Information Security ENGINEER

2 tygodni temu


Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

INFORMATION SECURITY ENGINEER at PMSolutions / Pracuj w Sprzedaży

  • Strona Główna
  • pozostale
  • INFORMATION SECURITY ENGINEER
Ogłoszenie archiwalne, może być już nieaktualne.

INFORMATION SECURITY ENGINEER

Lokalizacja:Wrocław

Ogłoszenie Bezpośrednie

Szczegóły oferty:

INFORMATION SECURITY ENGINEER
Full time job
Wrocław
For our Client (airlines) we are looking for an Information Security Engineer

You will:
perform security architecture reviews of new and existing platforms
contribute to the Security program by performing reviews and security audits
help integrate business needs with Cyber Security needs

Responsibilities:
Optimizing Security Operations by establishing multiple security programs that support the security testing requirements
Serve as an internal information security advisor and subject matter expert to the organization on various security initiatives
Identify security design gaps in existing and proposed architectures and recommend changes
Develops tactical response procedures for security incidents
Participate in and support application security reviews and threat modeling, including code review and dynamic testing
Own and perform application security vulnerability management
Support and consult with product and development teams in the area of application security
Assist in the creation of security training
Assist in the development of automated security testing to validate that secure coding best practices are being used

Requirements:

Have experience in Ethical Hacking - red-teaming, penetrating systems, writing reports on findings, collaborating with owners to update systems
Experience in working in a software development company, or a company with a significant WEB application development program
Familiarity with OWASP & ASVS security standards and application security best practices
Experience with implementing security tools
Good verbal and written English

Benefits:

Contract of employment (permanent contract after trial period)
Referral bonus system
Amazing atmosphere, Game Room
Office in the beautiful city centre
Private health care
Multisport card

Please send your CV to: " Engineer- Information Security/Wroclaw"

Please include permit for processing personal data in CV as following:
In accordance with art a. Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) hereinafter 'GDPR'. I agree to have my personal data proceeded for the purposes of current and future recruitment processes in PERSONNEL AND MEDIA SOLUTIONS SC
.

Dodano dnia:

Podziel się

Reklama:

PMSolutions

Zobacz wszystkieoferty PMSolutions Reklama Załącz CV

Maksymalny rozmiar 3 MB, format DOC, PDF, RTF lub ODT

Zaznaczam wszystkie zgody

Akceptuję regulamin korzystania z serwisu (rozwiń) .

Wyrażam zgodę na przetwarzanie moich danych osobowych (rozwiń) .

Chcę otrzymywać powiadomienia w sprawie podobnych ofert pracy

Już teraz każdy ma możliwość stworzenia własnego życiorysu w kilka chwil.Darmowy kreator CV bez rejestracji Stwórz darmowe CV Nasze serwisy branżowePracuj w IT Pracuj w Sprzedaży Pracuj w Finansach Pracuj w HR Pracuj w Mediach Pracuj wMarketingu #J-18808-Ljbffr

  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Dodaj bezpłatne ogłoszenie Oferty Pracy Administracja Grafika/Kreacja Programowanie SEO/Optymalizacja Zarządzanie Testowanie Helpdesk Pozostałe Pracodawca Dodaj ogłoszenie Zarządzaj ogłoszeniami Kandydat Darmowy Kreator CV Strona Główna Administracja Information...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    WROCŁAW Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty WROCŁAW Information Security Engineer – Cloud Security Ogłoszenie archiwalne, może być już nieaktualne. WROCŁAW Information Security Engineer – Cloud Security Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty:...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION CLOUD SECURITY ENGINEERWROCLAW / permanent workFOR OUR CLIENT – airlinesThe Cloud Security Engineer is responsible for securing cloudenvironments and protecting members, partners, employees, and intellectualproperty.As a Cloud Security Engineer, you will:design and implement security measures and monitor and respond tothreats.You should:have...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – DevSecOps/AppSec at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty Information Security Engineer – DevSecOps/AppSec Ogłoszenie archiwalne, może być już nieaktualne. Information Security Engineer – DevSecOps/AppSec Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: Information Security...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair, a start-up inside a corporation and a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for customers.In 2014 Ryanair decided to open the first state-of-the-art digital & IT innovation hub – Ryanair Labs Wroclaw. More than 200 IT enthusiasts working on 30+ projects with...


