.
Azure Cloud Security Engineer
  • Wrocław
Azure Cloud Security Engineer
Wrocław, Wrocław, Lower Silesian Voivodeship, Polska
RYANAIR LTD
13. 4. 2024
Informacje o stanowisku

technologies-expected :


  • Azure

about-project :


  • We are seeking a highly skilled and experienced Senior Cloud Security Engineer with expertise in Azure to join our team in Wrocław, Poland. As a Senior Cloud Security Engineer, you will be responsible for designing, implementing, and maintaining robust security solutions to protect our Azure cloud environment. You will collaborate with cross-functional teams to ensure the security of our cloud infrastructure, applications, and data. This is a senior-level role that requires deep technical knowledge, strong problem-solving skills, and the ability to work in a fast-paced and dynamic environment.

responsibilities :


  • Designing, implementing, and maintaining Azure cloud security solutions to ensure the confidentiality, integrity, and availability of our cloud infrastructure, applications, and data.
  • Conducting security assessments and audits of Azure resources, identifying vulnerabilities and implementing appropriate remediation measures.
  • Developing and enforcing cloud security policies, standards, and best practices to ensure compliance with industry regulations and organizational requirements.
  • Collaborating with DevOps and development teams to integrate security controls into the CI/CD pipeline and ensure secure application deployments.
  • Monitoring and responding to security incidents, conducting thorough investigations and implementing incident response measures as needed.
  • Implementing and managing Azure-native security tools and service.

requirements-expected :


  • Extensive experience working as a Cloud Security Engineer, specifically with a focus on Azure.
  • Strong knowledge of Azure services, including Azure Active Directory, Azure Virtual Networks, Azure Key Vault, Azure Sentinel.
  • Experience in managing security in large organizations, confident with multi-tenant, multi subscription environment.
  • Hands-on experience with security technologies and tools, such as firewalls, intrusion detection/prevention systems, SIEM solutions, and vulnerability scanners.
  • Conduct regular security assessments and audits of the multi-subscription Azure environment, identifying vulnerabilities, misconfigurations, and potential risks, and implementing appropriate remediation measures.
  • Monitor and respond to security incidents across multiple Azure subscriptions, coordinating incident response activities, conducting forensic investigations, and implementing remediation measures.
  • Stay up to date with the latest Azure services, security threats, vulnerabilities, and industry trends, continuously improving the security posture of the multi-subscription Azure environment.
  • Experience in scripting/programming languages (e.g., PowerShell, Python) to automate security tasks and develop security tooling.
  • Relevant certifications like AZ-500: Microsoft Azure Security Technologies or similar certifications are highly desired.
  • Strong analytical and problem-solving skills, with the ability to identify and mitigate complex security risks.
  • Excellent communication skills and the ability to effectively collaborate with cross-functional teams.

offered :


  • Contract of employment (permanent after trial period)
  • Hybrid home office (3 days weekly)
  • Flight tickets discounts from day one
  • Multisport card
  • Private health care
  • Insurance
  • Possibility to taking part in conferences, trainings and courses
  • Office located in the Wrocław city center with a view for an Old Market Square
  • Annual events (i.e. St. Patrick’s Day )
  • Regular social meetings
  • Paid referral system
  • New office building surrounded by great dinettes

benefits :


  • sharing the costs of sports activities
  • private medical care
  • sharing the costs of foreign language classes
  • sharing the costs of professional training & courses
  • life insurance
  • flexible working time
  • corporate products and services at discounted prices
  • integration events
  • corporate library
  • leisure zone
  • charity initiatives

  • Praca Wrocław
  • Chief security officer Wrocław
  • Wrocław - Oferty pracy w okolicznych lokalizacjach


    114 283
    19 075