Security Analyst @

2 tygodni temu


Warsaw, Polska Devire Sp. z o.o. Pełny etat

Devire IT Outsourcing is a form of cooperation dedicated to IT professionals, based on the principles of own business - B2B, implementing projects for clients running innovative and modern projects.

Our client is a global leader in the construction industry with a recognizable brand and high standards of business. It is a company that pays attention to sustainable development and social responsibility. Due to the dynamic growth of the organization, we are looking for candidates for the position of Security Analyst.
Security Analyst
Minimal experience : 4 years of professional experience related to cybersecurity or ERP

Location : 100% remote

Languages :
proficient in written and spoken English

Type of contract :
B2B via Devire
Length of contract : 1 year with possibility of extension

Requirements
Comprehensive knowledge of Oracle's User Security features.
Demonstrated experience in implementing a user security model.
Experience handling security tasks within large-scale ERP systems, particularly Oracle ERP.
Adaptable and efficient team player.
Outstanding communication skills, both oral and written, with the capability to explain complex security concepts to non-technical audiences.
Strong sense of ownership, ensuring the success of user security initiatives.

Proficiency in English at the C1 level is essential, with a minimum of B2 level proficiency in Polish being advantageous.

Devire IT Outsourcing is a form of cooperation dedicated to IT professionals, based on the principles of own business - B2B, implementing projects for clients running innovative and modern projects.

Our client is a global leader in the construction industry with a recognizable brand and high standards of business. It is a company that pays attention to sustainable development and social responsibility. Due to the dynamic growth of the organization, we are looking for candidates for the position of Security Analyst.
Security Analyst
Minimal experience : 4 years of professional experience related to cybersecurity or ERP

Location : 100% remote

Languages :
proficient in written and spoken English

Type of contract :
B2B via Devire
Length of contract : 1 year with possibility of extension

,[Contributing to the development of all user security design deliverables managed by the security team, including: ,

User Security Strategy:
defining the approach and security principles.

, User lifecycle management processes:

managing access requests, user creation, de-provisioning, and privileged access processes. , Segregation of Duties control matrix. , UAT and Production User-Persona-Role-Data Access Mapping. , Reporting to the Security Lead and collaborating with Security SMEs and other Analysts. , Actively addressing user security-related risks and issues.

] Requirements:

Security, ERP, Oracle, Communication skills Additionally: Sport Subscription, Private healthcare, Remote work, Life insurance.

  • Warsaw, Polska Devire Sp. z o.o. Pełny etat

    Devire IT Outsourcing  is a form of cooperation dedicated to IT professionals, based on the principles of own business - B2B, implementing projects for clients running innovative and modern projects. Our client is a global leader in the construction industry with a recognizable brand and high standards of business. It is a company that pays attention to...

  • Cloud Security Analyst

    1 miesiąc temu


    Warsaw, Polska Mettler Toledo Pełny etat

    Our Opening and Your Responsibilities ...

  • Cloud Security Analyst

    4 tygodni temu


    Warsaw, Polska Mettler Toledo Pełny etat

    Our Opening and Your Responsibilities ...

  • Security Analyst

    5 dni temu


    Warsaw, Polska Connectis Pełny etat

    Wspólnie z naszym Partnerem, globalną firmą wytwarzającą produkty konsumenckie oraz artykuły przemysłowe poszukujemy specjalisty na stanowisko Security Analyst. Nasz Partner skupia się na linii produktów z własną marką oraz markami prywatnymi obsługujące rynki instytucjonalne i detaliczne na całym świecie. ‍ ZAKRES...


  • Warsaw, Polska Connectis_ Pełny etat

    Wspólnie z naszym Partnerem, globalną firmą wytwarzającą produkty konsumenckie oraz artykuły przemysłowe poszukujemy specjalisty na stanowisko Security Analyst. Nasz Partner skupia się na linii produktów z własną marką oraz markami prywatnymi obsługujące rynki instytucjonalne i detaliczne na całym świecie.        OFERUJEMY: Możliwość...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team.Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Snowflake Pełny etat

    Build the future of data. Join the Snowflake team. Snowflake is seeking a Senior Security Compliance Analyst to join our Global Security Compliance & Risk team and help drive compliance across Product Engineering and Corporate Engineering.  The Sr. Security Compliance Analyst will be a critical and high-impact individual contributor who would perform...


  • Warsaw, Polska Stryker Pełny etat

    Why finance at Stryker?Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune! Here, you will have many opportunities to learn and grow as we offer development opportunities unique for each employees needs including training, certifications,...


  • Warsaw, Polska Stryker Pełny etat

    Why finance at Stryker?Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune! Here, you will have many opportunities to learn and grow as we offer development opportunities unique for each employees needs including training, certifications,...

  • Security Analyst

    3 dni temu


    Warsaw, Polska Connectis_ Pełny etat

    technologies-expected : Microsoft Azure SQL Oracle about-project : Wspólnie z naszym Partnerem, globalną firmą wytwarzającą produkty konsumenckie oraz artykuły przemysłowe poszukujemy specjalisty na stanowisko Security Analyst. Nasz Partner skupia się na linii produktów z własną marką oraz markami prywatnymi obsługujące rynki instytucjonalne i...

  • Network Security Analyst

    1 miesiąc temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...

  • Network Security Analyst

    4 tygodni temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • Warsaw, Polska Sportradar Pełny etat

    Job DescriptionJob Description: All software and systems contain defects or vulnerabilities in them. This role is concerned with the management of vulnerabilities that are known about, so to ensure an effective remediation strategy is in place to avoid them being exploited by threat actors.The Senior Security Vulnerability Analyst role in Sportradar's...


  • Warsaw, Polska DLA Piper Pełny etat

    The roleThe Information Security team are responsible for security activities across the DLA Piper International firm. This role is an exciting opportunity to join our Cyber Security team in a pivotal role within Security Operations. Reporting to the Senior Security Operations Manager, the right person will be responsible for the detection and response to...


  • Warsaw, Polska IQVIA Pełny etat

    Location: Portugal or Poland This is a key role within the Global Information Security organization. The individual fulfilling this role will be a member of the Information Security Governance Risk and Compliance Program Delivery and Improvement team, tracking the delivery of all CISO programs and BAU activities through metrics and continuously looking...


  • Warsaw, Polska IQVIA Pełny etat

    Location: Portugal or Poland This is a key role within the Global Information Security organization. The individual fulfilling this role will be a member of the Information Security Governance Risk and Compliance Program Delivery and Improvement team, tracking the delivery of all CISO programs and BAU activities through metrics and continuously looking...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...