Security Specialist II

1 semana atrás


Brasil, BR InComm Payments Tempo inteiro

A Todo, uma empresa do grupo InComm Payments, é especializada na criação e operação de sistemas de gift cards para os maiores varejistas do Brasil. Atualmente, contamos com um portfólio de mais de 70 grandes varejistas em todo o Brasil, incluindo marcas como Riachuelo, Outback, Centauro, Nike, Tok&Stok, entre outras. Nosso foco principal é gerar resultados positivos para nossos clientes, proporcionando uma experiência incrível para o consumidor final.

Nós trabalhamos majoritariamente com desenvolvimento web moderno e temos um time sempre atento às melhores práticas de desenvolvimento.



Metodologia de Trabalho

Nossa área de segurança da informação na Todo está franco crescimento e oferece uma excelente oportunidade para construir suas habilidades em DevSecOps em um ambiente dinâmico e de ritmo acelerado sobre. A rotina tem à disposição:

  • Ferramentas que trazem os melhores indicares de melhoria de segurança;
  • Ambiente para desenvolver toda a habilidade necessária nas ferramentas disponíveis na nossa stack;
  • Estudo e adoção de novas tecnologias, compartilhando conhecimento por meio de tech talks;
  • Desenvolvimento de projetos em ciclos fechados, minimizando trocas de contexto.


O que estamos procurando?


Responsabilidades

  • Auxiliar na integração de ferramentas e práticas de segurança em pipelines CI/CD, garantindo processos de desenvolvimento e implantação seguros;
  • Suporte na automação de testes de segurança, como testes de segurança estática (SAST) e dinâmica (DAST);
  • Colaborar com equipes de desenvolvimento para identificar riscos de segurança e implementar controles de segurança antecipadamente no ciclo de desenvolvimento (segurança "shift-left");
  • Auxiliar no monitoramento e manutenção da infraestrutura de segurança, incluindo gerenciamento de vulnerabilidades, aplicação de patches de segurança e varreduras automáticas de segurança;
  • Trabalhar com as equipes de operações e segurança para definir e implementar políticas de segurança para ambientes em nuvem AWS;
  • Participar de respostas a incidentes e auxiliar na investigação e mitigação de questões de segurança nos pipelines de desenvolvimento e implantação;
  • Contribuir para a conscientização e treinamento de equipes de desenvolvimento e DevOps sobre práticas de codificação segura e a importância da segurança no ciclo DevOps;
  • Apoiar a implementação de infraestrutura como código (IaC) e garantir que as melhores práticas de segurança sejam seguidas ao automatizar a infraestrutura;
  • Auxiliar na gestão de segurança de containers, incluindo o endurecimento de imagens de container e a segurança de ambientes Kubernetes ou Docker.


Qualificações

  • Esteja concluindo ou já tenha concluído graduação em Ciência da Computação, Segurança da Informação ou áreas relacionadas (ou experiência equivalente);
  • Entendimento básico dos conceitos de DevOps, incluindo pipelines CI/CD, automação e infraestrutura como código (exemplo Github Actions);
  • Conhecimento básico de plataformas de nuvem AWS e tecnologias de containerização (Docker, Kubernetes);
  • Experiência básica com linguagens de programação ou script (por exemplo, Python, Shell Script) para automação de tarefas de segurança;
  • Conhecimento de sistemas de controle de versão (por exemplo, Git) e como integrar segurança em repositórios de código;
  • Forte atenção aos detalhes e habilidades analíticas;
  • Boas habilidades de comunicação e capacidade de trabalhar em colaboração com equipes multifuncionais;
  • Disposição para aprender e se adaptar a novas ferramentas e tecnologias em DevSecOps.


Diferenciais

  • Experiência ou cursos relacionados a ferramentas de segurança, como scanners de vulnerabilidades, SAST, DAST ou ferramentas de verificação de dependências (por exemplo, SonarQube, Snyk, OWASP Dependency-Check);
  • Familiaridade com padrões de conformidade de segurança (por exemplo, SOC 2, ISO 27001) e melhores práticas em segurança na nuvem;
  • Experiência com ferramentas de infraestrutura como código (IaC), como OpenTofu, Terraform, CloudFormation e/ou Ansible;
  • Entendimento básico das melhores práticas de segurança para containers, incluindo a verificação de imagens e a orquestração segura;
  • Construção de aplicações em container nas linguagens NodeJS, Ruby e/ou Pyhton.
  • Inglês intermediário;



Vamos juntos revolucionar o mercado de gift cards?

