Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Security Systems Engineer

AT Exadel
Exadel

Security Systems Engineer

Zestap’oni, Georgia

We’re seeking an experienced Security Systems Engineer to help strengthen our security posture and keep our systems resilient. In this role, you’ll work across multiple focus areas—from threat monitoring and incident response to vulnerability management, email threat analysis, mobile device compliance, and ISO 27001 support. You’ll play a key part in designing, implementing, and optimizing security processes, integrating detection systems, and driving ongoing improvements across our security operations.

Work at Exadel - Who We Are 

We don’t just follow trends—we help define them. For 25+ years, Exadel has transformed global enterprises. Now, we’re leading the charge in AI-driven solutions that scale with impact. And it’s our people who make it happen—driven, collaborative, and always learning.

Project Tech Stack

Want more jobs like this?

Get jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.
  • SIEM & logging: OpenSearch / Elasticsearch, Graylog, Logstash, Sigma rules
  • Threat simulation: MITRE Caldera, Atomic Red Team, Red Canary
  • Endpoint protection: Symantec Endpoint Security (SES)
  • Vulnerability management: Qualys VMDR/WAS, Snyk.io
  • Email threat analysis: Gmail Admin Logs, Alert Center, GoPhish
  • MDM & mobile compliance: ManageEngine Endpoint Central, Intune, Jamf, MobileIron

Requirements

  • 3+ years of hands-on experience in information security, with a primary focus on SOC and vulnerability management operations
  • Practical exposure to operational security tasks, not just advisory roles
  • Solid experience in vulnerability management: scanning, analysis, prioritization, remediation coordination, and validation
  • Proficiency with SIEM systems (log correlation, detection rule tuning, third-party integrations)
  • Understanding of threat hunting concepts, IOC/IOA analysis
  • Strong knowledge of incident response processes and threat hunting techniques
  • Familiarity with working alongside DevOps/infrastructure teams to ensure new systems are properly covered
  • Familiarity with phishing detection and email threat analysis in cloud environments like Google Workspace
  • Experience running or coordinating simulated phishing campaigns for user awareness
  • Basic knowledge of MDM systems and mobile device policy compliance
  • Understanding of ISO/IEC 27001 and ability to contribute to compliance documentation
  • Ability to translate technical issues into business impact and communicate clearly with non-technical teams
  • Experience working with external vendors (e.g., penetration testing): vendor selection, methodology review, and report validation
  • Ability to work independently and manage priorities effectively
  • Strong documentation and reporting skills
  • Clear communication with both technical and non-technical stakeholders
  • Willingness to learn and adapt in a constantly evolving threat landscape

Nice to have:

  • Degree in Information Security, Computer Science, or a related technical field
  • Certifications such as CISSP, GVA, Security+, CSA, GSEC, GCIA, GCIH, OSCP, or similar are a plus
  • Experience working with distributed or international teams is a plus
  • Cloud Security (Azure, AWS, GCP) knowledge
  • Experience in Secure Software Development
  • Overall understanding of security measures (according to 27000 series, NIST)

English level

Intermediate+

Responsibilities

  • Manage vulnerability scans (scheduled and ad hoc), prioritize findings, coordinate remediation with system owners, and validate fixes
  • Monitor threats in real time and lead full-cycle incident response—classification, escalation, and coordination with IT and development teams
  • Tune detection rules, correlate logs, and integrate threat intelligence and third-party systems (EDR, authentication, cloud services) into SIEM workflows
  • Perform proactive threat hunting and IOC-based detection
  • Analyze phishing threats in Google Workspace, triage suspicious emails, and conduct phishing simulations
  • Ensure security coverage for new infrastructure in close collaboration with DevOps and infrastructure teams
  • Monitor mobile device compliance and audit MDM event logs
  • Translate technical findings into business risk for stakeholders, maintain security documentation, and stay current on emerging threats and techniques
  • Handle service requests and support security-related inquiries
  • Coordinate with external vendors, including penetration test management and validation of results
Client-provided location(s): Georgia; Chernivtsi, Chernivtsi Oblast, Ukraine, 58000; Uzbekistan
Job ID: 5533891004
Employment Type: Other