Senior Cybersecurity Specialist

hace 6 días


Sevilla, Sevilla, España Scopely A tiempo completo
About the Role

We are seeking a highly skilled Principal Security Engineer to join our Information Security team in a hybrid capacity. As a key member of our team, you will play a critical role in ensuring the security of our top games.

Key Responsibilities
  1. Develop Comprehensive Security Strategies: Partner with game studios to design and implement comprehensive security strategies throughout the game design and development lifecycle.
  2. Conduct Security Assessments: Conduct threat modeling, vulnerability assessments, and security audits across all phases of game development.
  3. Design and Implement Security Controls: Design and implement security controls and countermeasures to mitigate risks and ensure compliance with company policies, standards, and industry norms.
  4. Advocate for Secure Coding Practices: Collaborate with game teams to advocate for secure coding practices and integrate security at every level of the software development lifecycle.
  5. Develop Security Documentation: Develop and maintain comprehensive documentation on security architectures, processes, and decisions for technical and non-technical stakeholders.
  6. Stay Up-to-Date with Security Trends: Stay updated with the latest security technologies, trends, and threats, continuously improving our security frameworks and practices.
  7. Ensure Regulatory Compliance: Work closely with information security domain owners to ensure games adhere to all relevant security policies, standards, and regulatory requirements.
  8. Provide Technical Guidance: Provide expert-level technical guidance to game teams to assist in securing games and backend infrastructure.
  9. Coordinate Security Assessments: Coordinate and participate in penetration tests and game feature security assessments.
  10. Interact with Game Studio Leaders: Frequently interact with game studio leaders to understand their roadmaps, risk postures, and how information security can enable them to execute their vision and meet business obligations securely.
  11. Develop Security Roadmaps: Develop security-related roadmaps in partnership with game teams.
  12. Report Security Threats: Regularly report to Information Security and Studio management to keep them informed of the threat landscape of the game.
  13. Lead Security Incidents: Act as a thought leader and utilize an understanding of both qualitative and quantitative-based risk assessment frameworks to analyze and identify risks across the business.
  14. Lead Security Investigations: Lead and/or assist security incidents and investigations.
Requirements
  1. 8+ Years of Experience: 8+ years of experience in product security, software development, or cybersecurity.
  2. Effective Communication: Ability to effectively communicate business risk and technical information clearly to both technical and non-technical audiences.
  3. Proven Track Record: Proven track record in securing large-scale software applications and systems.
  4. Penetration Testing Tools: Experience with penetration testing tools such as Metasploit, Nessus, Burp Suite and familiar with Bamboo, Spinaker, Redis and Rest API tool.
  5. Programming Languages: Expertise in modern programming languages such as Python and C#.
  6. Cloud Computing: Strong, hands-on experience with cloud computing environments including mastery of AWS shared responsibility model, IAM, and network security in the cloud.
  7. Cloud Workloads: Strong understanding of security and management of cloud workloads including access control, secure configuration, deployment strategy, and auditing.
  8. Linux Security: Deep knowledge of Linux security practices.
  9. High-Scale Workloads: Prior experience architecting for and managing high-scale, high-velocity workloads in AWS preferred.
  10. Security Threats: Demonstrated ability to think like a hacker and a defender in anticipating and mitigating potential security threats.
  11. Security Frameworks: Familiarity with security frameworks (e.g., OWASP, NIST Cybersecurity Framework) and compliance regulations (e.g., GDPR, CCPA, ISO).
  12. Analytical Skills: Excellent analytical, problem-solving, and decision-making skills, as well as the ability to work under pressure and in complex environments.
  13. Leadership Skills: Exceptional communication and leadership skills, capable of leading projects and influencing others to achieve security objectives.
  14. Information Security Certifications: Information security certifications (i.e. CISSP, CEH, OSCP).
Bonus Points
  1. Previous Experience at a Game Company: Previous experience at a game company preferred.
  2. Education: Bachelor's degree or equivalent work experience preferred - Computer Science, Information Security, or Information Systems is preferred.


  • Sevilla, Sevilla, España Mindpal A tiempo completo

    Job Summary:Mindpal is seeking a highly skilled Cybersecurity Specialist to join our team. As an IT Security Engineer, you will be responsible for implementing, managing, and monitoring IT security measures and protections within the organization.Key Responsibilities:Implement and manage IT security measures and protections to ensure the confidentiality,...


  • Sevilla, Sevilla, España Mindpal A tiempo completo

    Job Summary:Mindpal is seeking a highly skilled Cybersecurity Specialist to join our team. As an IT Security Engineer, you will be responsible for implementing, managing, and monitoring IT security measures and protections within the organization.Key Responsibilities:Implement and manage IT security measures and protections to ensure the confidentiality,...


  • Sevilla, Sevilla, España Scopely A tiempo completo

    About the RoleScopely is seeking a highly skilled Principal Security Engineer to join our Information Security team in a hybrid capacity. As a key member of our team, you will play a critical role in ensuring the security of our top games.Key ResponsibilitiesPartner with game studios to develop comprehensive security strategies for game design and...