Se você tem esse perfil e busca um desafio para crescer ainda mais na carreira, essa vaga pode ser para você Candidate-se e venha transformar o mercado com a gente.



  • Vaga CLT e 100% Remota.

  • Purchasing Specialist II

    2 meses atrás


    Brasil, BR American Tower Latin America Tempo inteiro

    This position is responsible to support ATC's strategy in the purchasing perimeter, seeking strategic alliances and supplier development, that result in better cost, productivity and demand response for the Fiber business. Work model: Hybrid, 2x a week in the office, 3x a week home office.Location: Vila Olímpia/SP or Bairro Savassi/BHRESPONSIBILITIES:Be...

  • Track Geometry Specialist

    1 semana atrás


    Brasil, BR Globe 24-7 Tempo inteiro

    The CompanyArcelorMittal Liberia (AML) is part of the global steel giant ArcelorMittal, committed to leading the way in steel production with a focus on safety, sustainability, quality, and leadership. The AML project is unique to ArcelorMittal's mining portfolio in that this was the first greenfield mine the company operated. ArcelorMittal mine, Mount...


  • Brasil, BR Groupe Roullier Tempo inteiro

    POSITION OBJECTIVES: The RAF - Responsible Administrative Financial will play a pivotal role in safeguarding the business's integrity, ensuring robust closure processes, and acting as a strategic business partner. He/She will be responsible for leading the administrative management (processes, IT, ADM purchase) and financial management (treasury and...


  • Brasil, BR Hanwha Vision LATAM Tempo inteiro

    About the Company:Hanwha Vision has been leading the global video surveillance industry with world-class optical design, image processing, and cybersecurity technologies for more than 30 years. As it broadens its business to become a global vision solution provider, Hanwha Vision aims to deliver more valuable and meaningful insights to customers by...

  • Cyber Security Specialist

    3 semanas atrás


    Brasil Tenchi Security Tempo inteiro

    Job Title: Cyber Security SpecialistAbout Tenchi Security:Tenchi Security is a Cyber Security company that is building innovative technology focused on Third-Party Cyber Risk Management for businesses. Our company is 100% remote and our team is spread across the globe, including Brazil, US, Canada, Argentina, and Spain. We strive to get the best...


  • Brasil International SOS Tempo inteiro

    Job SummaryAt International SOS, we are seeking a highly skilled Medical Security Specialist to join our team. As a key member of our global health risk management team, you will play a critical role in ensuring the health and safety of our clients worldwide.Key Responsibilities- Provide medical and security risk assessments for our clients - Develop and...

  • Security Specialist

    Há 7 dias


    Brasil Tetra Tech Tempo inteiro

    Job SummaryWe are seeking a skilled and experienced Security Specialist to support the U.S. Department of State's Construction Security Monitoring Programs at select overseas diplomatic facilities. As a Security Specialist, you will provide site security at these facilities as a Cleared American Guard (CAG) in Brasilia, Brazil.Key ResponsibilitiesProvide...


  • Brasil Rimini Street, Inc Tempo inteiro

    About Rimini Street, Inc. Rimini Street, Inc., a global provider of enterprise software support, products, and services, is seeking a Security Solutions Specialist for a remote position in Brazil. Position Summary The Security Solutions Specialist will manage and proactively support Rimini Street security solutions under the guidance of a Security Solutions...


  • Brasil Abnormal Security Tempo inteiro

    Protecting Business Email IntegrityAs an Enterprise Sales Engineer at Abnormal Security, you will be responsible for crafting strategic business cases to win customers over and help them conquer their most intractable email security challenges.In conjunction with Enterprise Account Executives, you will be responsible for conducting in-person and remote...


  • Brasil Isource Professionals Tempo inteiro

    Job Title: Cyber Security Onboarding SpecialistAbout the Role:We are seeking a highly skilled Cyber Security Onboarding Specialist to join our team at Isource Professionals. As a key member of our Cyber Security team, you will be responsible for facilitating the seamless adoption of Microsoft Sentinel within client organizations.Key Responsibilities:Develop...


  • Brasil Prudent Technologies and Consulting, Inc. Tempo inteiro

    AppSec/DevSecOps Security SpecialistWe are seeking a highly skilled and motivated AppSec/DevSecOps Security Specialist to join our cybersecurity architecture and engineering team at Prudent Technologies and Consulting, Inc. This role is crucial for integrating security into our DevOps processes, ensuring the safety and compliance of our software development...


