Postuler maintenant

About the job

  • Role: Cloud Security Engineer
  • Scope: Ensuring top-notch security for our SaaS business software and cloud infrastructure, leading active participation in the Visma Security Program
  • Location: Ghent, Belgium (hybrid work model)
  • Timing: ASAP



Who are we and why should you care?

Teamleader is a SaaS scale-up founded in 2012 in Ghent, Belgium and since 2022, part of the Visma Group. Our goal is to automate and simplify work for small and medium European businesses. With Teamleader Focus, we simplify work for small businesses by offering an all-in-one solution for CRM, project management and invoicing. Teamleader Orbit, acquired in 2019, focuses on helping medium-sized agencies thrive. In 2022, we acquired Vectera, which provided our Customer Meeting add-on. Find out more about Teamleader as a company, our products and why you should consider applying, here.



We're looking for a Cloud Security Engineer to join us

As a Cloud Security Engineer at Teamleader:

  • You'll be the primary guardian of our system's security, responsible for designing, implementing, and maintaining our security protocols within our cloud-based infrastructure.
  • You'll play a crucial role in our participation with the Visma Security Program, ensuring Teamleader's alignment with group-wide security standards and best practices.
  • You'll conduct thorough code analysis to detect security issues, working in close collaboration with our engineering teams to implement secure coding practices and remediate vulnerabilities.
  • You'll develop and implement comprehensive security strategies to protect our systems, data, and PHP-based applications from potential threats and vulnerabilities.
  • You'll work within our AWS environment, managing and optimizing our modern Kubernetes stack using Infrastructure as Code (IaC) principles.
  • You'll conduct regular security audits, vulnerability assessments, and penetration testing to identify and address potential weaknesses in our systems.
  • You'll collaborate with the software development teams to integrate security best practices into our development lifecycle, emphasizing a "security-first" approach.
  • You'll design and implement secure networking solutions, including firewalls, VPNs, and intrusion detection/prevention systems.
  • You'll manage identity and access control systems, ensuring proper authentication and authorization mechanisms are in place.
  • You'll participate in incident response efforts, and help develop/maintain our incident response plan.
  • You'll stay up-to-date with the latest security trends, cloud technologies, and compliance requirements, recommending and implementing new solutions as appropriate.
  • You'll educate team members on security awareness and best practices, fostering a culture of security throughout the organization.


You’d be a great fit for this role, if:

  • You have at least 7 years of experience with public cloud with a focus on securing applications and infrastructure.
  • You possess excellent communication skills and are fluent in English, capable of articulating complex security concepts to both technical and non-technical stakeholders.
  • You have demonstrable experience in code analysis and are proficient in identifying security vulnerabilities in application code, particularly in PHP-based applications.
  • You collaborate with engineering teams, providing guidance on secure coding practices and working together to implement security improvements.
  • You possess knowledge of AWS services, Kubernetes, and Infrastructure as Code (IaC) principles and tools such as Terraform or CloudFormation.
  • You're well-versed in network security, identity and access management, encryption technologies, and security best practices for containerized environments.
  • You have a background in DevSecOps practices and tools.
  • You have excellent problem-solving skills and can perform root cause analysis on complex security issues.
  • You're knowledgeable about relevant compliance standards (e.g., GDPR, ISO 27001, SOC 2).
  • You're proactive in identifying potential security risks and proposing innovative solutions.
  • You're enthusiastic about participating in and contributing to the Visma Security Program, and have exposure to working with group-wide security initiatives.
  • You are a resident of Belgium with a valid work permit.


Strong advantages:

  • You have a software engineering background, which enhances your ability to understand and secure complex software systems.
  • You're experienced in implementing and managing SIEM solutions, conducting security audits, and performing penetration testing.
  • You hold relevant certifications (e.g., AWS Certified Security, CISSP, CEH) or equivalent practical experience.
  • Experience with PHP-based applications.



Why others chose Teamleader: we are lively, not corporate

We have the energy and boldness of a start-up and the expertise and pragmatism of a scale-up. The result: a team of both young and seasoned professionals led by supportive and approachable managers who give recognition and rewards for hard work. You’ll be working in a fast-paced tech environment with open feedback culture and room for initiatives as well as ideas. You’ll have plenty of room to apply your personality, express yourself, and impact our course of action with your insights or ideas.


On top of that, you’ll get:

  • An extensive training budget
  • A personal tooling budget, to make working from home as comfortable as from our offices.
  • Daily budget-friendly in-house prepared lunch and dinner options in our Ghent office, as well as Free Food Fridays, Friyays and numerous sport initiatives at our offices!
  • Competitive and market-conform salary with compensations and benefits, including mobility options.
  • 32 holidays on top of the standard public ones! (based on full-time employment in Belgium and the Netherlands)
  • Our long-lasting dedication to employee well-being, just take a look at our career page and Instagram to see how we keep the Team(leader) spirit going.



We value diversity

Our ambition is to build and sell a product that helps everyone everywhere (starting with Europe) to work smarter, so we want our team to reflect that, too. We believe a diverse, inclusive working environment is crucial to realise that ambition, so we are committed to continue to build and cherish a culture where every colleague feels welcome, appreciated and heard.



Interested in joining our team to secure a leading business software solution, improve security awareness, and contribute to the Visma Security Program? Get in touch!

Postuler maintenant

Plus d'emplois