3 Empregos para Ceh - Curitiba

Cyber Security Analyst SR

Curitiba, Paraná INTERA | Talent Hacking

Hoje

Trabalho visualizado

Toque novamente para fechar

Descrição Do Trabalho

Join to apply for the Cyber Security Analyst SR role at INTERA | Talent Hacking

EBANX is the leading payment platform connecting global companies with customers from the fastest-growing digital markets in the world.

Since the beginning of our journey, we have had one mission: to provide global access for everyone. We believe that transforming challenges into opportunities and making the impossible part of the journey is crucial. That's precisely why we created a payment technology that builds bridges between people and businesses every day in 29 rising markets across the globe.

We call ourselves ebankers, we are global thinkers, we value diversity, we foster creativity and we work hard to connect businesses and people worldwide through payments. Let's make history together?

As a Senior Cyber Security Analyst, your mission will be to proactively protect EBANX’s digital assets, payment infrastructure, and customer data from cyber threats, ensuring a secure and compliant environment. You will play a strategic role in strengthening endpoint and network security, incident response, and regulatory compliance, reducing risks that could impact EBANX’s operations, reputation, and financial performance. By implementing advanced security controls, threat intelligence, and proactive defense mechanisms, you will help EBANX scale its business securely, maintain customer and partner trust, and drive innovation by staying ahead of cybersecurity challenges.

You will also be responsible for:

  • Managing vulnerabilities , including scanning and analyzing systems and networks, prioritizing, and coordinating remediation with IT and development teams.
  • Monitoring threats and responding to incidents by detecting, analyzing, and mitigating cyberattacks in real time, managing security incidents to minimize operational and financial impacts, and conducting forensic analysis.
  • Implementing and managing EDR/XDR solutions for device protection , ensuring network infrastructure security, preventing unauthorized access, and applying network segmentation and Zero Trust policies.
  • Supporting security audits and ensuring compliance with PCI-DSS, ISO 27001, LGPD, and other regulations, collaborating with risk, legal, and compliance teams.
  • Monitoring threat trends and anticipating cyber risks , analyzing attack indicators, and working with frameworks such as MITRE ATT&CK.
  • Ensuring the protection of AWS, Azure, and on-premises infrastructures by applying best practices in hardening and encryption to safeguard sensitive data.

Main requirements for this position:

  • Proven experience in cybersecurity, incident response, vulnerability management, and infrastructure protection.
  • Advanced knowledge of security architecture.
  • Experience with EDR/XDR, firewalls, IDS/IPS, and SIEM.
  • Knowledge in malware analysis, threat intelligence, and cyberattack mitigation.
  • Proficiency in security frameworks such as MITRE ATT&CK, NIST CSF, and CIS Controls.
  • Experience in cloud security (AWS, Azure, GCP), including implementing hardening and encryption measures.
  • Ability to conduct security testing, vulnerability scans, and forensic analysis.
  • Knowledge of network protocols, firewalls, VPNs, and network segmentation for threat prevention.
  • Advanced English

What else would we like to see?

  • Certifications such as CEH, GIAC (GSEC, GCIA, GCIH), or similar.
  • Cloud security certifications such as AWS Certified Security - Specialty or Azure Security Engineer Associate.

EBANX offers:

  • Spanish, English, and Portuguese classes;
  • WAVES - Program of goals and results (variable compensation);
  • EBANX Play - Wellness (Gympass, e-Sports, SESC );
  • EBANX Education: financial support for undergraduate, graduate, and MBA programs so you can develop important skills for your career;
  • EBANX Skills: budget for workshops and courses;
  • EBANX Flexible: Birthday Day Off;
  • Semi-flexible hours (8 hours a day - Monday to Friday);
  • EBANX Family: Daycare assistance, extended leave for caregivers and support program for children and pregnant women;
  • EBANX Health: Health and Dental Insurance, with subsidy for dependents and medicine subsidy for ebankers;
  • Life Insurance: Life Insurance 100% paid by EBANX;
  • Blue Club: Exclusive discount for ebankers in bakeries, restaurants, courses, electronics stores, and more!

Seniority level

  • Mid-Senior level

Employment type

  • Full-time

Job function

  • Information Technology

EBANX is an equal opportunity employer. Referrals increase your chances of interviewing at INTERA | Talent Hacking.

#J-18808-Ljbffr
Desculpe, este trabalho não está disponível em sua região

Cyber Security Analyst SR Curitiba | On-site

Curitiba, Paraná Ebanx group

Publicado há 20 dias atrás

Trabalho visualizado

Toque novamente para fechar

Descrição Do Trabalho

EBANX is the leading payment platform connecting global companies with customers from the fastest-growing digital markets in the world.