  • Wrocław, Województwo dolnośląskie, Polska InterKadra Sp. z o.o. Pełny etat

    What we offer: Stable employment. Individual career development and promotion opportunities. Many financial benefits, e.g. holiday and Christmas pay and performance, annual, attendance and team bonuses. Preferential sports packages, subsidised canteen meals. Working in a hybrid model.Responsibilities: Translate the IT and Information Security Risks and...


  • Wrocław, Województwo dolnośląskie, Polska Axa Xl Catlin Services Se Pełny etat

    About-project : To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise across all technical domains of Information Security to advise and steer projects ensuring Security is built in by design Also, to provide oversight and approvals for all critical areas of Information Security where...


  • Wrocław, Województwo dolnośląskie, Polska Cloudsecurityexpo Pełny etat

    About UsDuco is making waves Businesses in the digital economy succeed or fail based on their ability to deal with masses of data and complexity quickly and efficiently, and many of the world's leading companies trust Duco with the management of their complex, mission-critical data. Duco brings together data quality, reconciliation, data prep and management...


  • Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    CONDITIONS:Hybrid working (possible 4 days at home), flexible hoursPermanent employment contract (UoP) DUTIES:Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting.Lead the execution of security...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    To enhance the expertise of the Information Security Advisory and Threat Management Team across all technical domains of Information Security to ensure Security is integrated from the startAdditionally, to oversee and approve critical areas of Information Security where Security posture is impactedTo Identify and assess all cyber threats to AXAXLEXPLORE your...


  • Wrocław, Województwo dolnośląskie, Polska Brose Sitech Pełny etat

    Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting. Lead the execution of security Improvement and supporting security projects that address identified risks and business security requirements. ...


  • Wrocław, Województwo dolnośląskie, Polska Brose Sitech Pełny etat

    Responsibilities : Translate the IT and Information Security Risks and constraints of the business into technical control requirements and specifications, as well as develop metrics for ongoing performance measurement and reporting.Lead the execution of security Improvement and supporting security projects that address identified risks and business security...


  • Wrocław, Województwo dolnośląskie, Polska XL CATLIN Pełny etat

    Job Description - Specialist, Information Security Advisory & Advanced Threat Management D Job Description Specialist, Information Security Advisory & Advanced Threat Management ( Job Number: D DISCOVER your opportunity To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise...


  • Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    About Our Client Join a premier distributor revolutionizing the construction technology landscape. Our Client specializes in delivering cutting-edge solutions tailored for contractors of all scales. From machine control systems to site positioning and software, their expertise enhances productivity and boosts ROI. Their dedicated professionals offer...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...

  • DevOps/SECURITY Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevOps/SECURITY Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevOps/SECURITY Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevOps/SECURITY Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: WROCŁAWDevOps/SECURITY EngineerYour responsibilities will include:• Contributing features to...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise across all technical domains of Information Security to advise and steer projects ensuring Security is built in by designAlso, to provide oversight and approvals for all critical areas of Information Security where Security posture...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    DevSecOps – Security Engineer at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty DevSecOps – Security Engineer Ogłoszenie archiwalne, może być już nieaktualne. DevSecOps – Security Engineer Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: DevSecOps – Security EngineerWROCLAW / permanent workFOR OUR CLIENT –...


  • Wrocław, Województwo dolnośląskie, Polska AXA XL Catlin Services SE Pełny etat

    Senior Specialist, Information Security Assurance Wroclaw about-project :As a Senior Specialist Information Security Assurance, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities and ensuring alignment with Group assurance methodologies and frameworks.Additionally you will be...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    As a **Senior Specialist Information Security Assurance**, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities, ensuring alignment with Group assurance methodologies and frameworks.Additionally, you will work across supporting operational functions to establish the ownership...