  • Sevilla, Sevilla, España Scopely A tiempo completo

    About the RoleScopely is seeking a highly skilled Principal Security Engineer to join our Information Security team in a hybrid capacity. As a key member of our team, you will play a critical role in ensuring the security of our top games.Key ResponsibilitiesPartner with game studios to develop comprehensive security strategies for game design and...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    About the RoleAdmiral Europe Tech is seeking a highly skilled Cybersecurity Vulnerability Management Specialist to join our Cybersecurity team. As a key member of our team, you will play a critical role in ensuring the security posture of our organization by effectively managing vulnerabilities throughout their lifecycle.Key ResponsibilitiesVulnerability...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    About the RoleAdmiral Europe Tech is seeking a highly skilled Cybersecurity Vulnerability Management Specialist to join our Cybersecurity team. As a key member of our team, you will play a critical role in ensuring the security posture of our organization by effectively managing vulnerabilities throughout their lifecycle.Key ResponsibilitiesVulnerability...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Job Summary:The objective of this position is to serve as a reference entry point for the Security of Information area, focusing on automation tasks programmed on Cloud Native environments. This role will involve working with cloud native integrations and developments in Python, supporting Cybersecurity Operations.Key Responsibilities:Develop and implement...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Job Summary:The objective of this position is to serve as a reference entry point for the Security of Information area, focusing on automation tasks programmed on Cloud Native environments. This role will involve working with cloud native integrations and developments in Python, supporting Cybersecurity Operations.Key Responsibilities:Develop and implement...


  • Sevilla, Sevilla, España Fujitsu A tiempo completo

    ESSENTIAL REQUIREMENTS:As this position is not advertised externally, a detailed job description is not necessary; however, the responsibilities would include the following:Development of the Managed Detection and Response (MDR) services at Fujitsu, along with proficiency in Open Source cybersecurity tools.Experience with Threat Intelligence toolsPrior...


  • Sevilla, Sevilla, España Epam A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Cloud Security Engineer to join our team at EPAM. As a key member of our cybersecurity team, you will be responsible for designing and implementing advanced threat detection and response engineering solutions.Key ResponsibilitiesThreat Landscape Expertise: Develop and maintain a deep understanding of the...


  • Sevilla, Sevilla, España Epam A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Cloud Security Engineer to join our team at EPAM. As a key member of our cybersecurity team, you will be responsible for designing and implementing advanced threat detection and response engineering solutions.Key ResponsibilitiesThreat Landscape Expertise: Develop and maintain a deep understanding of the...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Role Overview:As a Cybersecurity Purple Team Specialist at Admiral Europe Tech, you will play a pivotal role in strengthening our organization's security framework. Your primary responsibility will be to identify and validate potential security threats while collaborating with various teams within the Security Operations Center (SOC) to detect and counteract...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Job SummaryAdmiral Europe Tech is seeking a highly skilled SOC Analyst to join our Cybersecurity team. As a key member of our team, you will play a critical role in ensuring the security posture of our organization by effectively managing vulnerabilities throughout their lifecycle.Main ResponsibilitiesRegister, triage, and analyze vulnerabilities to identify...


  • Sevilla, Sevilla, España Admiral Europe Tech A tiempo completo

    Job SummaryAdmiral Europe Tech is seeking a highly skilled SOC Analyst to join our Cybersecurity team. As a key member of our team, you will play a critical role in ensuring the security posture of our organization by effectively managing vulnerabilities throughout their lifecycle.Main ResponsibilitiesRegister, triage, and analyze vulnerabilities to identify...


  • Sevilla, Sevilla, España Verisk A tiempo completo

    About Verisk: As a leading provider of analytic solutions, we empower businesses, people, and society to become stronger, more resilient, and sustainable.Job Overview: The Cloud Security Engineering team within the Verisk CISO organization is responsible for ensuring the security of cloud-based applications and increasing the assurance levels of security in...


  • Sevilla, Sevilla, España Verisk A tiempo completo

    About Verisk: As a leading provider of analytic solutions, we empower businesses, people, and society to become stronger, more resilient, and sustainable.Job Overview: The Cloud Security Engineering team within the Verisk CISO organization is responsible for ensuring the security of cloud-based applications and increasing the assurance levels of security in...

  • Senior Legal Specialist

    hace 13 horas


    Sevilla, Sevilla, España Admiral Seguros | Admiral Group A tiempo completo

    Job SummaryWe are seeking a highly skilled Senior Legal Specialist to join our team at Admiral Seguros | Admiral Group. As a key member of our Legal & Compliance department, you will play a crucial role in ensuring the company's compliance with relevant regulations and laws.Main ResponsibilitiesProvide expert advice and support to business areas on...

  • Senior Legal Specialist

    hace 17 horas


    Sevilla, Sevilla, España Admiral Seguros | Admiral Group A tiempo completo

    Job SummaryWe are seeking a highly skilled Senior Legal Specialist to join our team at Admiral Seguros | Admiral Group. As a key member of our Legal & Compliance department, you will play a crucial role in ensuring the company's compliance with relevant regulations and laws.Main ResponsibilitiesProvide expert advice and support to business areas on...


  • Sevilla, Sevilla, España Admiral Insurance A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Legal Compliance Specialist to join our team at Admiral Insurance. As a key member of our Corporate Governance department, you will play a crucial role in ensuring our business operations comply with relevant regulations and laws.Key ResponsibilitiesProvide expert advice and support to our business areas...


  • Sevilla, Sevilla, España Admiral Insurance A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Legal Compliance Specialist to join our team at Admiral Insurance. As a key member of our Corporate Governance department, you will play a crucial role in ensuring our business operations comply with relevant regulations and laws.Key ResponsibilitiesProvide expert advice and support to our business areas...