Cloud Security Engineer

1 settimana fa


Bardi, Italia Docebo A tempo pieno

Hey you
Want to work for one of the fastest growing SaaS companies in the world?
We're building the next generation of learning software that companies like AWS, Netflix, Opentable and L'Oreal rely on to deliver training We believe learning is for everyone, and that we all have something we can learn from each other.
We rely on one another to continuously innovate our products and processes to create an exceptional experience for our employees, customers and partners.Still not sure?
We are a culture where values are at the center of everything we do.
We also embody what we call the Docebo Heart.
We trust our teammates, assume the best of one another, and also hold space for all the differences that make us better.
So what are you waiting for?
Apply today
Join 800+ global Docebians and change the way people learn.
Are you ready to be a part of the learning revolution?
About This Opportunity:Docebo, the industry leader in cloud-based LMS, is looking for a skilled and highly motivated Cloud Security Engineer specializing in Security Incident Response to join our global Security Operations team.As a Cloud Security Engineer, you will play a crucial role in identifying, containing, and mitigating cyber threats and incidents to ensure the security and integrity of Docebo's systems and data.
You will be responsible for coordinating incident response activities and implementing strategies to improve incident detection and response capabilities.You will work closely with different teams to validate, investigate, and respond to threats while continuously improving the overall incident response plan.You will focus on automating all the phases of incident handling to timely thwart threats, reduce human error, and improve overall efficiency.
This position involves scheduled work times, including limited shifts on weekend days.Reports To: Security Operations ManagerLocation: Biassono or Milan, Italy (Hybrid)Responsibilities:Manage and operate the installation and monitoring of security measures and tools to protect systems and information.Leverage SIEM solutions for security events identification and incident investigation.Respond to security incidents and conduct investigations, including documenting findings, analyzing root causes, and recommending corrective actions.Collaborate with different teams across the organization to validate, investigate, and respond to threats.Provide suggestions to improve detection capabilities, minimize false positives, and reduce manual investigation efforts.Partner with different business teams to identify, scope, create, and maintain scenario-based incident response playbooks.Analyze signals and logs across our diverse environments to detect potential adversarial techniques against our infrastructure.Define, create, and tune detection rules to detect malicious or unauthorized activity.Leverage automation tools to promptly address cyber threats and decrease time to remediation.Maintain documentation and data of past incidents to measure the effectiveness of the incident response plan.Keep updated on the latest trends, tools, and techniques in incident response and cyber security.Other duties related to Information and Cyber Security as may be assigned or requested.Requirements:Fluency in English.Good knowledge of cloud architecture.
Experience in incident handling and response.Experience with SIEM tools.Strong knowledge of information security principles and best practices.Experience in defending against threats on hybrid networks.Experience with code scripting ( Python, Bash) and security automation tools.Experience in using and interpreting cyber security frameworks ( MITRE ATT&CK, NIST SP 800-53, CIS, PCI, SOC 2, ISO 27001).Nice to have:Security-related certification, such as from ISC2, ISACA, SANS, or CompTIA.AWS certifications.Experience with Cloud Security tools (CSPM, CWPP, CIEM, CNAPP, IaC).Experience in operationalizing the MITRE ATT&CK framework.Familiarity with Okta IAM.Knowledge of CIS Controls.Knowledge of endpoint and email security solutions.Familiarity with DevSecOps practices.Benefits & Perks -Generous Vacation Policy, plus 2 extra floating holidays to use for religious or cultural events that matter to you-Employee Share Purchase Plan-Career progression/internal mobility opportunities-Four employee resource groups to get involved with (the Docebo Women's Alliance, PRIDE, BIDOC, and Green Ambassadors)-WeWork partnership and "Work from Anywhere" programHybrid Office Model We believe when people are together, they develop deeper relationships and accelerate innovation.
Because of this, all Docebo employees worldwide are "hybrid." We encourage in-person collaboration while supporting work-from-home when employees need dedicated focus time, allowing Docebians to do their best every day.
Each team leader is able to decide how often their teams come into the office, considering the needs of the team and the employee's needs.
Our Talent Acquisition team will let you know about the role you are applying for and the hybrid details during the first interview.
About Docebo Here at Docebo, we power learning experiences for over 3000 customers around the world with our easy-to-use, AI-powered Suite designed to close the enterprise learning loop.
We have successfully achieved 2 IPOs (), been recognized as a Top SaaS e-learning Solution, and are growing exponentially in the process.Docebo is a global company with offices in North America, EMEA, APAC and more.
Our people believe in six core values, simply defined and manifested in everything we do - Innovation, Simplicity, Accountability, Togetherness, Curiosity, and Impact.
If this sounds like you, now is your time to join one of the fastest-growing learning technology companies on the market.
Apply todayDocebo is an Equal Employment Opportunity employer.
We are committed to diversity and inclusion in our workforce.
All qualified applicants and employees will receive consideration for employment regardless of their race, color, religion, sex (including pregnancy, gender identity, and sexual orientation), national origin, citizenship status, age, disability, genetic information, or any other category protected under applicable law.Any individuals requiring a reasonable accommodation to assist with their job search or application for employment should send an e-mail to recruiting_accommodations (at) The e-mail should include a description of the requested accommodation and the position you're applying for or interested in.



  • Bardi, Italia Docebo A tempo pieno

    Docebo Docebo's learning platform enables you to drive engagement, productivity, and connections with your customers, partners, and employees. View company pageHey you! Want to work for one of the fastest growing SaaS companies in the world?We're building the next generation of learning software that companies like AWS, Netflix, Opentable and L'Oreal rely on...

  • Security Engineer

    1 settimana fa


    Bardi, Italia Docebo A tempo pieno

    Hey you!Want to work for one of the fastest growing SaaS companies in the world?We're building the next generation of learning software that companies like AWS, Netflix, Opentable and L'Oreal rely on to deliver training We believe learning is for everyone, and that we all have something we can learn from each other.We rely on one another to continuously...


  • Bardi, Italia Soundway Records A tempo pieno

    FUTURE OPPORTUNITIES CLEARANCE Dependent on the future Job Opportunity. Anything from TOP SECRET w/SCI & CI Poly to Public Trust WORK LOCATION Dependent on the future Job Opportunity. Includes the "DC Area" (i.e., Washington DC, Maryland, Northern Virginia); Atlanta, Georgia; and Tampa, Florida. REMOTE WORK Dependent on the future Job Opportunity. Many...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Infrastructure Security Engineer Conoscenza approfondita firewall: Fortinet: preferenziale certificazione NS7 F5 waf Firewall Paloalto Firewall Forcepoint Splunk, installazione e initial tuning...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Posizione: Infrastructure Security Engineer Conoscenza approfondita dei seguenti elementi: Firewall Fortinet: preferenziale certificazione NS7 F5 waf Firewall paloalto Firewall forcepoint Splunk,...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent, specializzati nella Ricerca e Selezione di profili di middle e top management per società leader nella cyber security, ricerca: Infrastructure Security Engineer Conoscenza approfondita: Firewall Fortinet: preferenziale certificazione NS7 F5 waf Firewall paloalto Firewall forcepoint Splunk, installazione e initial tuning...


  • Bardi, Italia Leroy Merlin Italia A tempo pieno

    CHI SIAMO Leroy Merlin è parte del gruppo internazionale Adeo. La nostra missione è aiutare gli abitanti a dare forma ai loro progetti di casa e di vita, con soluzioni utili ad impatto positivo.Contiamo su 8500 persone che lavorano in 52 punti vendita distribuiti su tutto il territorio e presso la sede centrale di Milano. Leroy Merlin è un datore di...

  • Senior Cloud Engineer

    2 settimane fa


    Bardi, Italia Tn Italy A tempo pieno

    col-wideJob Description:CHI SIAMOLeroy Merlin è parte del gruppo internazionale Adeo. La nostra missione è aiutare gli abitanti a dare forma ai loro progetti di casa e di vita, con soluzioni utili ad impatto positivo. Contiamo su 8500 persone che lavorano in 52 punti vendita distribuiti su tutto il territorio e presso la sede centrale di Milano.Leroy...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent, specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Infrastructure Security Engineer Conoscenza approfondita firewall Fortinet: preferenziale certificazione NS7; Conoscenza F5 waf; Conoscenza approfondita firewall paloalto; Conoscenza approfondita...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Infrastructure Security Engineer Conoscenza approfondita firewall Fortinet: preferenziale certificazione NS7; Conoscenza F5 waf; Conoscenza approfondita firewall PaloAlto; Conoscenza approfondita...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Infrastructure Security Engineer Conoscenza approfondita in: Firewall Fortinet: preferenziale certificazione NS7 Conoscenza F5 waf Conoscenza approfondita firewall paloalto Conoscenza approfondita...


  • Bardi, Emilia-Romagna, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Posizione: Infrastructure Security Engineer Conoscenze richieste: Conoscenza approfondita firewall Fortinet: preferenziale certificazione NS7 Conoscenza F5 waf Conoscenza approfondita firewall...


  • Bardi, Emilia-Romagna, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Posizione: Infrastructure Security Engineer Conoscenze richieste: Firewall Fortinet: Conoscenza approfondita, preferenziale certificazione NS7 F5 WAF Firewall Palo Alto: Conoscenza approfondita...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Posizione: Infrastructure Security Engineer Conoscenze richieste: Firewall Fortinet: Conoscenza approfondita, preferenziale certificazione NS7 F5 WAF Firewall Palo Alto: Conoscenza approfondita...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Posizione Offerta: Infrastructure Security Engineer Requisiti: Conoscenza approfondita firewall Fortinet: preferenziale certificazione NS7 Conoscenza F5 waf Conoscenza approfondita firewall...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent: Infrastructure Security Engineer Risorse S.p.A. – Hub Permanent, specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Conoscenze richieste: Conoscenza approfondita firewall Fortinet: preferenziale certificazione NS7 Conoscenza F5 waf Conoscenza...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Posizione: Infrastructure Security Engineer Conoscenze richieste: Conoscenza approfondita firewall Fortinet: preferenziale certificazione NS7 Conoscenza F5 waf Conoscenza approfondita firewall...


  • Bardi, Italia Risorse Spa A tempo pieno

    Risorse S.p.A. – Hub Permanent Specializzati nella Ricerca e Selezione di profili di middle e top management, per società leader nella cyber security, ricerca: Posizione Offerta: Infrastructure Security Engineer Conoscenze richieste: Conoscenza approfondita firewall Fortinet: preferenziale certificazione NS7 Conoscenza F5 waf Conoscenza approfondita...

  • Network Security Engineer

    2 settimane fa


    Bardi, Italia Td Synnex Europe Services And Operations S.L.U. A tempo pieno

    Why Choose TD SYNNEX:As a Fortune 500 global corporation, operating in over 100 countries, TD SYNNEX values its diverse workforce of 22,000 employees.As the biggest IT distributor in the world, our mission is to provide top-notch technology solutions, empowering businesses and individuals to navigate the digital world safely and efficiently.About the role:We...


  • Bardi, Italia Soundway Records A tempo pieno

    FUTURE OPPORTUNITIESCLEARANCEDependent on the future Job Opportunity.Anything from TOP SECRET w/SCI & CI Poly to Public TrustWORK LOCATIONDependent on the future Job Opportunity.Includes the "DC Area" (i.e., Washington DC, Maryland, Northern Virginia); Atlanta, Georgia; and Tampa, Florida.REMOTE WORKDependent on the future Job Opportunity.Many Public Trust...