Since the beginning of our journey, we have had one mission: to provide global access for everyone. We believe that transforming challenges into opportunities and making the impossible part of the journey is crucial! That's precisely why we created a payment technology that builds bridges between people and businesses every day in 29 rising markets across the globe.

We call ourselves ebankers, we are global thinkers, we value diversity, we foster creativity and we work hard to connect businesses and people worldwide through payments. Let's make history together?

As a Senior Cyber Security Analyst, your mission will be to proactively protect EBANX’s digital assets, payment infrastructure, and customer data from cyber threats, ensuring a secure and compliant environment.You will play a strategic role in strengthening endpoint and network security, incident response, and regulatory compliance, reducing risks that could impact EBANX’s operations, reputation, and financial performance.By implementing advanced security controls, threat intelligence, and proactive defense mechanisms, you will help EBANX scale its business securely, maintain customer and partner trust, and drive innovation by staying ahead of cybersecurity challenges.

You will also be responsible for:

  • Managing vulnerabilities , including scanning and analyzing systems and networks, prioritizing, and coordinating remediation with IT and development teams.
  • Monitoring threats and responding to incidents by detecting, analyzing, and mitigating cyberattacks in real time, managing security incidents to minimize operational and financial impacts, and conducting forensic analysis.
  • Implementing and managing EDR/XDR solutions for device protection , ensuring network infrastructure security, preventing unauthorized access, and applying network segmentation and Zero Trust policies.
  • Supporting security audits and ensuring compliance with PCI-DSS, ISO 27001, LGPD, and other regulations, collaborating with risk, legal, and compliance teams.
  • Monitoring threat trends and anticipating cyber risks , analyzing attack indicators, and working with frameworks such as MITRE ATT&CK.
  • Ensuring the protection of AWS, Azure, and on-premises infrastructures by applying best practices in hardening and encryption to safeguard sensitive data.

Main requirements for this position:

  • Proven experience in cybersecurity, incident response, vulnerability management, and infrastructure protection.
  • Advanced knowledge of security architecture.
  • Experience with EDR/XDR, firewalls, IDS/IPS, and SIEM.
  • Knowledge in malware analysis, threat intelligence, and cyberattack mitigation.
  • Proficiency in security frameworks such as MITRE ATT&CK, NIST CSF, and CIS Controls.
  • Experience in cloud security (AWS, Azure, GCP), including implementing hardening and encryption measures.
  • Ability to conduct security testing, vulnerability scans, and forensic analysis.
  • Knowledge of network protocols, firewalls, VPNs, and network segmentation for threat prevention.

What else would we like to see?

  • Certifications such as CEH, GIAC (GSEC, GCIA, GCIH), or similar.
  • Cloud security certifications such as AWS Certified Security - Specialty or Azure Security Engineer Associate.

EBANX offers:

  • Spanish, English, and Portuguese classes;
  • WAVES - Program of goals and results (variable compensation);
  • EBANX Play - Wellness (Gympass, e-Sports, SESC );
  • EBANX Education: financial support for undergraduate, graduate, and MBA programs so you can develop important skills for your career;
  • EBANX Skills: budget for workshops and courses;
  • EBANX Flexible: Birthday Day Off;
  • Semi-flexible hours (8 hours a day - Monday to Friday);
  • EBANX Family: Daycare assistance, extended leave for caregivers and support program for children and pregnant women;
  • EBANX Health: Health and Dental Insurance, with subsidy for dependents and medicine subsidy for ebankers;
  • Life Insurance: Life Insurance 100% paid by EBANX;
  • Blue Club: Exclusive discount for ebankers in bakeries, restaurants, courses, electronics stores, and more!

Follow us on LinkedIn and check out our Instagram to learn more about the #ebanxlife.

*

E-mail *

Telefone *

Anexar

LinkedIn Profile

Website

Select.

Select.

Select.

Select.

Select.

Select.

Select.

Select.

Select.

Select.

Select.

#J-18808-Ljbffr
Desculpe, este trabalho não está disponível em sua região

Senior Security Governance Analyst

Curitiba, Paraná Swile

Publicado há 3 dias atrás

Trabalho visualizado

Toque novamente para fechar

Descrição Do Trabalho

Overview

Join to apply for the Senior Security Governance Analyst role at Swile .

At Swile, we believe that good products can help reduce friction in daily professional life and boost employee satisfaction. Today, we provide innovative solutions in various areas such as Fintech, Travel, HR, and Employee Benefits to more than 5.5 million users in 85,000 companies in France and Brazil.

Role

Role in a strategic structure within the Security area, focusing on control management, regulatory compliance, fraud prevention, data protection, and business continuity. This person will play a key role in the definition, implementation, and maintenance of policies, processes, and controls, ensuring the protection of information assets and compliance with national and international regulations such as LGPD, GDPR, BACEN, and PCI DSS.

