Vulnerability Response SME

2 tygodni temu


Kraków, Lesser Poland ITDS Business Consultants Pełny etat
Join us, and drive innovation in cyber risk mitigation techniques

Krakow-based opportunity with the possibility to work 100% remotely

As a Vulnerability Response SME, you will be working for our client, a global leader in cybersecurity, ensuring the bank's resilience against emerging threats. Reporting to the Head of Vulnerability Management Assessment & Response, you'll play a critical role in coordinating and driving the response to identified vulnerabilities, facilitating the remediation process, and ensuring alignment with global security standards.

Your main responsibilities:
  • Supporting the remediation efforts of critical vulnerabilities
  • Monitoring external threat feeds to identify risks
  • Documenting and providing guidance on remediation approaches
  • Tracking and reporting on remediation initiatives
  • Maintaining operational documentation and conducting security reviews
  • Engaging with regulators, audits, and governance submissions
  • Handling ad hoc operational tasks and escalations
You're ideal for this role if you have:
  • Proficiency in Vulnerability Management Lifecycle
  • Ability to use multiple toolsets for data analysis and planning
  • Strong analytical and lateral thinking skills
  • Clear and concise report writing abilities
  • Experience in vulnerability scanning, patch management, and risk assessment
  • Understanding and experience in the practical application and execution of: Vulnerability scanning technologies and their application (e.g. Nessus, SAST/MAST/DAST (Checkmarx, Netsparker, Fortify, IBM AppScan, etc.), , Security Center (or similar Vulnerability Scanning products), risk consolidation platforms)
  • Minimum 3-5 years of experience in IT Security or similar role
  • Familiarity with cybersecurity principles and financial services regulations
  • Excellent organizational and problem-solving skills
  • Proven track record of delivering high-quality work under pressure
  • Proactive and collaborative team player with strong interpersonal skills
It is a strong plus if you have:

Flexibility to adapt to shifting priorities and remote work experience

#GETREADY to meet with us

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at .

I read the terms & conditions and agree with them* I agree to receive marketing information from ITDS Polska to the e-mail address provided We need your consent for recruitment processes for selected jobs. Please include a consent for data processing in your CV or send a statement of consent to . You may also grant consent to future recruitment processes for similar jobs.

Address:

#J-18808-Ljbffr

  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and thrive in a dynamic environment at the forefront of cybersecurityKrakow-based opportunity with the possibility to work 100% remotelyAs a Vulnerability Assessment SME, you will be working for our client, a leading financial institution at the forefront of cybersecurity. You'll play a crucial role within the Vulnerability Management team, ensuring...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and thrive in a dynamic environment at the forefront of cybersecurityKrakow-based opportunity with the possibility to work 100% remotelyAs a Vulnerability Assessment SME, you will be working for our client, a leading financial institution at the forefront of cybersecurity. You'll play a crucial role within the Vulnerability Management team, ensuring...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    Technologies-expected : AWS Microsoft Azure Google Cloud Platform about-project : Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the management of the Head of Global Cybersecurity...


  • Kraków, Lesser Poland HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    (Cybersecurity) Incident Response Senior Analyst (GCO) Kraków, Lesser Poland Voivodeship technologies-expected :AWSabout-project :Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the...

  • Technology Specialist

    2 tygodni temu


    Kraków, Lesser Poland Heineken Pełny etat

    Digital & Technology Team (D&T) is an integral division of HEINEKEN Global Shared Services Center. We are committed to making Heineken the most connected brewery. That includes digitalizing and integrating our processes, ensuring best-in-class technology, and embedding a data-driven culture. By joining us you will work in one of the most dynamic and...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...

  • Senior Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Remitly Pełny etat

    Senior Security Engineer - Detection & Response Remitly Transfer money internationally to 170+ countries and 100+ currencies with no hidden fees. Receive funds securely using convenient delivery options. View company page Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly...

  • IT Security – Architect

    2 tygodni temu


    Kraków, Lesser Poland Vesuvius CSD Sp. z o. o. Pełny etat

    The primary responsibilities will be as follows:Lead Architect in Security Operations Center,Administer key security systems such as SIEM and XDR.Define system security requirements and be a technical leader of implementations for new solutions.Raise and resolve any architectural issues/risks that could have implications against the cyber security...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description : We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on leading our Threat Modeling initiatives, focusing specifically on: Identifying and documenting our most critical assets, often referred to as "crown jewels," to prioritize...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    Senior Security Engineer, Platform Security Qualtrics Know what your customers and employees need, when they need it, and deliver it every time with powerful, AI driven Experience Management (XM) software. View company page At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing...


  • Kraków, Lesser Poland Experis ManpowerGroup Sp. z o.o. Pełny etat

    We are seeking a highly motivated and organized individual to join our team as an Information Security Officers (ISO) Assistant. In this role, you will provide crucial support in overseeing and managing the organization's Global Security program for the EU region. The ideal candidate will have a strong understanding of cybersecurity principles, exceptional...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    Our VisionFLYR is focused on the relentless application of advanced and intuitive technologies that help transportation leaders unlock their ultimate potential.FLYR is a technology company that is purpose-built for the travel industry. Leveraging deep learning, an advanced form of AI, FLYR is helping airlines, cargo, and hospitality businesses around the...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...


  • Kraków, Lesser Poland Qualtrics Pełny etat

    At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit, determination, and...

  • Cyber Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland KION Group Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION's Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services.The IT Hub is the center of highly qualified IT talents...

  • InfoSec Engineer II

    2 tygodni temu


    Kraków, Lesser Poland Qualtrics Pełny etat

    Qualtrics Know what your customers and employees need, when they need it, and deliver it every time with powerful, AI driven Experience Management (XM) software. View company page At Qualtrics, we create software the world's best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland Hitachi Automotive Systems Americas, Inc. Pełny etat

    Cybersecurity Engineer -Threat Modeling page is loaded Cybersecurity Engineer -Threat Modeling Apply locations Krakow, Lesser Poland, Poland time type Full time posted on Posted Yesterday job requisition id R Location:Krakow, Lesser Poland, PolandJob ID:R0048556Date Posted: Company Name:HITACHI ENERGY SERVICES SP. Z O.O.Profession (Job Category):IT, Telecom...