Overview

IT Security Engineer Jobs in Madrid, Community of Madrid, Spain at KingMakers

Title: IT Security Engineer

Company: KingMakers

Location: Madrid, Community of Madrid, Spain

We areKingmakers, a customer-centric tech startup, dedicated to creating innovative products that entertain our customers and keep them engaged both online and through our agency operations.

Since the successful launch of our first product, BetKing, in 2018, we have continued our momentum and will soon be introducing our newest offering, SuperSportBet, in South Africa. In partnership with the Multichoice Group and SuperSport, SuperSportBet enhances the passion that sports fans have for the game with a world-class sports betting and casino experience.

As our Kingdom expands, we proudly stand as the leading Sports and Digital Entertainment platform in Africa, and we are still actively hiring an exceptional team of Creators and Innovators across Africa, the United Kingdom, Europe, and the Middle East.

There has never been a better time to join our Kingdom than today!

About us:We are a customer-centric tech start-up in the Sports and Digital Entertainment industry who are passionate about bringing communities together across the African continent both online and through our agency operations. Since launching our first product in 2018 (BetKing), we have accelerated our growth to meet demand, all whilst hiring an incredible team of Makers, Creators and Innovators across Africa, Europe, and the Middle East.

There has never been a better time to join our Kingdom than today!Role Overview:You will be responsible for the execution of the infrastructure and application security testing program that will serve to improve the security posture of the KingMakers organization and execute Vulnerability assessments and App scans on applications, servers and network applications. You will be at the forefront of defining IT security policies for the business and championing compliance to IT regulatory requirements for Kingmakers operations.

We are pushing the boundaries and constantly evolving our IT ecosystem, collaboration and productivity tools, so there will always be plenty of change and new challenges to address!

What You Will Be Doing:

Maintain multiple vulnerability programs and track lifecycle of security vulnerabilities

Identify & implement automation wherever possible

Prioritizing vulnerabilities discovered along with remediation timeline(s)

Complete end-to-end VA to remediation support process

Manage/update GRC tools

Manage our internal SIEM Tool

Participate collecting, assessing, and cataloguing threat indicators

Interaction with multiple teams (DevOps Team, Dev Teams, Corp IT, Network team, etc.)

Use technical and analytical skills to identify, investigate, and respond to the organization’s security threats.

Be responsible for event monitoring and detection, vulnerability assessment, pen testing and incident response.

Serve as the primary investigator for Incident Response. Determine root cause and make reasonable and effective recommendations to improve our processes.

Oversee cyber intelligence analysis to support detection, containment, and eradication of APT activities targeting our networks

Differentiate the false positives from true intrusion attempts and help remediate / prevent.

Analyse and assess security incidents and escalate appropriately.

Conduct systems and tools health checks

Maintain working knowledge of network communications, routing protocols, and common internet applications/standards.

Develop reports and/or briefings for events/incidents.

Assist in defining and maintaining I…

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.

About KingMakers