Cloud Security Engineer

Budapest, Hungary

Apply now Apply later

Are you inspired by “what’s next”? So are we.

When you join the Albemarle team, you contribute to a better tomorrow. You will play a role in powering many of the world’s largest and most critical industries, from energy and communications to transportation and electronics. We are putting innovation to work to improve people’s lives and we want YOU to be a part of it.

Job Description

Join a global security team focused on delivering secure, scalable solutions across a hybrid cloud enterprise. In this role, you’ll be a key driver of Albemarle’s cloud security initiatives, providing strategic and hands-on expertise in Microsoft Cloud security and modern security architecture. This role reports to the Deputy CISO.

You’ll be a critical partner in embedding security across the SDLC, hardening our cloud environments, and enabling innovation while maintaining compliance with international standards.

What You’ll Do

  • Design, implement, and continuously improve baseline security controls across Microsoft Azure, Office 365, and related services (AAD, EOP, IAM, RBAC, PAM, PIM, CASB)

  • Develop and enforce Conditional Access Policies (CAP) based on device, location, identity, and risk signals

  • Integrate cloud-native security with modern DevSecOps practices and CI/CD pipelines

  • Provide security expertise throughout the Software Development Lifecycle (SDLC), from design reviews to threat modeling and code analysis

  • Recommend and implement remediation actions for cloud vulnerabilities, misconfigurations, and control gaps

  • Build and refine automated playbooks in SIEM and SOAR tools (e.g., Sentinel, XSOAR) to enhance incident detection and response

  • Define TTPs and runbooks for cloud incident response, including postmortem/root cause analysis and continuous improvement

  • Investigate, triage, and report on cloud threats, suspicious activity, and account anomalies using threat intel and behavioral analytics

  • Support email threat mitigation, phishing remediation, and user education using Microsoft Defender and EOP

  • Drive API integrations between cloud platforms and security tooling for improved visibility and automation

  • Support continuous monitoring of cloud environments aligned to frameworks like MITRE ATT&CK, NIST CSF, ISO 27017/27018

What You Bring

  • 3+ years of IT Security experience with at least 2 years in a cloud-native or hybrid environment

  • Deep expertise with Microsoft Azure and Microsoft 365 security stacks

  • Solid grasp of Zero Trust Architecture and how to apply it across identity, data, endpoints, networks, and applications

  • Experience with DLP, encryption, CASB, MFA, endpoint protection, SIEM/SOAR, and API security

  • Knowledge of DevSecOps and secure CI/CD workflows

  • Working knowledge of Python, JavaScript, PowerShell, or SQL for scripting, automation, or security tooling

  • Strong understanding of IAM, RBAC, SSO, OAuth, SAML, and conditional access

  • Familiarity with security compliance requirements (SOX, GDPR, CCPA, etc.)

  • Exposure to vulnerability management, email security, and container/cloud workload protection platforms (CWPP)

  • Strong interpersonal and communication skills with the ability to influence cross-functional teams

  • Bachelor’s degree in Computer Science or related field, or equivalent experience

  • Microsoft Azure Security certification (preferred)

  • Bonus: Experience with IaC (Terraform, Bicep), container security (Kubernetes, AKS), and API gateway security (Azure API Management, Apigee)

Benefits of Joining Albemarle

  • Competitive compensation

  • Comprehensive benefits package

  • A diverse array of resources to support you professionally and personally.

Choose to unlock your full POTENTIAL. Apply today.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Analytics API Gateway APIs Automation Azure CASB CCPA CI/CD CISO Cloud Code analysis Compliance Computer Science DevSecOps Encryption GDPR IAM Incident response JavaScript Kubernetes MITRE ATT&CK Monitoring NIST PowerShell Python SAML Scripting SDLC Sentinel SIEM SOAR SOX SQL SSO Terraform TTPs Vulnerabilities Vulnerability management XSOAR Zero Trust

Perks/benefits: Competitive pay

Region: Europe
Country: Hungary

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.