Security Analyst

2 tygodni temu


Kraków, Lesser Poland Brown Brothers Harriman & Co. Pełny etat

At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application

What You Can Expect At BBH:

If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You will have direct access to clients, information and experts across all business areas around the world. BBH will provide you with opportunities to grow your expertise, take on new challenges, and reinvent yourself—without leaving the firm. We encourage a culture of inclusion that values each employee's unique perspective. We provide a high-quality benefits program emphasizing good health, financial security, and peace of mind. Ultimately we want you to have rewarding work with the flexibility to enjoy personal and family experiences at every career stage. Our BBH Cares program offers volunteer opportunities to give back to your community and help transform the lives of others.

Join us as a DLP Analyst

Brown Brothers Harriman is currently recruiting DLP Analyst to join our DLP Program. In this role you will perform first level analysis of potential control violation and work with Risk and Compliance personnel in the continued escalation process.

Some of your key responsibilities include:

  • Analyzes, defines, interprets DLP alerts and incidents on a daily basis
  • Contact business units or DLP Stakeholders to gather additional data/information needed in order to provide issues resolution
  • Escalate alerts/incidents appropriately and provide relevant reporting/documentation

What we offer:

  • 2 additional days added to your holiday calendar for Culture Celebration and Community Service
  • Private medical care for you and your family
  • Life Insurance
  • Professional trainings and qualification support
  • Contracts for an indefinite period of time with no probation period

Desired Qualifications:

  • Information security experience preferred
  • Good written and oral communication skills
  • Problem solving/analytical skills
  • Detailed oriented, precise, delivering on time
  • Experience with Jira/Agile is beneficial
  • Strong interpersonal skills are beneficial
  • BA/BS degree and/or equivalent job experience
About Us

Brown Brothers Harriman (BBH) is a privately-held financial institution and has been a thought leader and solutions provider for over 200 years. We serve the most sophisticated individuals and institutions with award-winning expertise in Investment Management, Private Banking, and Investor Services. Our 5,000 colleagues operate from 17 cities throughout North America, Europe and Asia.

BBH is committed to diversity, innovation and globalization. Our culture is driven by our goal to provide the best solutions and services to our clients and each other. Our Partnership structure creates a flat organization that promotes collaboration across all business lines. We believe that diverse ideas and the ability to come together globally across groups and borders are a competitive advantage. In order for all our teams to excel, members must trust each other and feel comfortable providing honest input from all perspectives.

This openness sparks innovation and agility, which adds to the entrepreneurial spirit and provides many more career opportunities for our staff. We are a group of high-performing, dedicated and caring professionals who believe that working together is the foundation for superior client service excellence.

As a BBH professional, your career path is yours to define. We take pride in our ability to retain our best employees. We help them manage their careers by moving top performers to new areas of BBH where their talents will make the greatest contribution. As soon as you walk through the doors at BBH, we provide you with the tools to help you succeed and grow your career.

#J-18808-Ljbffr
  • Network Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Network Security Analystlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:KRAKÓWWORK MODEL:REMOTECONTRACT TYPE:CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Information Security - Security Risk Analyst (REMOTE) page is loaded Information Security - Security Risk Analyst (REMOTE) Apply locations Krakow, Poland Krakow, Poland Krakow, Poland time type Full time posted on Posted Yesterday job requisition id R45855 Company Overview At Motorola Solutions, we're guided by a shared purpose - helping people be their...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Remotework Pełny etat

    Information Security - Security Risk Analyst (REMOTE)At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best...


  • Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, Administer user systems and data entitlements across multiple platforms and applications,, Ensure system access requests are processed with high quality and accuracy,, ...


  • Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, Administer user systems and data entitlements across multiple platforms and applications,, Ensure system access requests are processed with high quality and accuracy,, ...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job DescriptionThe Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    Our VisionFLYR is focused on the relentless application of advanced and intuitive technologies that help transportation leaders unlock their ultimate potential.FLYR is a technology company that is purpose-built for the travel industry. Leveraging deep learning, an advanced form of AI, FLYR is helping airlines, cargo, and hospitality businesses around the...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...

  • Security Risk Analyst

    2 tygodni temu


    Kraków, Lesser Poland Experis ManpowerGroup Sp. z o.o. Pełny etat

    Conducting risk assessments (ideally of third-party vendors) against security standards, such as ISO 27001 and NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence) ...


  • Kraków, Lesser Poland Aon Pełny etat

    Skills and experience that will lead to successFluency in English – CEFR C1 level (i.e., written and verbal English proficiency)Proficient in MS Office suite (i.e., Word, Excel and PowerPoint)2-3 years of experience in an international, corporate environmentGood communication and interpersonal skills (i.e., written, oral and presentation)Self-motivation,...


  • Kraków, Lesser Poland Aon Pełny etat

    Skills and experience that will lead to successFluency in English – CEFR C1 level (i.e., written and verbal English proficiency)Proficient in MS Office suite (i.e., Word, Excel and PowerPoint)2-3 years of experience in an international, corporate environmentGood communication and interpersonal skills (i.e., written, oral and presentation)Self-motivation,...