Track This Job
Add this job to your tracking list to:
- Monitor application status and updates
- Change status (Applied, Interview, Offer, etc.)
- Add personal notes and comments
- Set reminders for follow-ups
- Track your entire application journey
Save This Job
Add this job to your saved collection to:
- Access easily from your saved jobs dashboard
- Review job details later without searching again
- Compare with other saved opportunities
- Keep a collection of interesting positions
- Receive notifications about saved jobs before they expire
AI-Powered Job Summary
Get a concise overview of key job requirements, responsibilities, and qualifications in seconds.
Pro Tip: Use this feature to quickly decide if a job matches your skills before reading the full description.
Job Title: EDR & CNAPP Security Engineer (Freelance)
📍 Location: Luxembourg (Onsite)
🕒 Contract: Long-term project
🇪🇺 EU nationality required
About the Role
We are looking for an experienced EDR & CNAPP Security Engineer to join a long-term project in Luxembourg. The consultant will be responsible for deploying, configuring, integrating, and maintaining advanced security solutions in complex enterprise environments. This is a great opportunity to work on cutting-edge cloud security technologies, contributing to a critical cybersecurity program.
Key Responsibilities
- Deploy and maintain EDR and CNAPP agents across hybrid environments (on-premises and cloud).
- Support various endpoint types (physical hosts, VMs, VDIs, containers) across Windows, Linux, and macOS.
- Define, implement, and maintain security policies and procedures for EDR and CNAPP solutions.
- Liaise with infrastructure teams and vendors to ensure uptime and stability of security tools.
- Enforce custom security policies for containers, hosts, and orchestrators (e.g., Kubernetes).
- Conduct regular security audits and posture assessments.
- Integrate EDR and CNAPP tools with SIEM and SOAR platforms to enhance detection and response.
- Optimize performance and configurations to minimize resource impact while ensuring strong security coverage.
- Troubleshoot complex security incidents and analyze system logs.
- Document technical processes and contribute to continuous service improvement.
Required Skills & Experience
- Proven hands-on experience with EDR solutions such as VMware Carbon-Black Cloud, CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint.
- Experience with CNAPP (Cloud-Native Application Protection Platform) solutions such as Sysdig, Prisma Cloud, Wiz, or Aqua Security.
- Strong knowledge of containerization and orchestration (e.g., Kubernetes).
- Solid SIEM integration skills — Splunk Enterprise experience is a plus.
- Familiarity with SOAR platforms (e.g., Cortex XSOAR).
- Scripting skills in Bash, PowerShell, and Python.
- Experience with incident response, threat detection, and log analysis.
- Strong understanding of cloud security principles and networking.
- Experience in security engineering roles in large enterprise environments.
Certifications (Preferred)
- Cybersecurity: CISSP, Security+
- Networking: Cisco CCNA, Cisco CCNP
- Service Management: ITIL
Soft Skills
- Strong communication and presentation skills.
- Analytical and problem-solving mindset.
- Ability to adapt to fast-changing technologies.
- Clear and structured technical documentation skills.
- Service delivery and SLA-driven mentality.
Eligibility
- Bachelor’s degree (minimum).
- EU nationality is required for this position.
- Availability to work onsite in Luxembourg.
Key Skills
Ranked by relevanceReady to apply?
Join Stott and May and take your career to the next level!
Application takes less than 5 minutes