Companies you'll love to work for

DNX Ventures
DNX Ventures
53
companies
357
Jobs

Senior Security Engineer

ICEYE

ICEYE

Software Engineering
Warsaw, Poland
Posted on Wednesday, July 3, 2024

Role highlights:

  • Senior Security Engineer
  • Warsaw, Poland
  • Permanent
  • Hybrid

Who are we?

ICEYE is the global leader in synthetic aperture radar (SAR) satellite operations for Earth Observation, persistent monitoring, and natural catastrophe solutions; owning and operating the world's largest SAR constellation. ICEYE is headquartered in Finland and operates from five international locations with more than 600 employees from nearly 60 countries, inspired by the shared vision of improving life on Earth by becoming the global source of truth in Earth Observation.

Our satellites acquire images of Earth at any time – even when it’s cloudy or dark – providing commercial and government partners with unmatched persistent monitoring capabilities. Information derived from our SAR images helps customers make data-driven decisions to address time-critical challenges in various sectors, such as maritime, disaster management, insurance, and finance.

Our team is a tight-knit group of experts across many disciplines (e.g., engineering, software development, radar technology, etc.). We’re innovative, driven people who strive for excellence in everything we do. Teamwork, curiosity, and having fun are core values at ICEYE, and contribute to Making the Impossible possible!!

Why should you work for us?

ICEYE is at the cutting edge of new technology and we are continuing to build and operate our commercial constellation of SAR satellites. Working with ICEYE, you will be part of making the impossible possible, whilst shaping the Earth Observation industry. You will work with varied, diverse and engaged colleagues to further the ICEYE mission. At ICEYE we realise that without great people we can not succeed, therefore you will be an integral, valued and appreciated colleague, with the ability to directly shape the vision and direction of the business.

We actively support Continuous Professional Development, and will provide access to a range of avenues to allow you to succeed, including courses, training and attendance at conferences. ICEYE is a place where your development, your growth and your success is a priority.

What will you do in this role?

As a Senior Security Engineer you will be dedicated to protecting company assets. Responsibilities include developing a SOC toolset, monitoring, alerting, and playbook creation in a rapidly expanding company environment.

Senior Security Engineer will deeply understand SOC operations and the unique challenges of securing a modern hybrid work environment. This role is within the Security team, offering opportunities for collaboration and growth in an engaging work environment. You should demonstrate strong problem-solving skills and organizational prowess, along with expertise in navigating the complexities of today's threat landscape.

  • You will develop new security solutions and maintain existing ones to protect the company better.
  • Help build an automated SOC toolset including:
    • Tuning EDR;
    • Defining and implementing correct endpoint/server logging and ensuring coverage of all assets;
    • Ensuring all logs are optimally streamed to SIEM;
    • Ensuring all systems meet securing logging requirements;
    • Tuning SIEM logs and troubleshooting them (indexing, normalization, acceleration);
    • Creating alerts for specific TTPs and activity;
    • Creating and maintaining SOAR playbooks to automate incident workflows for common/known alerts;
    • Setting up Threat Intel gathering and integrating it into our SOAR playbooks;
    • Creating and maintaining Detection-as-Code setup to store detection logic in a code repository.
  • Help with Zero Trust, PAM, Passwordless setup, and maintenance.
  • Investigate alerts/incidents and create relevant automation and/or additional detection.
  • Identify any publicly known vulnerabilities as well as new security issues that might arise from operational and functional risks.
  • Participate in design, implementation, and review phases and lead a technical discussion concerning security mechanisms presented in a high-level and low-level design of new solutions.
  • Support the team in ongoing projects.