Information Security Analyst III

2 tygodni temu


Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and prioritize defects in IT solutions as well as provide **timely assessments** in support of business projects and audits.
Secondary tasks may include **involvement in the implementation of new security solutions**, **participation in the creation and or maintenance of policies, standards, baselines, guidelines**, and procedures as well as **maintaining operational baselines for related security tooling**.
The Information Security Analyst III **will bridge the gap between IT, Information Security, and the business** with respect to analyzing the security of the organization. They will engage with business leaders and users to understand the security impacts to the organization of changes to process, products, and services. This role requires **extensive coordination** and communication skills.

Responsibilities:

  • Participate in the design and execution of vulnerability assessments, security audits, and penetration tests executed by external third parties.
  • **Analyzing and prioritizing vulnerabilities** based on their severity and potential impact.
  • Developing and implementing **vulnerability remediation plans**.
  • Collaborating with **other security teams** to ensure that vulnerabilities are addressed in a timely and effective manner.
  • Monitor in-place **security solutions** for efficient and appropriate operations.
  • Preparing and delivering **routine assessment reports** as well as develop customized reports based on need and target audience.
  • Participate in the creation of **enterprise security documents** (policies, standards, baselines, guidelines, and procedures) under the direction of the IT Security Manager, where appropriate.
  • Maintain **up-to-date detailed knowledge** of the IT security industry including awareness of new or revised security solutions, improved security processes, and the development of new attacks and threat vectors.
  • Recommend additional **security solutions** or enhancements to existing security solutions to improve overall enterprise security.

Requirements:

  • Bachelor's degree in IT, related technical discipline, or equivalent preferred.
  • Minimum of 4 years of IT work experience and a minimum of 4 years of relevant technical experience.
  • Certifications related to specific technical areas of competency preferred. (For example, GPEN, OSCP, CISSP, GSEC, etc.)
  • Knowledge base acquired from experience **in various relevant areas**.
  • Fully proficient **in applying established standards** in focus and adjacent technical areas.
  • Ability to define highly complex and specialized projects, perform analysis, and make **sound decisions**.
  • Capable of managing varied assignments and work independently as well as instruct and coach **other professionals**.
  • Strong communication skills with all levels of the business (from User to Executives levels) and the ability to leverage knowledge of the **appropriate approach** and degree of detail for each.
  • Strong Practical **fundamental knowledge** of IT and Information Security principles and techniques, business unit products and services, industry standards, and government regulations. Requires use of advanced techniques, procedures, and criteria used for carrying out a sequence of discipline tasks.

Benefits:

  • Stable employment in **newly created SSC in Kraków**
  • Outstanding and supportive atmosphere of collaboration in the team and in **Westinghouse group**
  • **Attractive remuneration** with bonuses
  • **Hybrid model of work**, **flexible working time**
  • Benefit package with **Multisport card**
  • Life insurance
  • Private Medical Care
  • Charity initiatives
  • Parking space for employees
  • Employee referral program


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Information Security - Security Risk Analyst (REMOTE) page is loaded Information Security - Security Risk Analyst (REMOTE) Apply locations Krakow, Poland Krakow, Poland Krakow, Poland time type Full time posted on Posted Yesterday job requisition id R45855 Company Overview At Motorola Solutions, we're guided by a shared purpose - helping people be their...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Remotework Pełny etat

    Information Security - Security Risk Analyst (REMOTE)At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...


  • Kraków, Lesser Poland Universal-investment-gesellschaft Mit Beschränkter Haftung Pełny etat

    Information Governance Expert (focus information security) Coordinate information security processes with internal security officer Maintain information network in security organization Support security officer in communication with business units Continuous assessment and improvement of security processes and tools Collaborate with functional units Prepare...

  • Network Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Network Security Analystlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:KRAKÓWWORK MODEL:REMOTECONTRACT TYPE:CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services...


  • Kraków, Lesser Poland Experis ManpowerGroup Sp. z o.o. Pełny etat

    We are seeking a highly motivated and organized individual to join our team as an Information Security Officers (ISO) Assistant. In this role, you will provide crucial support in overseeing and managing the organization's Global Security program for the EU region. The ideal candidate will have a strong understanding of cybersecurity principles, exceptional...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Brown Brothers Harriman & Co. Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your applicationWhat You Can Expect At BBH:If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...


  • Kraków, Lesser Poland Crossweb Pełny etat

    Work from almost any location for up to 30 calendar days a yearHome office equipment: additional screens, office chairs and other needed accessoriesbreakfasts and a lot of different occasions to celebrate togethermeet-upsIT conferences - good discount when Ocado is a sponsorO'Reilly Online Learning platformself-learning library and training budgetInternal...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    As a Information Security Engineer , youll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...


  • Kraków, Lesser Poland Ocado Technology Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovativeenvironment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland ABB Schweiz AG Pełny etat

    Information Systems Business Analyst - SalesforceTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations....


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...


  • Kraków, Lesser Poland Grand Parade Pełny etat

    Would you like to be part of a team supporting responsible for driving the maturity of our capabilities and the overall security posture of the company?Every day can bring a new challenge, whether it's dealing with a potential risk from what you see in the news, or even down to thinking about the impact of systems access for colleagues across the wider...


  • Kraków, Lesser Poland ABB Pełny etat

    Information Systems Business Analyst - SalesforceTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations....