Endpoint Detection Engineer - Lombardia, Italia - Confidenziale

Confidenziale
Confidenziale
Azienda verificata
Lombardia, Italia

2 settimane fa

Piero Bianchi

Inviato da:

Piero Bianchi

Reclutatore di talenti per beBee


Descrizione
Introduction ReaQta started with a mission to 10x the performance of security teams defending against next-generation threats. ReaQta is changing the game for endpoint security with its award-winning technology and user experience.

Recently, ReaQta has been acquired by IBM, and we are looking to scale our Engineering Team in Europe (HQ in Amsterdam) in order to bring our software at a much larger scale and protect millions of devices worldwide.

Your Role and Responsibilities In this role you will research, design and implement an EDR agent on either Windows, Linux or MacOS.

You will work together with a young team of talented developers, and you will contribute to a software that will protect millions of machines.

As Endpoint Detection Engineer, your voice will be heard and youwill drive innovation in the company At ReaQta, you will have the opportunity to work with a group of senior professionals that will help you in your personal and professional growth.


What we expect from you:
Python, Lua, or Rust Containerization, especially Docker Previous experience with Cybersecurity is a huge plus Understanding of threats and threat vectors in a cloud environment Understanding of threats and threat vectors in container environment

Altri lavori da Confidenziale