User Workspace Security Engineer

1 week ago


Romania AllStars-IT Full time €70,000 - €120,000 per year

User Workspace Security Engineer

Level

Senior

Department

Other IT Positions

Type

Full Time

Project

Bolttech

Locations:

Romania

Remote

Job Details

Posted on:

September 11, 2025

About the Company

Established in 2004, ALLSTARSIT was founded with a clear vision: to enhance the landscape of global IT employment by bridging the gap between companies and skilled professionals. The core belief was that assembling a team shouldn't be hindered by geographical constraints. Fast forward to the present day, ALLSTARSIT stands as an international outstaffing service provider committed to change the way businesses recruit, compensate, and oversee top talent worldwide.

With operational hubs scattered across Europe, Asia, and LATAM, and its headquarters situated in San Francisco, US, the company boasts a workforce of over 1,000 adept professionals. Spanning across more than 20 countries, ALLSTARSIT offers a diverse range of skilled employees across various verticals, including AI, cybersecurity, healthcare, fintech, telecom, media, and so on.

About the Project

Bolttech is an international insurtech with a mission to build the world's leading, technology-enabled ecosystem for protection and insurance. With a full suite of digital and data-driven capabilities, bolttech powers connections between insurers, distributors, and customers to make it easier and more efficient to buy and sell insurance and protection products. A part of Pacific Century Group, bolttech serves customers in multiple markets across North America, Asia and Europe.

In this position you will secure and optimize our digital workplace by managing collaboration platforms and ensuring endpoint compliance across all user devices. You'll play a key role in enforcing zero trust principles and protecting sensitive data in a hybrid work environment.

Required skills:

  • At least 5 years of proven experience in endpoint security, device compliance, and workplace security engineering.
  • Hands-on expertise with Microsoft Intune, Microsoft Defender for Endpoint, and Microsoft Purview DLP.
  • Strong understanding of Windows, Linux and macOS hardening techniques and compliance frameworks.
  • Familiarity with browser security configurations and enterprise policy enforcement.
  • Knowledge of securing AI tools and applying governance controls in enterprise environments.
  • Proficiency in scripting (e.g., PowerShell, Bash, or Python) for automation and policy deployment.
  • Strong analytical and troubleshooting skills with attention to detail.
  • Excellent communication and collaboration skills across technical and nontechnical teams.
  • Degree in computer science or related field.
  • Relevant cloud or security certification such as CISSP or CCSP is an advantage.

Scope of work:

  • Securing and managing Microsoft 365 collaboration tools, with a focus on data protection and compliance.
  • Administering and enforcing endpoint security policies across Windows, macOS and Linux devices using MDM, MAM and EDR solutions.
  • Implementing and maintaining device hardening standards to ensure endpoint compliance and reduce attack surfaces.
  • Managing and optimizing Microsoft Purview Data Loss Prevention (DLP) policies to prevent data leakage across endpoints and collaboration tools.
  • Enforcing Endpoint Privilege Management (EPM) controls to limit and monitor elevated access on endpoints.
  • Configuring and maintaining web browser hardening policies to reduce exposure to web-based threats.
  • Implementing web content filtering to block access to malicious or non-compliant websites.
  • Monitoring device compliance posture and remediating non-compliant endpoints through automation and policy enforcement.
  • Collaborating with IT teams to align endpoint and workspace security with organizational standards.
  • Securing the use of AI tools and features by enforcing usage policies, monitoring data exposure risks, and integrating AI governance controls.

  • IT Administrator

    2 weeks ago


    Romania Third-Party Job Posts Full time €40,000 - €60,000 per year

    Together we're on a mission to power every property in the world and to do that, we need to find the best talent in the world. That's why we're on the search for a superstar IT Administrator. As an IT Administrator at Cloudbeds, you will be supporting and implementing solutions to support our team and company leadership. IT Administrators are responsible...


  • Romania Sophos Technology GmbH Full time €80,000 - €120,000 per year

    About UsSophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed...


  • Romania, Remote 6sense Full time €90,000 - €120,000 per year

    Our Mission: 6sense is on a mission to revolutionize how B2B organizations create revenue by predicting customers most likely to buy and recommending the best course of action to engage anonymous buying teams. 6sense Revenue AI is the only sales and marketing platform to unlock the ability to create, manage and convert high-quality pipeline to revenue. ...


  • Romania, Remote 6sense Full time €80,000 - €120,000 per year

    Our Mission: 6sense is on a mission to revolutionize how B2B organizations create revenue by predicting customers most likely to buy and recommending the best course of action to engage anonymous buying teams. 6sense Revenue AI is the only sales and marketing platform to unlock the ability to create, manage and convert high-quality pipeline to revenue. ...


  • Romania Globant Full time €80,000 - €100,000 per year

    At Globant, we are working to make the world a better place, one step at a time. We enhance business development and enterprise solutions to prepare them for a digital future. With a diverse and talented team present in more than 30 countries, we are strategic partners to leading global companies in their business process transformation.We are seeking an...

  • NET Software Engineer

    2 weeks ago


    Romania ThreatConnect Full time €80,000 - €100,000 per year

    Company Background ThreatConnect, Inc. provides cybersecurity software that reduces complexity for everyone, makes decision-making easy by turning intelligence into action, and integrates processes and technologies to continually strengthen defenses and drive down risk. Designed by analysts but built for the entire team (security leadership, risk, security...


  • Romania Infotree Global Solutions Full time €80,000 - €100,000 per year

    For our client, we are looking for a Director of Engineering Java. Work model: fully remote from ROMANIA Type of collaboration: B2B or CoE ABOUT OUR CLIENT Our client is a global consultancy company, with a strong focus on digital learning and educational innovation. Leveraging expertise in cloud infrastructure, learning management systems, and user...

  • Senior AI Engineer

    2 weeks ago


    Romania n8n Full time €90,000 - €120,000 per year

    n8n is a workflow automation platform that uniquely combines AI capabilities with business process automation. We give technical teams the flexibility of code with the speed of no-code, backed by a passionate community of builders. With 500 integrations and fair-code principles, we're revolutionizing how businesses connect their systems and processes. ...


  • Romania EXUS Full time €60,000 - €80,000 per year

    EXUS AI Labs, the R&D Division of EXUS, is where we design and develop robust and trustworthy AI solutions that allow us to leverage the untapped potential of big data analytics across multiple verticals. For more than 25 years, EXUS has gained substantial experience in managing research activities, from the ideation to the realization phase, taking...


  • Romania CrowdStrike Full time $120,000 - $150,000 per year

    As a global leader in cybersecurity, CrowdStrike protects the people, processes and technologies that drive modern organizations. Since 2011, our mission hasn't changed — we're here to stop breaches, and we've redefined modern security with the world's most advanced AI-native platform. We work on large scale distributed systems, processing almost 3...