Security Consultant

Praha
Cybersecurity
Automotive
Energy
Insurance
Technology:
Azure
Cloud
Contract type:
Full-time
Contract
Seniority:
Junior
Medior

Job description

To strengthen our team for an international project, we are looking for an IT specialist with experience in infrastructure management and an interest in modern security strategies and technologies. You have an understanding of infrastructure and how to authenticate applications. Are you interested in security? Then we have something that could be right for you. If you've also gained knowledge of cloud environments (especially MS Azure identities), then this is more than perfect and we have a very interesting offer for you to participate in an international project. However, communication skills are also important, especially in English, which is a must.


To strengthen our team for an international project, we are looking for an IT specialist with experience in infrastructure management and an interest in modern security strategies and technologies. You have an understanding of infrastructure and how to authenticate applications. Are you interested in security? Then we have something that could be right for you. If you've also gained knowledge of cloud environments (especially MS Azure identities), then this is more than perfect and we have a very interesting offer for you to participate in an international project. However, communication skills are also important, especially in English, which is a must.

Job description

  • Configure and maintain Azure AD, focusing on authorization and authentication processes.
  • Managing and optimizing application architecture, including virtualization technologies and web servers.
  • Ensuring network security and data integrity through a deep understanding of ISO/OSI and TCP/IP protocols.
  • Continuously monitoring and assessing security risks, designing and implementing measures to minimize them.
  • Collaborating with IT teams within the organization and with external partners to ensure compliance with the latest security standards and practices.
  • Actively participate in education and training programs to improve security awareness and skills across the company.
  • Following a defined Zero Trust methodology.

Required qualifications

  • Experience with application administration and architecture, including virtualization and web servers.
  • Advanced skills in Azure AD configuration and administration, with an emphasis on authorization and authentication.
  • General knowledge of cybersecurity and ability to identify and address potential security threats.
  • Good knowledge and understanding of ISO/OSI and TCP/IP network protocols.
  • Ability to problem solve independently, work effectively as part of a team, and adapt to a rapidly changing technology environment.
  • Excellent communication skills in English, both verbal and written, for effective international collaboration.
  • Ability and willingness to travel abroad on short notice (Germany, Austria).

What are we offering

  • A team of professionals who have a similar setup to you. They want to work independently while having the backing of a larger team. They can support each other
  • Opportunity to work on interesting projects not only in the Czech Republic but also abroad
  • Flexible working hours, it's up to you how you schedule them
  • Ability to work from home, corporate or client office
  • Professional trainings and conferences, e-learning within Udemy and Pluralsight, online language courses
  • We have more than 280 professional publications available for loan in our tracking library and will be happy to expand it at your request
  • Mobile tariffs for employees and their family members (unlimited calls and SMS to all networks in the Czech Republic and 50 GB of mobile data in the Czech Republic)
  • Interest-free loan or Euros at a favourable exchange rate
  • 5 weeks of vacation and 3 sick days and 1 volunteer day
  • Benefits of your choice: multisport, pension, pharmacy purchases, tickets, experiences
  • Refreshments at the workplace, we not only have tea and coffee, but also a raspberry twist and an unlimited drawer of biscuits
  • Interested in organising an educational, sporting or cultural event? Use our Trail Grant and we'll be happy to support you
  • We have our own gym, football table (not one, but two tables) and darts in our Prague office

Advantageous skills

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

We design and deliver cutting edge IT projects for enterprise innovators. Any size. End to end.

Your Future Manager:
Tomáš Sikora
Manager
Department:
Cyber Security
Expert Articles

Interested in this position?

Apply now
Send us a message
Name *
Surname *
E-mail *
Phone *
LinkedIn
Message
CV
Max. size 10MB.
Nahrávání...
fileuploaded.jpg
Nahrávání se nezdařilo. Max. velikost souboru je 10 MB.
* Fields marked with an asterisk (*) are required.
Thank you! Your submission has been received!
Something went wrong while submitting the form. Please try again.

Our 5 stage recruitment process

Send us your CV or LinkedIn profile, and by the next business day, you’ll hear from us. Glide through the first interview and your future manager will be keen to meet you for a follow-up chat. Impress there, and an offer will be on the table before you know it. Yes, it's as straightforward as it sounds.

If your role is technical, we like to ensure a perfect fit with a simple test task. Consider it a sneak peek into the exciting challenges you'll tackle with us.

1

Submit your resume or LinkedIn profile, so we can meet you.

2

Begin our conversation with a call or e-mail.

3

First interview to discuss your potential and role.

4

Second interview with
a test task

5

If everything clicks, we give you a job offer.

arrow down