<img height="1" width="1" style="display:none;" alt="" src="https://dc.ads.linkedin.com/collect/?pid=557769&amp;fmt=gif https://dc.ads.linkedin.com/collect/?pid=557769&amp;fmt=gif ">

Cyber Security Analyst

Security, Sofia/Plovdiv, Full Time, BGN 50,000 - 60,000 gross py excluding benefits (salary dependent on experience)

Job Description

At Reward Gateway, we’re driven by our culture and our mission to “make the world a better place to work.” We do this through our products and technology, supporting over 2500 clients and their leaders to connect, recognise and engage with their people. 
 
Our InfoSec team is responsible for reducing security risks, protecting our user community, and maintaining trust in our products and services.

Working with the Cyber Security Manager, your role will include investigating and identifying root cause analysis on security incidents, ensuring adequate response plans and procedures, and maintaining and improving the IT security posture within the group.

Key Responsibilities

  • Responding to day to day incidents and events, performing root cause analysis, and creating incident reports
  • Managing the lifecycle of vulnerabilities discovered in our Vulnerability Management Programme - from detection using tools such as Tenable, Snyk, OWASP ZAP, and penetration tests, to remediation by our Engineering team. 
  • Assist in the daily execution of identifying, developing, implementing, and maintaining processes to reduce business and information risks.
  • Provide second/third line support and analysis during and after a security incident
  • Support security processes and procedures to ensure that security controls are managed and maintained
  • Review and manage alerts within the Security Information Event Management 
  • Monitor and report on threats of all varieties (phishing, malware, MS vulnerabilities, etc.)
  • Monitor reports to ensure that all devices have up-to-date OS, third-party patches, and antivirus; facilitates or performs needed updates
  • Conduct red team exercises to discover vulnerabilities, working with and managing external parties where required.
  • Ensure we maintain technical standards in accordance with ISO27001, PCI-DSS, and applicable legislation e.g data protection act, computer misuse act, etc.
  • Assist in the security awareness and culture of the organization

Skills

  • Sound knowledge of security principles, frameworks, and technologies such as firewalls, SIEM, and vulnerability scanners
  • Working experience with AWS and/or Google cloud security
  • Experience investigating security incidents
  • Experience in working in a Red Team, Security Operations Team or with Pen Testers to find and remediate security vulnerabilities.
  • Understanding of Industry Standard Information Security frameworks, such as ISO27001 and PCI-DSS
  • Understanding of securing Windows, iOS, and Linux-based systems
  • Sound English communication (verbal and written) skills
  • Ability to make sound and logical judgments

The Interview Process

  • Screening video interview with the Talent Partner
  • First stage video interview with the Director of IS 
  • Final stage video interview with the Director of IS and the Director of Engineering

Be comfortable. Be you.
At Reward Gateway, we want all of our employees to feel comfortable bringing their passion, creativity, and individuality to work. We value all cultures, backgrounds, and experiences, as we truly believe that diversity drives innovation. Express yourself, join our community and help us Make the World a Better Place to Work.
 
We hire BETTER. 
From perks to people, our BETTER approach to hiring earns us more trust, happier people, and more world-class talent that help us to make the world a better place to work. Find out more about Reward Gateway's approach to benefits, equality, talent, technology, empathy, and what you’ll get in return for joining our Mission at rg.co/lifeatrg.

Apply Now

Other jobs you may be interested in

register for job alerts

Can't find what you're looking for?

If you can't see a job that interests you, why not register for our job alerts by email service? And we'll email you when a job that matches what you're looking for is uploaded onto the site.

Join our talent community