工作内容
Company: POLITICO/ DII
POLITICO strives to be the dominant source for politics and policy in power centers across every continent where access to reliable information, nonpartisan journalism and real-time tools creates, informs, and engages a global citizenry. Our mission from the very beginning was to win the audience. We dedicate ourselves to providing accurate, non-partisan, impactful information to the right people at the right time so they can act with confidence and speed. We serve, better understand, and grow our influential audience by creating innovative products and tools that provide limitless value across the globe.
POLITICO is seeking a Cybersecurity Engineer Iwith the dedication and drive to implement positive change. As a member of the Cybersecurity team at POLITICO, you will contribute to various technical projects and collaborate with teams across the organization. We are looking for candidates who are excited to contribute and collaborate to identify and implement effective solutions to improve POLITICO’s security posture. Even if you don’t meet every requirement, we’d love to hear from you!
What You’ll Do
A Cybersecurity Engineer I focuses on the security posture of POLITICOs and integration of security tooling, responding to escalated tickets and presenting incident postmortems, takes an active role in remediation efforts, and policy updates.
Responsibilities will include but are not limited to:
- Manage the configuration of security solutions that protect the enterprise at the network, endpoint, and email vectors.
- Work closely with the external managed security solution provider and SOC analysts to enhance security solutions to reduce malicious and suspicious activity based on security data analysis, review of the current threat landscape, and assessment/triage of escalated security tickets.
- Focus on tuning and configuration of security solutions to ensure new features are implemented and beneficial integrations are maintained throughout the environment.
- Be an escalation point and SME for Helpdesk and analysts to support incident response and investigations.
- Participate in the configuration and launch of organization wide phishing campaigns.
- Take part in audit and assessment remediation efforts.
- Conduct information security risk assessments and threat simulations.
- Identify policy and process gaps and improvements for information security to align with industry frameworks
What You’ll Need
- At least 3 years of experience in a security-focused role
- Possession of an Information Security professional certification (CompTIA SEC+, ISC2 SSCP, AWS Security, etc.)
- Understanding of common attack techniques (MITRE ATT&CK framework) and knowledge of industry standards and compliance frameworks (e.g., CIS Benchmarks, NIST, ISO27001)
- Familiarity with security tools (e.g., SIEM, firewalls, vulnerability scanners)
- Understand network security principles and tools, such as firewalls, VPNs, and intrusion detection systems
- Strong problem-solving, communication, and analytical skills, with the ability to work in a team environment.
- Hands on experience responding to cybersecurity incidents, including all phases of the incident response process (e.g. preparation, scoping, containment, eradication, remediation, recovery, lessons learned, and closeout).
- Experience monitoring and defending both user endpoints and cloud computing systems, to include Amazon Web Services (AWS), Microsoft Azure, CrowdStrike, or other common enterprise security technology providers.
- Fluent English, written and spoken
Nice to Have:
- Experience working for a media or digital content delivery organization
- Hands-on experience with threat modeling, technical writing, and cross-team collaboration
- Ability to speak to non-technical colleagues about highly technical issues
- Splunk experience is highly desirable
- Professional French
About POLITICO
POLITICO is a global news and information company at the intersection of politics and policy. It is the essential online, mobile and print destination for the most influential people in the world. With publications based in Washington, D.C., New York, London, Paris, and Brussels, POLITICO boasts an enormous roster of the most talented reporters and editors in the world.
Equal Opportunity
It is POLITICO’s policy to provide equal employment opportunity to all qualified individuals without regard to race, colour, religion, national origin, gender, age or any other characteristic protected by local laws and regulations.
Application Instructions & Further Details
If you are interested in this opportunity, please send a CV and motivation letter in English outlining why you’re right for this role.
Questions? Contact recruitment@politico.eu with the subject line: Cybersecurity Engineer. Please apply, however, via the online form.
Location: Brussels
Employment level: Full-time
Type of role: Specialists
Updated: Feb 12, 2025
Job ID: 00608
最后期限: 17-01-2026
点击免费申请候选人
报告工作
相同的工作
-
⏰ 27-12-2025🌏 Brussels, Brussels Capital
-
⏰ 02-01-2026🌏 Brussels, Brussels Capital
-
⏰ 15-12-2025🌏 Brussels, Brussels Capital
-
⏰ 26-12-2025🌏 Brussels, Brussels Capital
-
⏰ 26-12-2025🌏 Brussels, Brussels Capital
-
⏰ 02-01-2026🌏 Brussels, Brussels Capital
-
⏰ 01-01-2026🌏 Schaerbeek, Brussels Capital
-
⏰ 02-01-2026🌏 Brussels, Brussels Capital
-
⏰ 15-12-2025🌏 Brussels, Brussels Capital
-
⏰ 26-12-2025🌏 Brussels, Brussels Capital