Skip to content

Cyber Security Manager

  • Hybrid
    • Praha, Praha, Hlavní město, Czechia
  • Engineering

Job description

At TechBiz Global, we are providing recruitment service to our TOP clients from our portfolio. We are currently seeking a Cyber Security Manager to join one of our clients' teams in Prague. If you're looking for an exciting opportunity to grow in a innovative environment, this could be the perfect fit for you.

Job requirements

What you will do:

  • Own and evolve the company’s information security strategy and security-by-design principles.

  • Ensure compliance with regulatory standards (e.g., DORA, PSD2, GDPR, NIS2) across our platforms and services.

  • Define and maintain security policies, incident response plans, and business continuity frameworks.

  • Lead security assessments, penetration tests, vulnerability scans, and remediation programs.

  • Collaborate with DevOps and Engineering to integrate security into CI/CD pipelines (DevSecOps).

  • Oversee identity and access management (IAM), secrets management, and secure key handling.

  • Monitor threat landscape, emerging risks, and lead response efforts to security incidents and audits.

  • Educate and support teams on secure coding, fraud prevention, and phishing awareness.

  • Interface with external auditors, partners, and regulators to ensure full transparency and readiness.

Job requirements:

  • 4+ years of experience in cybersecurity.

  • Experience in fintech or financial services with knowledge of payment systems, PCI DSS, and transaction security.

  • Strong familiarity with EU regulatory frameworks (e.g., DORA, GDPR, PSD2, NIS2) and Czech cybersecurity legislation.

  • Practical experience with cloud-native security (AWS preferred), including IAM, KMS, VPC security, and WAF.

  • Background in DevSecOps, including SAST, DAST, IaC scanning, and container security (e.g., K8s, Docker).

  • Proficiency in implementing and managing SIEM, EDR, intrusion detection, and threat intelligence systems.

  • Experience with identity federation (OAuth2, OIDC, SAML), and Zero Trust principles.

  • Strong understanding of application security (OWASP Top 10, secure SDLC), encryption, and API security.

  • Excellent communication and stakeholder management skills in English +Czech.

  • Relevant certifications preferred (CISSP, CISM, CEH, OSCP, or equivalent).

Technology Stack:

  • Cloud & Infra Security: AWS (IAM, KMS, WAF, GuardDuty, CloudTrail), Terraform

  • Security Tools: CrowdStrike, Datadog Security, OSSEC, Snyk, Checkov, Trivy, HashiCorp Vault

  • DevSecOps: GitHub Actions, CI/CD integration, IaC scanning (Terraform, CloudFormation)

  • Identity & Access: OAuth2, OIDC, SAML, RBAC, MFA, SCIM

  • Monitoring & Response: SIEM, IDS/IPS, EDR, Threat Intelligence feeds

  • Compliance & Standards: ISO 27001, SOC 2, PCI DSS, GDPR, DORA, PSD2, NIS2

  • Methodologies: Secure SDLC, Threat Modeling, Risk Assessment, Incident Response, Business Continuity


    What we offer:

  • A place to grow and do meaningful work - Support you in developing your skills, taking ownership of your projects, and sharing ideas that improve the way we work.

  • Friendly and open culture - No dress codes, no bureaucracy. We’re a close-knit, collaborative team that values transparency and agility.

  • Work where it suits you - Whether you prefer the office, remote work, or something in between, we’re flexible.

  • Time for work, time for life - Our 37.5-hour workweek helps you keep a healthy balance and energy for what matters outside of work.

  • Benefits you’ll actually use - MultiSport card, fresh fruit 🍎 in the office, regular team events, and at least 5 weeks of vacation per year 🌴.

or