Aktualne oferty pracy związane z Data Discovery and Security Engineer - Kraków, Lesser Poland - ITDS Business Consultants

  • Cybersecurity Engineer

    4 miesięcy temu


    Kraków, Polska GPC Global Technology Center Pełny etat

    The GPC Global Technology Center team works on a wide range of projects assisting in areas such as e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. This is home to a team of highly skilled IT engineers who are dedicated to driving innovation and delivering cutting-edge solutions for GPC. Genuine Parts Company, a...

  • Data Security SME

    2 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Data Security SMEKrakówNR REF.: 1188779Your new company You will join a global IT consulting company that specialises in transformational management and technology. After joining the organisation, you will be supporting their clients from the banking industry, in particular in the cybersecurity area. Your expertise will help the client to build digital...

  • Product Manager

    3 miesięcy temu


    Kraków, Polska GPC Global Technology Center Pełny etat

    Position PurposeWe seek world-class talent to join the world’s leading distributor of automotive and industrial replacement parts and value-added services operating 5,500+ locations and servicing more than 20,000 locations in the U.S. and Canada. Specifically, this role will function as the Product Manager of a newly formed team, to build the next...

  • Security Engineer

    2 miesięcy temu


    Kraków, Polska Verisk Pełny etat

    Job Description Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer , you will have an exceptional chance to advance your skills in security automation through the utilization of Artificial Intelligence. Your role will be crucial in fostering...

  • Sr. Cyber Security Engineer

    3 miesięcy temu


    Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    A Senior Cyber and Information Security Engineer III provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support. A Senior Cyber Security Engineer An Information Security Engineer works with multiple technologies to implement, monitor, and...

  • Security Engineer

    1 tydzień temu


    Kraków, Polska Stefanini Pełny etat

    Job Details Security Engineer Job Description Security Engineer Scope As Security Engineer, you will join the Security Assurance Team and you will be responsible for network security standards, governance and good practices. Job Responsibilities review requests for firewall rules (review, approval and monitoring of requests according to...

  • Data Engineer

    6 dni temu


    Kraków, Polska Verisk Pełny etat

    Job Description Actineo, a Verisk business, is the leading provider of software solutions and services for the insurance sector. We are looking for a Data Engineer with experience in delivering SaaS applications. As a data engineer, you will play a crucial role in shaping the future of our products by helping to define the system architecture and...

  • Data Security Analyst

    4 tygodni temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Data Security AnalystRef. 13386Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...

  • IT Cyber Security Specialist

    4 miesięcy temu


    Kraków, Polska Selvita Pełny etat

    Location "> Kraków, Poland Offer description Selvita is a global integrated drug discovery partner for the pharmaceutical and biotechnology industries with laboratories in Poland (Krakow & Poznan) and offices in Cambridge, UK, Greater Boston Area & San Francisco Bay Area in the US. The company offers drug discovery support at every stage of the early...

  • Full Stack/Software Engineer

    3 miesięcy temu


    Kraków, Polska Royal and Ross Pełny etat

    Full Stack Engineer II This position is a direct hire - all candidates must be able to work without sponsorship Houston, TX - hybrid We are in search of a seasoned Full Stack Engineer II. You will oversee the upkeep of current custom and third-party systems, as well as conceive, create, and manage comprehensive solutions that enhance our operational...

  • Software Engineer

    3 miesięcy temu


    Kraków, Polska Arista Networks Pełny etat

    Job DescriptionWho You'll Work WithArista’s Edge Threat Management team is seeking a Software Engineer to join our Firewall / Networking Engineering team. This is a great role for participating in open source projects. In this position, you will be an integral part of the development of world-class networking and security products.  You will drive...

  • Software Engineer

    3 miesięcy temu


    Kraków, Polska Arista Networks Pełny etat

    Job Description Who You'll Work With Arista’s Edge Threat Management team is seeking a Software Engineer to join our Firewall / Networking Engineering team. This is a great role for participating in open source projects. In this position, you will be an integral part of the development of world-class networking and security products. You will drive...

  • AI ML Engineer

    5 dni temu


    Kraków, małopolskie, Polska PAR Data Central Pełny etat

    To deliver solutions that connect people to the restaurants, meals, and moments they love. We take that responsibility very seriously.As a leading restaurant technology provider to the world’s top restaurant brands, we’re calling all rebels, instigators, idealists, and builders to join our constantly growing team. If you’ve excelled at every job,...


  • Kraków, Polska Zendesk Pełny etat

    Job DescriptionThe Product Security org at Zendesk build and maintain tooling to detect and prevent vulnerabilities, safeguarding Zendesk’s customers, products and services. We partner with our engineers to prioritize security during the entire software development process and provide tools and programs to do so including, but not limited to, a mature bug...

  • Senior security engineer

    2 tygodni temu


    Kraków, Polska Glorium Technologies Pełny etat

    We are looking for a  Senior Security Engineer (part-time)  who will join our team. Does this relate to you? 5 + years of experience with any combination of the following: mobile security, threat modeling experience, secure coding, identity management and authentication, software development, cryptography, system administration and network security 5 +...

  • Data Migration Engineer

    2 miesięcy temu


    Kraków, Polska ClearCourse Pełny etat

    Data Migration Engineer Career Level: 08 Career Posting Date: 28 Jul 2024 Role description: As a Data Migration Consultant, your role will be to work with our customers to define our Data Migration approach on our Membership solution projects. Your particular focus will be working with the customer to deliver transformed customer data to their...


  • Kraków, Polska Zendesk Pełny etat

    Job DescriptionAre you passionate about application security? Do you get a thrill out of discovering security vulnerabilities in web applications and mobile apps? Do you enjoy the challenge of designing creative solutions to tough problems? Are you excited about securing the public cloud? Can you thrive in a dynamic team where our 150k+ customers count on us...


  • Kraków, Polska Ibm Polska Sp. z o.o. Pełny etat

    Senior Data Security Delivery Consultant20744777Obowiązki In this role you will become an advisor and management consultant who can speak about the entire security landscape in Customer’s business context talking to senior management or executive team.On term you should have acquired depth of knowledge and experience in the Data Security domain...


  • Kraków, Polska ITL Poland Pełny etat

    Job Description Today, the corporate landscape is dynamic and the world ahead is full of possibilities! None of the amazing things we do at Infosys would be possible without an equally amazing culture, the environment where ideas can flourish and where you are empowered to move forward as far as your ideas will take you.At Infosys, we assure that your...


  • Kraków, Polska Ocado Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...

Data Discovery and Security Engineer

3 miesięcy temu


Kraków, Lesser Poland ITDS Business Consultants Pełny etat
Join us, and ensure compliance with global security standards

Krakow-based opportunity with the possibility to work 100% remotely

As a Data Discovery and Security Engineer, you will be working for our client, a leading global financial institution known for its strong emphasis on cybersecurity. In this role, you will support the delivery and operation of cybersecurity strategies, ensuring compliance with global standards and regulatory requirements. You will work closely with various teams to implement controls, manage IT security risk profiles, and drive the adoption of effective security measures across the organization.

Your main responsibilities:
  • Supporting the delivery and operation of cybersecurity strategies
  • Implementing and maintaining data security controls and tools
  • Ensuring compliance with global information security policies and regulatory requirements
  • Collaborating with IT and cybersecurity teams to enhance security measures
  • Monitoring and managing IT security risk profiles and exposures
  • Providing expertise on data security issues and solutions
  • Driving engagement with regional and global cybersecurity stakeholders
  • Developing technical strategies to support business growth
  • Ensuring effective communication and stakeholder management
  • Promoting a culture of security awareness and compliance
You're ideal for this role if you have:
  • Proven experience in operational management within cybersecurity
  • Strong knowledge of data security and data integration strategies
  • Hands-on experience with Symantec/Broadcom Data Discovery or Veritas Data Insight
  • Familiarity with industry cybersecurity frameworks and standards (e.g., NIST, CIS)
  • Strong problem-solving and troubleshooting skills
  • Excellent communication and interpersonal skills
  • Ability to build strong internal and external relationships
  • Experience in a highly regulated environment
  • A degree in computer science, information technology, or a related field
  • Understanding of global financial services and regional compliance regulations
It is a strong plus if you have:
  • Information Security certifications such as GIAC, CISSP, CISA, CRISC, or ISO 27001 Lead Auditor
  • 4+ years Cyber or IT experience
  • Experience working in a financial organization
  • Advanced knowledge of EU data security and privacy acts
  • Proven track record of making strategic business decisions
  • Ability to document operational instructions, bugs, and proposed fixes

#GETREADY to meet with us

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at .

I read the terms & conditions and agree with them* I agree to receive marketing information from ITDS Polska to the e-mail address provided We need your consent for recruitment processes for selected jobs. Please include a consent for data processing in your CV or send a statement of consent to . You may also grant consent to future recruitment processes for similar jobs.

Address:

#J-18808-Ljbffr