Security engineer

Lisbon, Portugal

Apply now Apply later

Hey, you on that side, can you believe that this ad appears on your screen by chance? Nimber doesn't believe in chance...

And now your spidey senses are tingling? Keep reading...

We are Nimber - we have entered the advanced technology consulting game. Our goal is to set new rules to put the world where it belongs, in people's hearts.

But what does Nimber mean? In mathematics and game theory, they are numbers with special properties of addition and multiplication. And what we really want is to add value to customers' projects.

Tasks 

Align systems, and security in 17 locations; each place will have own IT support on board (for now)

  • creating and implementing security standards and practices
  • creating innovative solutions to existing problems
  • assessing security threats and recommending additional security software to managers
  • installing new security software and ensuring that it's working correctly
  • running diagnostic check-ups of the network and firewalls
  • conducting penetration checks
  • monitoring networks and systems for breaches
  • analyzing threats found in the industry and testing the system against them
  • setting up automation scripts to track and document suspicious behavior
  • documenting when a security breach occurs
  • communicating with superiors when the network is penetrated
  • educating staff about security risks and raising awareness
  • helping to plan an organization's information security plan
  • provide oversight and guidance to the IT department through their security procedures.
  • develop research skills to monitor the general security risks affecting their industry, addressing a potential threat before it becomes a genuine threat.
  • lead teams as they work to deliver goals within a designated time frame. Testing and probing a network's security involves a team of people coordinating an effective incident response.
  • provide education to staff members about cybersecurity protocols, like keeping data secure.

And what does Nimber expect from you?

  • Be passionate about what you do.
  • That you take the first step using the talent of Accelerated Innovation.
  • That you define the right strategy with the gift of Sensitive Impartiality.
  • That you decide to put into practice the privilege of Shielded Independence daily.

This is our infallible tactic to which we add the rules of the game at Nimber: impartiality, independence, and fairness. All that's missing is you!

Are you ready to win with us?

📩 If you are tired of feeling like just a number, send us your application and come be a Nimber.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  31  4  0

Tags: Automation Firewalls Incident response Mathematics Monitoring Strategy

Region: Europe
Country: Portugal

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.