SecOps Engineer

iZettle / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos iZettle i Stockholm

Your role at iZettle

You will be part of a team helping the organisation stay ahead with secure practices by providing tools and well formed policies. With your knowledge, you'll play an important part in bringing iZettle IT security to the next level.

This means automating security intelligence and compliance, vulnerability management and threat modelling. In doing this you'll work closely with our tech teams building a strong security culture that allows them to make proper security decisions in day to day engineering tasks

You will be a part of a young, agile and modern company that always strives for better, reliable and secure technical solutions.

At iZettle, your ideas can have an impact on every part of the company. We're small enough to be agile, yet big enough to be leaders in our field. The people working here come from all walks of life and every corner of the globe. Currently we're over 40 nationalities, and there's room for plenty more!

Who we are looking for

We are looking for someone with a curious mind and the ability to approach security from new angles. While security will be your primary focus, experience with infrastructure and operations is beneficial.

Furthermore, you possess the ability to work independently in a fast-paced organization. As an easy going and driven person you'll be joining a small team of committed colleagues who are working to change and democratize the payment world.

What you will be working with:

• Programming/automation/scripting (Python, bash, ...)
• Risk assessment / management
• Vulnerability & Threat Analysis (monitoring/remediation of new vulnerabilities and threats)
• Security Log Monitoring (SIEM)
• Incident Response Management
• Vulnerability Scanning and Penetration testing
• Security Awareness
• Digital Forensics
• Intrusion Detection & WAF Management

Knowledge that is desirable

• Amazon AWS experience
• General networking (TCP/IP, UDP, ...)
• IT forensics (Post mortem..)
• Web application firewall knowledge
• Experience with PCI-DSS / GDPR environments
• HSM, IPsec, general cryptography
• Relevant education and degree.
• Splunk
• General Security Frameworks such as ISO, NIST, OWASP, PCI-DSS

At iZettle, we celebrate and thrive off the individuality of everyone we work with. We value the impact that a diversity of experience, backgrounds, perspectives and ideas can have on our culture and on the products we build. We're an equal-opportunities employer, dedicated to fostering an environment where people can bring their whole personality to work; and where everyone can benefit from equal access to professional development.

About iZettle

iZettle has a single mission: to make the world a better place by empowering small business owners. We want them to succeed in order to keep both the high street and the economy vibrant, and we do that by building brilliant commerce solutions. We have more than 500 employees from over 50 nations operating in 12 countries, and we're recruiting the best and brightest from around the world to help us grow even more.

LI-POST

Varaktighet, arbetstid
Heltid Anställningstid enligt överenskommelse

Publiceringsdatum
2018-05-08

Ersättning
Lön enligt överenskommelse

Så ansöker du
Sista dag att ansöka är 2018-10-25
Klicka på denna länk för att göra din ansökan

Kontakt
Christine Cheung christine.cheung@izettle.com

Företag
iZettle

Adress
iZettle
Regeringsgatan 59
11156 Stockholm

Kontorsadress
Regeringsgatan 59, Stockholm

Jobbnummer
4133146

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från iZettle

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos iZettle: