About the role:

This is an exciting opportunity for a self-motivated IT security professional with a passion for building and maintaining robust security frameworks. As an IT Security Lead at Adroiti, you’ll join a dynamic and growing technology company with a start-up vibe, where you’ll take ownership of security initiatives that drive trust and resilience.

You’ll work closely with leadership and client-facing teams to create and implement effective IT security policies, guide compliance efforts with various security standards, and respond to emerging threats. Most of our client-partners are USA-based, with global product consumers, offering you the chance to shape security solutions that have a meaningful impact. Join us, and you’ll help take security programs from idea to execution while growing your expertise in a collaborative and fast-paced environment.

Expected outcomes for the role:

  • Create, implement and manage Company IT security policies and programs
  • Act as hands on security advisor for Adroiti leadership and client-facing teams, focused on execution and effective management of IT Security instrumentation
  • Prepare organization for successful completion of ISO/IEC 27001 and GDPR compliance and certifications, strengthening client trust and enabling market opportunities
  • Achieve measurable improvements in security awareness metrics, such as phishing simulation success rates and employee training completion
  • Continuously monitor and respond to security threats and incidents, ensuring minimal impact and fast recovery

As a IT Security Lead, We Expect You to have:

  • A solid hands on experience in IT security, preferably within a technology consultancy or software development vertical
  • Experience creating and running IT security policies and programs
  • Strong understanding of secure software development practices, encryption techniques, firewalls, identity and access management, vulnerability assessment tools, penetration testing, etc.
  • Ability to perform comprehensive product specific risk assessments, identify vulnerabilities, and recommend appropriate security measures for diverse IT projects
  • Experience working with regulatory compliance and industry standards, such as ISO 27001, GDPR, SOX, HIPAA, PCI-DSS, or others relevant to our client base
Perks:
Outgrow your role Show initiative. Build your skills and test your strengths.
Location Work from anywhere. We have beautiful offices in old-town Vilnius when you need to come in.
Flexible working hours Focus your efforts when you are most creative and productive.
Learn all the time Would you like to attend conferences or take paid training? There is a budget for that.
Additional health insurance Take care of yourself. It just makes sense.
Take some time off Take a day off on a short notice. We have all been there. Just be respectful of your responsibilities and to your team.
Pitch your ideas about anything We build startups.
Application Form
Your name
Email address
Select format
CV upload
Choose a file to upload…