policies, developing custom threat detection rules, and proactively improving security posture.
Configure, manage, and tune the full suite of security policies within SWG, CASB and ZTNA and assist our remote colleague with seamless experience through troubleshooting end user issues as needed.
Continuously improve SaaS security posture with SSPM tools and processes around it and collaborate with diverse application owners to understand security control and resolve configuration drifts for our wide range of SaaS applications from baseline.
Deel is the all-in-one payroll and HR platform for global teams with a vision to unlock global opportunity for every person, team, and business. Among the largest globally distributed companies in the world, their team of 7,000 spans more than 100 countries.
Hands on experience with implementing and administering SentinelOne.
Experience with AWS and Azure cloud platforms.
Document security processes, procedures, policies and standards
Signet Jewelers is the world's largest retailer of diamond jewelry. They operate more than 2,800 stores worldwide and are a people-first company valuing their team members and the communities they serve.
Oversee Endpoint Detection and Response (EDR) by guiding mid-level engineers in deploying and fine-tuning EDR solutions.
Lead Next-Generation Antivirus (NGAV) implementation by supervising the setup and configuration of behavioral-based protection.
Direct Threat & Vulnerability Management by overseeing continuous vulnerability assessments and providing remediation recommendations.
EXPANSIA is a service-disabled veteran-owned company that empowers organizations to be mission ready now with data, people, and ecosystems. As experts in continuous-delivery methods that drive digital adoption, they are dedicated to innovation, efficiency, and technology that benefit the warfighter.
Monitor SIEM alerts, triage incidents, and escalate as needed to ensure timely resolution
Conduct third-party and supply chain risk management reviews, including audit report analysis
Collaborate with engineering, IT, and operations teams to integrate and maintain security controls
Jobgether uses an AI-powered matching process to ensure your application is reviewed quickly, objectively, and fairly against the role's core requirements. It identifies top-fitting candidates and shares this shortlist with the hiring company.
Perform internal audits and vulnerability testing, ensuring security controls are monitored.
Lead security architecture governance for internal IT and projects, using Unified Architecture Framework.
Maintain compliance with security requirements and develop roadmaps to address evolving threats.
Jobgether is a platform connecting job seekers with companies. It uses AI-powered matching to ensure applications are reviewed quickly and fairly, identifying top candidates for employers.
Automate vulnerability management and remediation.
Harden cloud and Kubernetes environments.
Jobgether connects job seekers with partner companies using an AI-powered matching process. They ensure applications are reviewed quickly and fairly and are committed to an inclusive, diverse, and supportive work environment.
Responsibility for cybersecurity operations and systems administration.
Protecting critical infrastructure through monitoring and incident response.
Drive IT cybersecurity standards in support of SOC 2, HIPAA and compliance frameworks.
Founded in 2001, AireSpring is a leading provider of Cloud Communications, Managed Connectivity and Managed Security. They have delivered outstanding service to a large base of national and global customers, and have received more than 100 industry awards.
Own and lead incident response process and actively investigate events.
Prioritize alerts based on risk and collaborate with stakeholders for remediation.
Design, implement, and maintain comprehensive security dashboards and generate periodic reports.
Deel is the all-in-one payroll and HR platform for global teams with a vision to unlock global opportunity for every person, team, and business. As one of the largest globally distributed companies, Deel's team of 7,000 spans more than 100 countries and speaks 74 languages.
Own our information security strategy and build our security roadmap.
Maintain our ISO 27001 certification, preparing for SOC 2 readiness.
Operate strategically and tactically, developing policy and reviewing cloud configurations.
ApprovalMax is redefining how finance teams manage the Money Out cycle — from purchase orders and supplier bills to employee expense management and payroll. Trusted by 18,000+ businesses worldwide, our platform empowers companies to automate financial controls, ensure compliance, and scale efficiently.
Design, build, and maintain security tools, scripts, and automations.
Partner with Engineering teams to manage and drive remediation of security vulnerabilities.
Evaluate and prioritize security risks based on industry standards and business context.
Weedmaps is a global leader in the cannabis industry. They are dedicated to transparency, education, and community, serving cannabis to consumers and businesses in the U.S. and worldwide.
Lead, develop, and mentor the Platform Security team, setting direction, managing performance, and ensuring strong communication and execution across distributed time zones.
Design, implement, and operate cloud security controls for AWS, GCP, and Azure to protect infrastructure, services, and applications from evolving threats.
Partner with engineering and product leadership to influence architecture decisions, define security requirements, and ensure alignment with Affirm’s technical strategy.
Affirm is reinventing credit to make it more honest and friendly, giving consumers the flexibility to buy now and pay later without any hidden fees or compounding interest. Security is critical to Affirm’s mission, and they aim to embed a strong security culture across the company so they can build and operate honest financial products.
Optimize cloud infrastructure and manage governance, risk, and compliance.
Expand cloud architecture and implement scalable solutions.
Ensure high availability, security, and performance across AWS environments.
Rubris provides transformational legal technology and solutions for complex business and legal processes in the mass tort industry. Their data solutions streamline and automate processes to improve efficiency while delivering unprecedented insights and analytics.
Assist in designing and maintaining secure infrastructure in cloud and on-premises environments.
Lead incident response activities, managing the lifecycle from detection to recovery.
Support detection engineering and refine detection rules for cloud, endpoint, and network environments.
Jobgether is a platform that connects job seekers with potential employers. They use AI-powered matching to ensure applications are reviewed quickly and fairly, then share the shortlist with the hiring company.
Advise tuning of SIEM correlation rules and use cases to identify security incidents and anomalies.
Monitor SIEM alerts, triage, and respond to security incidents in a timely manner, escalating as necessary to the appropriate team(s) for further investigation and remediation.
Perform Third Party/Supply Chain Risk Management reviews, to include security research and audit report analysis.
Defense Unicorns delivers mission value by streamlining software delivery so our customers can focus on the most important challenges. Our team is composed of innovators, software engineers, and veterans with decades of experience delivering technology programs across the federal market.
Operate, maintain, and troubleshoot security solutions.
Handle incident, change, and problem tickets.
Deploy, configure, and maintain Microsoft Defender and Sophos.
Deutsche Telekom IT Solutions Slovakia entered the life of the Košice region in 2006 and has grown to be one of the founding members of Košice IT Valley. With more than 3900 employees, their goal is to proactively find new ways to improve and continuously transform into a company providing innovative information and communication technology services.
Develop and implement AI-driven solutions for threat detection.
Automate security workflows, including vulnerability management.
Collaborate with security operations, architecture, and engineering teams.
Visa is a world leader in payments technology, facilitating transactions between consumers, merchants, financial institutions and government entities across more than 200 countries and territories. They are dedicated to uplifting everyone, everywhere by being the best way to pay and be paid and offer the opportunity to create impact at scale.
Monitor the daily operations of the team, being the primary liaison between analysts and leadership
Oversee response activities for security events and alerts associated with cyber threats, intrusions, or compromises
Be a mentor to Cyber Defense Analysts, providing feedback on the quality of work to analyst(s) and management
Experian is a global data and technology company, powering opportunities for people and businesses around the world. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), they have a team of 22,500 people across 32 countries and corporate headquarters in Dublin, Ireland.