Cyber Security Manager

Prague, Praha, Hlavní město, Czechia

Apply now Apply later

Who we are

Twisto, a Param Company, is a leading Buy Now Pay Later service provider from CEE. Our neat and powerful mobile app allows customers to defer their payments, split them into installments or split the bill with friends, and take care of their invoices quickly and easily. Twisto offers virtual and physical cards for shopping comfortably everywhere and aggregates the payments for users, giving them the best exchange rate possible for international payments.

Your future challenges

As a Cyber Security Manager, you will lead Twisto’s security strategy, ensuring the protection of customer data, infrastructure, and payment systems across our operations. You’ll work closely with engineering, product, compliance, and risk teams to implement and continuously improve cybersecurity practices. This is a critical role as we scale our fintech platform across regulated European markets.

  • Own and evolve the company’s information security strategy and security-by-design principles.

  • Ensure compliance with regulatory standards (e.g., DORA, PSD2, GDPR, NIS2) across our platforms and services.

  • Define and maintain security policies, incident response plans, and business continuity frameworks.

  • Lead security assessments, penetration tests, vulnerability scans, and remediation programs.

  • Collaborate with DevOps and Engineering to integrate security into CI/CD pipelines (DevSecOps).

  • Oversee identity and access management (IAM), secrets management, and secure key handling.

  • Monitor threat landscape, emerging risks, and lead response efforts to security incidents and audits.

  • Educate and support teams on secure coding, fraud prevention, and phishing awareness.

  • Interface with external auditors, partners, and regulators to ensure full transparency and readiness.

  • Build and lead a security team (internal or hybrid model), and partner with managed security services if applicable.

What we offer at Twisto

  • A place to grow and do meaningful work - We support you in developing your skills, taking ownership of your projects, and sharing ideas that improve the way we work.

  • Friendly and open culture - No dress codes, no bureaucracy. We’re a close-knit, collaborative team that values transparency and agility.

  • Work where it suits you - Whether you prefer the office, remote work, or something in between, we’re flexible.

  • Time for work, time for life - Our 37.5-hour workweek helps you keep a healthy balance and energy for what matters outside of work.

  • Benefits you’ll actually use - MultiSport card, fresh fruit 🍎 in the office, regular team events, and at least 5 weeks of vacation per year 🌴.

  • Be part of something exciting - Twisto is growing in Europe, and your work will directly contribute to that journey 🌍.

Requirements

  • 4+ years of experience in cybersecurity.

  • Experience in fintech or financial services with knowledge of payment systems, PCI DSS, and transaction security.

  • Strong familiarity with EU regulatory frameworks (e.g., DORA, GDPR, PSD2, NIS2) and Czech cybersecurity legislation.

  • Practical experience with cloud-native security (AWS preferred), including IAM, KMS, VPC security, and WAF.

  • Background in DevSecOps, including SAST, DAST, IaC scanning, and container security (e.g., K8s, Docker).

  • Proficiency in implementing and managing SIEM, EDR, intrusion detection, and threat intelligence systems.

  • Experience with identity federation (OAuth2, OIDC, SAML), and Zero Trust principles.

  • Strong understanding of application security (OWASP Top 10, secure SDLC), encryption, and API security.

  • Excellent communication and stakeholder management skills in English +Czech.

  • Relevant certifications preferred (CISSP, CISM, CEH, OSCP, or equivalent).

Technology Stack:

  • Cloud & Infra Security: AWS (IAM, KMS, WAF, GuardDuty, CloudTrail), Terraform

  • Security Tools: CrowdStrike, Datadog Security, OSSEC, Snyk, Checkov, Trivy, HashiCorp Vault

  • DevSecOps: GitHub Actions, CI/CD integration, IaC scanning (Terraform, CloudFormation)

  • Identity & Access: OAuth2, OIDC, SAML, RBAC, MFA, SCIM

  • Monitoring & Response: SIEM, IDS/IPS, EDR, Threat Intelligence feeds

  • Compliance & Standards: ISO 27001, SOC 2, PCI DSS, GDPR, DORA, PSD2, NIS2

  • Methodologies: Secure SDLC, Threat Modeling, Risk Assessment, Incident Response, Business Continuity

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Leadership Jobs

Tags: APIs Application security Audits AWS CEH CI/CD CISM CISSP Cloud Compliance CrowdStrike DAST DevOps DevSecOps Docker EDR Encryption FinTech GDPR GitHub IAM IDS Incident response Intrusion detection IPS ISO 27001 Kubernetes Monitoring NIS2 OSCP OWASP PCI DSS PSD2 Risk assessment SAML SAST SDLC Security assessment Security strategy SIEM SOC SOC 2 Strategy Terraform Threat intelligence Vulnerability scans Zero Trust

Perks/benefits: Flex vacation Team events

Region: Europe
Country: Czechia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.