Remote - Cyber Security Engineer

Croatia - Remote

Apply now Apply later

Join The Credit Pros for a 100% FULL-TIME REMOTE OPPORTUNITY:

Unlock Your Potential in the Thriving Credit Repair Industry!

Are you ready to take your career to new heights? At The Credit Pros, we believe that unique perspectives drive innovation and success. We're seeking talented individuals who are passionate, eager to learn, and thrive on fresh challenges. If you're ready to join a team that works hard and plays hard, look no further – you're destined to be a future TCP employee.

About Us:

The Credit Pros is a national leader in credit repair, dedicated to helping clients eliminate negative, inaccurate, outdated, and erroneous items from their credit reports. Our mission extends beyond repair – we educate clients on how the credit system works and empower them to proactively improve their financial well-being. As an Inc. 5000 company, we're at the forefront of industry growth, committed to building an exceptional organization that positively impacts the lives of both our clients and employees. Our dedication to excellence has earned us recognition as one of Inc. Magazine's top 50 places to work and a prestigious Smart CEO Magazine Corporate Culture Award.

Summary:

The Cyber Security Engineer will be responsible for overseeing the entire security landscape of The Credit Pros. From securing our cloud infrastructure (Azure and AWS) to protecting core applications, managing access control, and ensuring the security of all devices and networks. This includes driving key initiatives such as identity managementdisaster recovery planning, and leading incident response efforts. The role covers end-to-end security, ensuring compliance with industry standards and safeguarding sensitive data across all aspects of our IT environment. 

Requirements

What you'll be Doing

End-to-End Security Management: Oversee the overall security of our infrastructure, including cloud environments (Azure and AWS) and core applications, ensuring robust protection across all systems and layers.

Infrastructure Security: Implement and maintain secure configurations for all cloud services, networks, and applications, safeguarding the organization’s critical assets and data.

Access Control & Identity Management (IAM): Manage and enforce identity and access management policies, ensuring proper access controls are in place for all users, systems, and devices.

Core Application Security: Ensure that all business-critical applications are fully secured against vulnerabilities, regularly perform assessments, and address potential security gaps.

Device & Endpoint Security: Manage the security of all employee devices, including enforcing BYOD policies and ensuring endpoint security measures are consistently applied.

Network Security: Design and maintain secure network architectures, including VPNsfirewalls, and monitoring, to protect internal and external communications.

Disaster Recovery & Incident Response: Lead the development and implementation of disaster recovery and incident response plans, ensuring quick and effective responses to security incidents.

Penetration Testing & Vulnerability Management: Conduct regular penetration testing and vulnerability assessments to proactively identify and mitigate potential threats.

Ransomware & Phishing Defense: Implement and manage strategies for ransomware prevention and conduct phishing simulations to educate and protect employees.

Compliance & PCI DSS: Ensure that all systems and processes adhere to industry regulations, with a focus on PCI DSS compliance and other relevant standards.

 

What we are looking for:

3+ years of experience in cybersecurity roles, with a focus on cloud securitynetwork security, and incident response.

Strong experience with Azure and AWS security configurations.

Expertise in managing VPNsfirewalls, and endpoint security.

Proven experience with penetration testingvulnerability assessments, and leading disaster recovery plans.

Knowledge of PCI DSS compliance is a strong plus.

At least one relevant certification required (e.g., CISSPCEHCompTIA Security+CCSP).

Hands-on experience with ransomware prevention and phishing simulations.

Benefits

What's in it for you!

  • Work with a Remote First digitally automated credit repair company which aims at helping Americans attain financial success
  • Fulltime permanent position offering 40+ hrs of work per week
  • Base Salary + Flexible Accruing Paid Time Off, Company Holidays, Birthday Time Off and others
  • Health, Dental and Vision Insurance
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Application security AWS Azure CCSP CEH CISSP Cloud Compliance CompTIA Endpoint security Firewalls IAM Incident response Monitoring Network security PCI DSS Pentesting VPN Vulnerabilities Vulnerability management

Perks/benefits: Career development Flex vacation Health care

Regions: Remote/Anywhere Europe
Country: Croatia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.