  • Brasil Mindbody Tempo inteiro

    Job Title: Senior Security Operations SpecialistAbout the Role:We are seeking a highly skilled and motivated Senior Security Operations Specialist to join our team at Mindbody. As a Senior Security Operations Specialist, you will play a critical role in our organization's cyber security framework, specializing in security event analysis, detection, and...

  • Cyber Security Specialist

    2 semanas atrás


    Brasil Tenchi Security Tempo inteiro

    Tenchi Security is a pioneering Cyber Security company that's revolutionizing Third-Party Cyber Risk Management with cutting-edge technology. Founded by visionary entrepreneurs and backed by seasoned institutional investors, we're dedicated to disrupting the rapidly growing industry. Our 100% remote team spans the globe, with professionals from Brazil, the...


  • Brasil Abnormal Security Tempo inteiro

    Abnormal Security Enterprise Sales EngineerAbnormal Security is seeking a highly skilled Enterprise Sales Engineer to join our team. As an Enterprise Sales Engineer, you will be the technical contact for our customers and craft strategic business cases to win customers over and help them conquer their most intractable email security challenges.Key...

  • Endpoint Security Specialist

    3 semanas atrás


    Brasil Quinto Andar Serviços Imobiliários Tempo inteiro

    About the Role:We are seeking an experienced Endpoint Security Specialist to join our team at QuintoAndar Serviços Imobiliários. As an Endpoint Security Specialist, you will be responsible for managing and optimizing endpoint security across Windows, Mac, Linux, and mobile devices, ensuring compliance with corporate security policies and regular updates to...


  • Brasil Sword Health Tempo inteiro

    We are seeking a highly skilled and experienced Senior Application Security Specialist to join our team. This role will work closely with the development teams to ensure that security is integrated into the software development lifecycle.Key Responsibilities:Develop and implement application security best practices, policies, and procedures;Conduct regular...


  • brasil Capgemini Tempo inteiro

    Capgemini is seeking an experienced, highly motivated and detail-oriented Platform Security Specialist for a top 10 US Insurance Carrier. The Platform Security Specialist is responsible for the hands-on implementation and maintenance of security controls across the organization's cloud and on-premises infrastructure, including AWS, Azure, GCP, and container...


  • Brasil Capgemini Tempo inteiro

    Capgemini is seeking an experienced, highly motivated and detail-oriented Platform Security Specialist for a top 10 US Insurance Carrier. The Platform Security Specialist is responsible for the hands-on implementation and maintenance of security controls across the organization's cloud and on-premises infrastructure, including AWS, Azure, GCP, and...


  • brasil Capgemini Tempo inteiro

    Capgemini is seeking an experienced, highly motivated and detail-oriented Platform Security Specialist for a top 10 US Insurance Carrier.The Platform Security Specialist is responsible for the hands-on implementation and maintenance of security controls across the organization's cloud and on-premises infrastructure, including AWS, Azure, GCP, and container...


  • Brasil Fidelis Security Tempo inteiro

    Fidelis Security is a leading cybersecurity company that protects the world's most sensitive data by equipping organizations to detect, investigate, and stop advanced cyber-attacks. Our relentless and clever attackers hide their exploits deep inside networks, email, and endpoints. We dig as deep as attackers hide, and with us, customers will know when they...


  • Brasil Botcity Tempo inteiro

    Job Title: Information Security Compliance SpecialistAbout the Role:We are seeking a highly motivated professional with hands-on experience in general information security topics, excellent communication skills, and the ability to handle customer inquiries. The successful candidate will be responsible for managing our security compliance initiatives across...

  • Cybersecurity Specialist

    2 semanas atrás


    Brasil Orange Cyberdefense International Tempo inteiro

    Key Responsibilities:As a Cybersecurity Specialist at Orange Cyberdefense International, you will be responsible for protecting OT/ICS environments from evolving cyber threats. This involves staying up-to-date with the latest security trends and technologies to ensure the integrity of our systems.What You Will Learn:Advanced security concepts and threat...

  • Network Security Specialist

    3 semanas atrás


    Brasil TNS Inc. Tempo inteiro

    Job SummaryThe Network Security Engineer will be responsible for the configuration, monitoring, management, and troubleshooting of firewalls. They will act as liaison with local region network engineering and technical support groups to assist and lead (where applicable) in the reviewing, design and deployment of new services, review existing services and...


  • Brasil Bugcrowd Tempo inteiro

    Job Title: Application Security EngineerBugcrowd is seeking a highly skilled Application Security Engineer to join our team. As an ASE, you will play a critical role in curating and managing incoming security vulnerability submissions to our bug bounty programs.Key Responsibilities:Triage and validate security vulnerability submissions from our community of...