Main Responsibilities
  • Act throughout the lifecycle of security, technology, fraud prevention, and AML (Anti-Money Laundering) controls;
  • Develop, review, and maintain policies, standards, and procedures aligned with market best practices (NIST, ISO 27001, etc.);
  • Conduct security risk analyses (both technical and non-technical), proposing effective mitigation plans;
  • Lead regulatory compliance initiatives, including LGPD, GDPR, PCI DSS, BACEN, among others;
  • Manage and report security indicators (KPIs and KRIs) to executive leadership;
  • Participate in Third Party Cyber Risk Management (TPCRM) processes, including vendor risk assessments, due diligence, and remediation plans;
  • Collaborate with departments such as Legal, IT, Compliance, Procurement, among others, integrating security governance into corporate processes;
  • Support and enhance business continuity strategies (BCM/DRP), considering people, processes, and systems;
  • Assist in handling security incidents and continuously improve the response process;
  • Contribute to increasing the company’s overall information security maturity level.
Requirements
  • Solid experience (+7 years) in Information Security, preferably in the financial sector or regulated companies;
  • In-depth knowledge in risk management, regulatory compliance, data security, and market frameworks;
  • Familiarity with PCI DSS, LGPD/GDPR, BACEN, ISO 27001, NIST CSF, among others;
  • Experience with AWS and security improvements in cloud environments (desirable);
  • Ability to translate technical issues into business language;
  • English level B2 (reading, writing, and technical conversation).
Differentials
  • Certifications such as CISM, CISSP, ISO 27001 Lead Implementer, PCI ISA, CDPP, or similar;
  • Experience with GRC tools, risk management, and compliance automation;
  • Proactive and hands-on profile, with strategic vision and a sense of urgency.
Seniority level
  • Not Applicable
Employment type
  • Full-time
Job function
  • Information Technology

#J-18808-Ljbffr
Desculpe, este trabalho não está disponível em sua região
Seja o primeiro a saber

Sobre o mais recente Ceh Empregos em Curitiba !

Locais próximos

Outros empregos perto de mim

Indústria

  1. workAdministrativo
  2. ecoAgricultura e Florestas
  3. schoolAprendizagem e Estágios
  4. apartmentArquitetura
  5. paletteArtes e Entretenimento
  6. paletteAssistência Médica
  7. diversity_3Assistência Social
  8. diversity_3Atendimento ao Cliente
  9. flight_takeoffAviação
  10. account_balanceBanca e Finanças
  11. spaBeleza e Bem-Estar
  12. shopping_bagBens de grande consumo (FMCG)
  13. restaurantCatering
  14. point_of_saleComercial e Vendas
  15. shopping_cartCompras
  16. constructionConstrução
  17. supervisor_accountConsultoria de Gestão
  18. person_searchConsultoria de Recrutamento
  19. person_searchContábil
  20. brushCriativo e Digital
  21. currency_bitcoinCriptomoedas e Blockchain
  22. child_friendlyCuidados Infantis
  23. shopping_cartE-commerce e Redes Sociais
  24. schoolEducação e Ensino
  25. boltEnergia
  26. medical_servicesEnfermagem
  27. foundationEngenharia Civil
  28. electrical_servicesEngenharia Eletrotécnica
  29. precision_manufacturingEngenharia Industrial
  30. buildEngenharia Mecânica
  31. scienceEngenharia Química
  32. biotechFarmacêutico
  33. gavelFunção Pública
  34. gavelGerenciamento
  35. gavelGerenciamento de Projetos
  36. gavelHotelaria e Turismo
  37. smart_toyIA e Tecnologias Emergentes
  38. home_workImobiliário
  39. handymanInstalação e Manutenção
  40. gavelJurídico
  41. gavelLazer e Esportes
  42. clean_handsLimpeza e Saneamento
  43. inventory_2Logística e Armazenamento
  44. inventory_2Manufatura e Produção
  45. campaignMarketing
  46. local_hospitalMedicina
  47. local_hospitalMídia e Relações Públicas
  48. constructionMineração
  49. medical_servicesOdontologia
  50. sciencePesquisa e Desenvolvimento
  51. local_gas_stationPetróleo e Gás
  52. emoji_eventsRecém-Formados
  53. groupsRecursos Humanos
  54. securitySegurança da Informação
  55. local_policeSegurança Pública
  56. policySeguros
  57. diversity_3Serviços Sociais
  58. directions_carSetor Automotivo
  59. wifiTelecomunicações
  60. psychologyTerapia
  61. codeTI e Software
  62. local_shippingTransporte
  63. local_shippingVarejo
  64. petsVeterinária
Ver tudo Ceh Empregos Ver todas as vagas em Curitiba