Leider ist diese Job-Anzeige nicht mehr aktiv

Junior IT Security Specialist in Salzburg

GitLab (nice to have) Linux (nice to have) HTTP (junior) UDP (junior) TCP/IP (junior) DescriptionAt GetResponse we welcome those who learn eagerly, network, expand their horizons and are not afraid to change the status quo. Currently, we are looking for an ambitious Junior IT Security Specialist willing to grow and learn new skills in our IT department.Your main task, apart from learning, is to support us with everyday IT security area challenges, especially during the development process. To do this, you will work closely with teams across the whole organization. On a daily basis, you will be handling found vulnerabilities, searching for new ones, identifying developers’ needs, reporting on work progress, and providing teams with the prope

4 - 40 Stunden pro Woche

Jobbeschreibung

GitLab (nice to have)
Linux (nice to have)
HTTP (junior)
UDP (junior)
TCP/IP (junior)
Description

At GetResponse we welcome those who learn eagerly, network, expand their horizons and are not afraid to change the status quo. Currently, we are looking for an ambitious Junior IT Security Specialist willing to grow and learn new skills in our IT department.

Your main task, apart from learning, is to support us with everyday IT security area challenges, especially during the development process. To do this, you will work closely with teams across the whole organization. 
On a daily basis, you will be handling found vulnerabilities, searching for new ones, identifying developers’ needs, reporting on work progress, and providing teams with the proper support to achieve goals. 


Key responsibilities:

  • helping in everyday IT security-related topics
  • communicating with developers, testers, and the business owners’ teams
  • handling vulnerabilities and information security incidents
  • identifying, evaluating and reporting on information security risks
  • monitoring alerts from multiple systems
  • documenting processes and policies
  • keeping up with the news, current CVEs and 0-day exploits

What do we expect? 

  • basic understanding of IT security-related processes
  • understanding of network protocols (TCP/IP, UDP, HTTP, etc.)
  • good communication skills – you will be deeply involved in maintaining overall security-level cooperation with development teams
  • fluency in speaking and writing, both Polish and English
  • commitment to constantly improving qualifications – yes, conferences, training and self-development are part of your job

Nice-to-have experience:

  • taking part in CTF events
  • understanding of vulnerability remediation workflow
  • general knowledge of basic cryptography principles (symmetric, asymmetric encryption)
  • general knowledge of network/system/application layer attacks (XSS, SSRF, etc.) with some mitigation methods (CSP, CSRF tokens, DOM purification)
  • familiarity with web security scanning tools (nmap, Burp Suite, OWASP ZAP, Qualys, Acunetix, OpenVAS or similar) and methodologies (OWASP, PTES or similar)
  • practical knowledge of Linux systems
  • experience with GitLab, JIRA, Confluence
  • ability to analyze, investigate and respond to cybersecurity incidents and threats
  • familiarity with Agile Manifesto

Extra perks:

  • remote work - learn more about our remote work culture right

    HERE

  • home office subsidies - 400 PLN per month (or equivalent) to help with your home office expenses and to maintain your well-being
  • home office set up - you’ll get a one-time bonus for a maximum of 1000 PLN (or equivalent)to help set up your home office space
  • private medical care for employees and their family members
  • employee referral program - up to 10 000 PLN for recommending a friend
  • corporate life insurance
  • employee pension program (PPE)
  • ESOP (Employee Stock Option Plan) with a 4-year vesting period and unconditional buyback program
  • flexible working hours and no meeting days – we want to help you to adjust your schedule to your activities
  • wellbeing and mental health culture - mental health helpline, sport card, yoga classes, etc.
  • modern equipment - most of our teams work on MacBooks
  • language classes
  • internal initiatives like webinars, knowledge sharing sessions, and more!

Extra Informationen

Status
Inaktiv
Ausbildungsniveau
Andere
Standort
Salzburg
Arbeitsstunden pro Woche
4 - 40
Jobart
Vollzeitstelle
Tätigkeitsbereich
Verkauf / Retail
Führerschein erforderlich?
Nein
Auto erforderlich?
Nein
Motivationsschreiben erforderlich?
Nein
Sprachkenntnisse
Deutsch

Salzburg | Verkauf Jobs | Vollzeitstelle | Andere