Skip to main content

Pozíció leírása / Job description

Our partner has more than 40 years of research and development in the field of lottery systems made the company a worldwide leading supplier of lottery products.

As a global lottery company, it is an exciting place to work. They drive innovation, champion groundbreaking ideas and bring meaning to work every day. With more than 230 employees in Budapest, currently serves more than 400 customers on six continents today.

  • Oversee and manage tools such as:
    • Security Information & Event Management (SIEM)
    • Vulnerability and Security Assessment
    • DAM(Database Activity Monitor)
    • EDR Platforms
    • Host and Network based Intrusion Detection/Prevention Systems (IDS/IPS)
    • FIM
    • Other security applications
  • Conduct analysis, troubleshooting, and trending of incidents/events detected from SIEM, IDS/IPS, and other security applications
  • Create custom rules and modify existing rules, policies, alerts, etc. within the security applications based on stakeholder needs or situational conditions
  • Perform triage and handling of security events including but is not limited to identification, containment, remediation, and reporting activities.
  • Create new and enhance existing procedures to improve operational efficiencies and reporting accuracy
  • Perform the deep-dive security incident analysis; correlating data from various sources to determine criticality and provide advisement and/or remediation
  • Ensure monitoring of alerts and logs from enterprise security tools such as firewalls, IDS, Anti-virus, Data Loss Protection (DLP), and vulnerability scanners
  • Develop detailed technical recommendations to solve current and future security issues; identify protection gaps and propose effective mitigating solutions
  • Maintain awareness of emerging threats to ensure data protection, system integrity, and network availability
  • Evaluate, design, implement, and configure new security products and technologies
  • Develop, review, and maintain documentation for security systems and procedures
  • Analyze, evaluate, and communicate Threat Intelligence notifications to reduce risk exposures and to defend against cyber attacks
  • Institutes changes to assure compliance to company standards
  • Other duties as assigned by manager
  • Stay updated with the latest vulnerability intelligence, security trends, emerging threats, and endpoint management best practices.
  • Continuously evaluate and enhance vulnerability management processes, fine-tune scanning policies, leverage new features and capabilities of Tenable.sc, Nessus, Splunk, and Tanium to optimize vulnerability identification, remediation, security monitoring, and endpoint management.

Elvárások / Requirements

  • You have BSC degree preferable in technical area

  • You have min. 5 years of Information Security experience and Coding/Scripting experience (e.g. Python, Perl, Powershell)ű

  • You have solid understanding of information security principles, best practices, and industry standards

  • You have experience in conducting vulnerability assessments, penetration testing, and security audits

  • You have knowledge of network and system security technologies (firewalls, IDS/IPS, antivirus, encryption, etc.)

  • You are proficient in managing security tools and technologies such as SIEM, DLP, and endpoint protection

  • You have the following strengths: Strong problem-solving and analytical skills to assess and address security risks effectively, excellent communication skills to collaborate with cross-functional teams and articulate security-related concepts to non-technical stakeholders

  • You have the ability to work both independently and as part of a team, managing multiple priorities and projects simultaneously

  • You would like to use your excellent English on a daily basis

Advantageous for the position:

  • Secure Development Lifecycle (SDLC): Understanding of integrating security into the SDLC and collaborating with development teams to enforce secure coding practices
  • Web Application Security: Proficiency in web application security assessment, code review, and secure coding practices to identify and mitigate vulnerabilities
  • Vulnerability Assessment and Penetration Testing: Experience in conducting vulnerability assessments and penetration testing to identify weaknesses and vulnerabilities
  • Cloud Security: Knowledge of cloud security principles and best practices for securing cloud-based services
    and applications.

Amit nyújtunk / Benefits

  • Competitive payment package (13. and 14. months salaries)
  • Cafeteria and Health insurance
  • Flexible work schedule
  • Downtown office, in the heart of Budapest, at the foot of Buda castle (easily accessible by public transport)
  • Indoor bike and motorcycle storage
  • Recreation room: table soccer, darts, office (chair) massage and sauna
  • Team buildings
  • Excellent working atmosphere
  • Open company culture
  • Economically stable and growing enterprise
  • Non-conventional domain: lottery and sports games

Randstad Hungária Kft. logó

Senior Information Security Engineer

Budapest
Full time

Published on 12.05.2024

Share this job now