Information Security

2 tygodni temu


Kraków, Lesser Poland Motorola Solutions Pełny etat

Job Description

We are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the ability to analyze and evaluate security controls. The Security Risk Analyst will work closely with various teams to ensure the implementation of effective security measures and offer recommendations to our product teams aiming for enhanced safety.

Responsibilities:

  • Conduct thorough product security assessments to detect possible vulnerabilities
  • Analyze Motorola products for their efficiency in meeting security requirements
  • Devise strategies to enhance Motorola's security practices and bolster our security position
  • Collaborate with cross-functional product cybersecurity teams to enforce efficient security controls
  • Provide suggestions for incident prevention as part of post-incident activities
  • Stay updated on the latest security threats, vulnerabilities, and industry practices
  • Assist in creating and executing security policies, procedures, and guidelines
  • Deliver security awareness training and guidance on best practices to employees
  • Conduct routine security audits to ensure compliance with regulations
  • Produce reports and metrics on security assessments, incidents, and mitigation efforts
  • Participate in incident response and help shape response plans

Join our dedicated Information Security team and contribute significantly to developing secure products for our customers. We provide competitive compensation and benefits packages, along with opportunities for professional growth. If you are a motivated Security Risk Analyst seeking an engaging role in a dynamic organization, we encourage you to apply.


Basic Requirements

  • Bachelor's degree in Computer Science, Information Security, or related field
  • Professional certifications such as CISSP, CISM, or CRISC are highly desired
  • Minimum of 4 years of experience in information security focusing on security controls analysis
  • Solid knowledge of security frameworks, standards, and best practices like ISO 27001, NIST, or CIS Controls
  • Experience in comprehensive security assessments and control implementation strategies
  • Excellent analytical and problems-solving skills
  • Strong communication and interpersonal skills
  • Ability to work independently and collaboratively in a fast-paced environment
  • Attention to detail and effective task prioritization

In return for your expertise, we offer support and development opportunities at every step.

Additionally, you'll receive:

  • Competitive salary package
  • Private medical and dental coverage
  • Employee Pension Plan
  • Life insurance
  • Employee Stock Purchase Plan
  • Flexible working hours
  • Strong collaborative culture
  • Comfortable work conditions
  • Access to wellness facilities, events, training, and development opportunities


Travel Requirements

None


Relocation Provided

None


Position Type

Experienced

Referral Payment Plan

Yes

Company

Motorola Solutions Systems Polska Sp.z.o.o

EEO Statement

Motorola Solutions is an Equal Opportunity Employer. We value our people-centric and community-driven culture, empowering every team member to be authentic and deliver their best work for a safer world. If you believe you'd be a valuable addition to our team even if you don't meet all preferred qualifications, we'd love to hear from you.

We are committed to offering an inclusive and accessible recruiting experience for candidates with disabilities. To request an accommodation, please reach out.


  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Information Security - Security Risk Analyst (REMOTE) page is loaded Information Security - Security Risk Analyst (REMOTE) Apply locations Krakow, Poland Krakow, Poland Krakow, Poland time type Full time posted on Posted Yesterday job requisition id R45855 Company Overview At Motorola Solutions, we're guided by a shared purpose - helping people be their...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Remotework Pełny etat

    Information Security - Security Risk Analyst (REMOTE)At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best...


  • Kraków, Lesser Poland Experis ManpowerGroup Sp. z o.o. Pełny etat

    We are seeking a highly motivated and organized individual to join our team as an Information Security Officers (ISO) Assistant. In this role, you will provide crucial support in overseeing and managing the organization's Global Security program for the EU region. The ideal candidate will have a strong understanding of cybersecurity principles, exceptional...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland Crossweb Pełny etat

    Work from almost any location for up to 30 calendar days a yearHome office equipment: additional screens, office chairs and other needed accessoriesbreakfasts and a lot of different occasions to celebrate togethermeet-upsIT conferences - good discount when Ocado is a sponsorO'Reilly Online Learning platformself-learning library and training budgetInternal...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    As a Information Security Engineer , youll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland Ocado Technology Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovativeenvironment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...


  • Kraków, Lesser Poland Securitas Security Services USA, Inc. Pełny etat

    Securitas Security Services USA, Inc. Security Specialist Concierge San Francisco , California Apply Now At Securitas we help make your world a safer place.Securitas is a global company that offers the most advanced and sustainable security solutions in the industry. We are located in 47 countries and have 355,000 employees worldwide and over 150,000...


  • Kraków, Lesser Poland Universal-investment-gesellschaft Mit Beschränkter Haftung Pełny etat

    Information Governance Expert (focus information security) Coordinate information security processes with internal security officer Maintain information network in security organization Support security officer in communication with business units Continuous assessment and improvement of security processes and tools Collaborate with functional units Prepare...


  • Kraków, Lesser Poland Grand Parade Pełny etat

    Would you like to be part of a team supporting responsible for driving the maturity of our capabilities and the overall security posture of the company?Every day can bring a new challenge, whether it's dealing with a potential risk from what you see in the news, or even down to thinking about the impact of systems access for colleagues across the wider...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Join Verisk's Global Enterprise Information Security Team and be part of the new Center of Excellence in Poland.As a Security Engineer, you'll have a great opportunity to enhance your security automation skills using Artificial Intelligence. Your role is vital in strengthening cybersecurity resilience and protecting our systems from evolving threats.Main...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Verisk The world's most effective and responsible data analytics company in pursuit of our customers' most strategic opportunities. View company page We help the world see new possibilities and inspire change for better tomorrows. Our analytic solutions bridge content, data, and analytics to help business, people, and society become stronger, more...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland IBM Pełny etat

    IntroductionAt IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Security Engineer – Antimalware Endpoint SecurityJoin us, and enhance security across global infrastructuresKrakow-based opportunity with the possibility to work 100% remotelyAs a Security Engineer – Antimalware Endpoint Security, you will be working for our client, a global financial services organization focused on safeguarding its vast network and...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...