Security Engineer
3 days ago
We are seeking a proactive and detail-oriented Security Engineer – Vulnerability Scanning & Patch Management to lead the identification, assessment, and remediation of security vulnerabilities across our environments within KMG Rompetrol in Bucharest.
Rompetrol, part of KMG International, is the place where thousands of minds and over 200 specializations spread throughout 11 countries are connecting to each other to create the energy we all need to get further. We believe that through trial and perseverance, true ambition is inspired, and success achieved. With this reasoning, we intend to welcome you to our Rompetrol family and help you reach your full potential.
So, are you ready to fuel your career, in a diverse and fulfilling environment?
Your new role: You will serve as the primary point of contact for vulnerability management, collaborating with IT and business stakeholders to ensure timely patching and risk reduction. You will oversee the implementation, tuning,and continuous improvement of vulnerability scanning tools and patch management
processes, ensuring they are efectively configured, monitored, and aligned with industry.
Activities going to help you shine:
- Lead the deployment, configuration, and ongoing management of vulnerability scanning solutions to identify security gaps across endpoints, servers, networks,and cloud assets.
- Perform regular vulnerability assessments, analyze scan results, and prioritize findings based on risk and business impact.
- Coordinate and track patch management activities, ensuring timely remediation of identified vulnerabilities in collaboration with IT, application owners, and other stakeholders.
- Develop and maintain patching schedules, procedures, and documentation to support compliance and audit requirements.
- Monitor the efectiveness of vulnerability management and patching processes,recommending improvements and automation where possible.
- Conduct root cause analysis of recurring or critical vulnerabilities, documenting findings and driving remediation actions.
- Stay current on emerging vulnerabilities, exploits, and relevant security advisories to enhance scanning logic and patching strategies.
- Generate periodic vulnerability and patch management metrics and reports for leadership, highlighting trends, gaps, and actionable recommendations.
- Collaborate with internal teams during vulnerability remediation eorts, ensuring minimal disruption to business operations.
- Organize and lead post-remediation reviews to support continuous improvement and risk reduction initiatives.
The fuel needed to go further with us:
- Bachelor's degree in Cybersecurity, Information Technology, or related field (or equivalent practical experience).
- 3–5+ years in vulnerability management, patch management, or security operations,with demonstrable hands-on experience.
- Strong understanding and practical experience with vulnerability scanning tools (e.g., Qualys, Rapid7, Tenable) and patch management platforms.
- Proficiency in risk assessment, remediation prioritization, and vulnerability lifecycle management.
- Experience with security frameworks and compliance standards (e.g., CIS, NIST, ISO27001).
- Excellent problem-solving and analytical skills, with a high level of attention to detail.
- Relevant certifications (e.g., CompTIA Security+, CISSP, GIAC GCIH, GPEN, GCWN) are a plus.
You will be supplied with:
• Meal tickets
• Vacation bonus
• The number of your vacation days increase according to your seniority so that you'll enjoy more free time.
• Access to private medical system (medical package) and special subscription rates for family members
• On site medical assistance
• Life and medical insurance
• Free days and financial support for personal events (marriage, childbirth, loss of a close relative)
• Study leave
• Christmas/1st of June celebration with a special gift for children
• Partners' discounts
• Access to training programs
• Supportive and professional teams and environment
• Bookster (borrow books for free, delivered in the office)
• Fuel discount in our gas stations with RompetrolGo+ card
• Short working schedule on Friday
• Flexible working program
• Hybrid schedule: 4 days at the office, 1 day remote
What you need to do now:
If you are interested in this role, go to "apply now" to send an updated copy of your resume.
Fuel your career and start a new journey with us
#GetFurtherWithUs
-
Security Engineering
2 weeks ago
Romania, Romania Talentwelove Full time 40,000 - 80,000 per yearTalentwelove is the fastest-growing HR startup in Romania, and the first fully digitalized Talent Acquisition Partner, which is also available at a global level. Our solutions cover end-to-end talent acquisition for small, medium, and very large businesses.The CompanyOur client is a global market leader in diversified engineering solutions and one of the...
-
Security Engineer 5
2 weeks ago
Romania Oracle Full time 30,000 - 60,000 per yearDescriptionWhat you'll do (key responsibilities) Security research & threat modelingInvestigate emerging TTPs, business-logic abuse patterns, and identity/OAuth attack paths.Build and maintain adversary playbooks mapped to MITRE ATT&CK; drive coverage roadmaps.Detection engineering (detection-as-code)Ship high-quality detections using...
-
Product Security Engineer
5 days ago
Romania Edenred Full timeTake a step forward and let Edenred surprise you.Every day, we deliver innovative solutions to improve the life of millions of people, connecting employees, companies, and merchants all around the world.We know there are hundred ways for you to grow. With us, you will expand your skills in a multicultural, challenging, and dynamic environment.Dare to join...
-
Senior Information Security Engineer
2 weeks ago
Romania Description Ciklum Full time €40,000 - €80,000 per yearDescriptionCiklum is looking for a Senior Information Security Engineer to join our team full-time in Romania.We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a global team of over 4,000 highly skilled developers, consultants, analysts and...
-
Senior Information Security Engineer
2 weeks ago
Romania Description Ciklum Full time €60,000 - €120,000 per yearDescriptionCiklum is looking for a Senior Information Security Engineer to join our team full-time in Romania.We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a global team of over 4,000 highly skilled developers, consultants, analysts and...
-
Senior Information Security Engineer
3 days ago
Romania Description Ciklum Full timeDescriptionCiklum is looking for a Senior Information Security Engineer to join our team full-time in Romania.We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a global team of over 4,000 highly skilled developers, consultants, analysts and...
-
Expert Cyber Security Engineer
2 weeks ago
Romania Description Ciklum Full time €30,000 - €60,000 per yearDescriptionCiklum is looking for an Expert Cyber Security Engineer to join our team full-time in Romania.We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a global team of over 4,000 highly skilled developers, consultants, analysts and product...
-
Offensive Security Engineer
2 weeks ago
Romania Oracle Full time 60,000 - 120,000 per yearDescriptionResponsible for advanced security testing of Oracle applications and services (primarily SaaS-related) including but not limited to covert red team operations, security research and white box penetration testing, exploit development, and black box penetration testing.ResponsibilitiesThis team is responsible for ensuring the protection of Oracle's...
-
Application Security Engineer
5 days ago
Romania Edenred Full timeTake a step forward and let Edenred surprise you.Every day, we deliver innovative solutions to improve the life of millions of people, connecting employees, companies, and merchants all around the world.We know there are hundred ways for you to grow. With us, you will expand your skills in a multicultural, challenging, and dynamic environment.Dare to join...
-
Infrastructure & Data Security Engineer
2 weeks ago
Romania SAP Fioneer Full time 30,000 - 60,000 per yearInnovation is and will always be the core of SAP Fioneer, and it is the promise of why we were spun out of SAP: agility, innovation, and delivery. SAP Fioneer builds on a heritage of outstanding technology and a deep understanding of corporate and consumer demands. At the heart of it all it is simple: We bring financial services to the next level with...