IT Security Specialist (Windows/Linux)

Design, deployment and management of security solutions (EDR, SIEM, log management). Threat hunting, incident detection and response, creation and tuning of detection rules.

Job information

Ipesoft is looking to add to the Cyber Security team to handle both the design and implementation of security solutions in Windows and Linux environments. If you enjoy EDR, SIEM, threat hunting and have an overview of legislation and standards, send us your CV.

Start date

ASAP

Salary conditions

from 2500 EUR (depending on seniority, experience) + annual bonus within the company's bonus system

Job description, powers and responsibilities

Design, deployment and management of security solutions (EDR, SIEM, log management). Threat hunting, incident detection and response, creation and tuning of detection rules. Hardening and security monitoring of Windows Server/AD and Linux (Debian/Ubuntu/RedHat).

Collaboration on security architecture, policies and processes. Compliance with legislation and standards: Act No. 69/2018 Coll. on Cyber Security, NIS2, ISO/IEC 27001. Risk reporting, design of measures and audit support.

Employee benefits

- work in a stable company operating on the market for more than 30 years,
- pleasant working environment,
- flexible working hours,
- motivational system of employee benefits,
- company events, support of sporting events.

Employee requirements

Applicants with education are suitable for the position

Secondary education with secondary school leaving certificate

university education (bachelor's degree)

university degree (master's degree)

university degree III

Education in the field

computer science, electrical engineering, power engineering

Language skills

English - Intermediate (B1)

Experience in the position/area

information technology

Number of years of experience

4

Personal prerequisites and skills

Overview of Windows and Linux system administration (user and server part, AD, GPO, systemd).

Experience with EDR (e.g. Defender for Endpoint, SentinelOne, CrowdStrike) and SIEM (e.g. Wazuh/ELK, Splunk).

Knowledge of threat hunting practices, log correlation, detection creation and KPIs.

Orientation in Act 69/2018 Coll., NIS2 and ISO/IEC 27001 (policies, risk management, ISMS).

Scripting basics (PowerShell/Bash; preferably Python).

Understanding of networking and security technologies (TCP/IP, FW, VPN, IDS/IPS).

Independence, responsibility, ability to communicate technical topics clearly.

Advantages are:

Certifications:Security+, SC-200/SC-100, ISO 27001 LA/LI, CEH, OSCP, CISSP, NSE, or equivalents.

Experience with cloud security (Azure/M365, AWS), MDM, DLP, vuln. management.

Experience in a SOC/CSIRT/blue team environment.

Contact us

We will be happy to provide you with any information about a career at IPESOFT

Work with us

Find out more about vacancies and employee benefits

Oliver Rovňaník
Quality Manager
You have successfully submitted the form. We will get back to you soon.
Oops! Something went wrong while submitting the form.