Cybersecurity Engineer

1 miesiąc temu


Krakow, Polska Hitachi Careers Pełny etat

Description

We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity.

Resposibilities:

Your role centers on leading our Threat Modeling initiatives, focusing specifically on:

  • Identifying and documenting our most critical assets, often referred to as "crown jewels," to prioritize our security efforts.

  • Creating and refining threat models tailored to these high-value environments, ensuring a comprehensive understanding of potential threats and vulnerabilities.

  • Actively contribute towards Detection Egineering service with proposed, developed and maintained detection capability improvements.

  • Build and support collaborative environment across key operational stakeholders (Cyber Defense Center, Vulnerability Management teams) to better facilitate ongoing key initiatives and operational process maturity.

  • Continuously updating our threat models to reflect the evolving tactics, techniques, and procedures (TTPs) of adversaries, with a heavy reliance on the MITRE ATT&CK framework to guide our analysis and response strategies.

Requirements:

  • At least 2+ years of cybersecurity experience , with a detailed focus on Threat Modeling and the protection of critical infrastructure (or, if you're ready to dive into a rapid learning curve and become a superstar in Threat Modeling—don't worry, you'll get all the support you need).

  • Expertise in identifying, assessing, and documenting high-value assets and building robust threat models to protect them.

  • Proficiency in analyzing and applying adversary TTPs, particularly through the lens of the MITRE ATT&CK framework, to enhance our security posture.

  • Experience with security technologies and how they can be utilized within threat models to mitigate risks.

  • Knowledge of security standards and frameworks relevant to Threat Modeling.

  • Strong communication skills, capable of conveying complex security topics to diverse audiences.

  • Proficiency in English.



  • Krakow, Polska Groupe SII Pełny etat

    Join one of the largest financial institutions in the world as a Cybersecurity Fullstack Engineer. You will work on a cybersecurity team that works on data loss prevention, security infrastructure, and vulnerability management. The team delivers critical functions and transactions worth billions of pounds across the organization. Your primary responsibility...


  • Krakow, Polska Mindbox S.A. Pełny etat

    (Cybersecurity) Senior Software Engineer Miejsce pracy: Kraków Technologies we use Expected C# Microsoft SQL Server .NET Optional Azure DevOps Operating system Windows About the project The team focuses on the delivery of middle sized applications to support processes and communications with various business partners inside our organisation. The...


  • Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : C# Microsoft SQL Server .NET technologies-optional : Azure DevOps about-project : The team focuses on the delivery of middle sized applications to support processes and communications with various business partners inside our organisation. The development has been based on .NET technology and we have implemented new trends in a...

  • Network Engineer

    4 tygodni temu


    Krakow, Polska CPL Jobs . Pełny etat

    technologies-expected : SSL/TLS DNS DHCP WINS NTP FTP HTTP SMTP CIFS LDAP Microsoft AD VPN IPSEC SSL VPN WebVPN AnyConnect DMVPN OSPF BGP VLAN STP technologies-optional : CCNA about-project : Network Engineers Wanted! Are you passionate about cybersecurity? Do you thrive in dynamic environments? Our client, a global leader in cybersecurity, is seeking...

  • Network Engineer

    1 tydzień temu


    Krakow, Polska CPL Jobs . Pełny etat

    Expected, SSL/TLS, DNS, DHCP, WINS, NTP, FTP, SMTP, CIFS, LDAP, Microsoft AD, VPN, IPSEC, SSL VPN, WebVPN, AnyConnect, DMVPN, OSPF, BGP, VLAN, STP Optional, CCNA About the project, Network Engineers Wanted! Are you passionate about cybersecurity? Do you thrive in dynamic environments? Our client, a global leader in cybersecurity, is seeking enthusiastic and...


  • Krakow, Polska Groupe SII Pełny etat

    IT Operations Competency Center has over 500 specialists. Our projects include over 400 000 users in 3200 different locations. The team supports clients in four main areas: Service Desk, IT Infrastructure, Cybersecurity, and ServiceNow realizing various projects for Polish and international clients. The main aim of the project is to perform the migration...


  • Krakow, Polska Hitachi Careers Pełny etat

    Description:Cybersecurity company, its solutions, suites and SaaS platform uniquely integrate cloud, mobile, application and network access to enable hybrid IT. Its engineers are working and build products to solve complex problems in the Zero Trust World.Requirements:4-6 years of complete hands-on experience working on Platform side for Enterprise...


  • Krakow, Polska Hitachi Careers Pełny etat

    Description:Cybersecurity company, its solutions, suites and SaaS platform uniquely integrate cloud, mobile, application and network access to enable hybrid IT. Its engineers are working and build products to solve complex problems in the Zero Trust World.Requirements:6+ years of complete hands-on experience working on Platform side for Enterprise...


  • Krakow, Polska Hitachi Careers Pełny etat

    Description:Cybersecurity company, its solutions, suites and SaaS platform uniquely integrate cloud, mobile, application and network access to enable hybrid IT. Its engineers are working and build products to solve complex problems in the Zero Trust World.Requirements:6+ years of complete hands-on experience working on Platform side for Enterprise...


  • Krakow, Polska Hitachi Careers Pełny etat

    Description:Cybersecurity company, its solutions, suites and SaaS platform uniquely integrate cloud, mobile, application and network access to enable hybrid IT. Its engineers are working and build products to solve complex problems in the Zero Trust World.Requirements:6+ years of complete hands-on experience working on Platform side for Enterprise...


  • Krakow, Polska Hitachi Careers Pełny etat

    Description:Cybersecurity company, its solutions, suites and SaaS platform uniquely integrate cloud, mobile, application and network access to enable hybrid IT. Its engineers are working and building products to solve complex problems in the Zero Trust World.Requirements:6+ years of complete hands-on experience working on the Platform side for Enterprise...


  • Krakow, Polska Hitachi Careers Pełny etat

    Description:Cybersecurity company, its solutions, suites and SaaS platform uniquely integrate cloud, mobile, application and network access to enable hybrid IT. Its engineers are working and build products to solve complex problems in the Zero Trust World.Requirements:6+ years of complete hands-on experience working on Platform side for Enterprise...


  • Krakow, Polska Euroclear Pełny etat

    technologies-expected : Splunk about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our Chief Information Security Office...


  • Krakow, Polska Euroclear Pełny etat

    Expected, Splunk Operating system, Windows, Linux About the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes of the company. You will be joining our Chief...