Network Security Analyst

2 tygodni temu


Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat
Network Security Analyst

lokalizacja:
Kraków (małopolskie)

numer referencyjny:

forma zatrudnienia:
Pełny etat

OFFICE LOCATION:

KRAKÓW

WORK MODEL:

REMOTE

CONTRACT TYPE:

CONTRACT OF EMPLOYMENT


We are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services platform providing innovative fund solutions for asset managers and institutional investors for over 50 years.


KEY DUTIES AND RESPONSIBILITIES:

  • Develop, execute and track security measures to protect IT systems
  • Support the development, update and implementation of company's information security strategy
  • Identify, define and document system security requirements and recommend solutions to management, as well as create security policies and best-practices
  • Monitor systems for irregular behavior and set up preventive measures
  • Analyze, assess and defend against cybersecurity incidents
  • Manage network security and processes
  • Security Incident Management
  • Manage cybersecurity incident response activities
  • Taking part in on call service

WHAT YOU'LL NEED TO SUCCEED:

  • At least 5 years of IT work experience
  • Completed relevant university studies (Bachelor / Master in the area of Information Technology or similar)
  • Involvement in IT security team
  • Good business English skills. German would be an asset
  • Previous experience in working with Security Operation Centre (SOC) would be an asset
  • Experience in network and firewall technologies, as well as excellent knowledge in network security
  • Cisco security certification (CCNA/CCNP) would be an asset

WHAT YOU'LL GET IN RETURN:

  • Contract of employment
  • Private health care and travel insurance
  • Cafeteria Platform and sports package
  • Company Pension Benefits - Employee Savings Plan
  • Attractive Employee Referral Bonus Program
  • Additional day off for charity
  • Holiday subsidy ("wczasy pod gruszą")
  • Internal German language lessons
  • Remote work opportunities

WHAT YOU NEED TO DO NOW


If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.

Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.

Hays Poland sp. z o.o. jest agencją zatrudnienia nr 361

  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    Our VisionFLYR is focused on the relentless application of advanced and intuitive technologies that help transportation leaders unlock their ultimate potential.FLYR is a technology company that is purpose-built for the travel industry. Leveraging deep learning, an advanced form of AI, FLYR is helping airlines, cargo, and hospitality businesses around the...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...


  • Kraków, Lesser Poland Cyclad Pełny etat

    W Cyclad współpracujemy z najlepszymi międzynarodowymi firmami IT, aby zwiększyć ich potencjał w dostarczaniu wyjątkowych, najnowocześniejszych technologii, które kształtują świat przyszłości. Dla naszego Partnera, firmy z sektora finansowego, poszukujemy Senior Network Security Experta, który dołączy do działu bezpieczeństwa sieciowego i...


  • Kraków, Lesser Poland Cyclad Pełny etat

    W Cyclad współpracujemy z najlepszymi międzynarodowymi firmami IT, aby zwiększyć ich potencjał w dostarczaniu wyjątkowych, najnowocześniejszych technologii, które kształtują świat przyszłości. Dla naszego Partnera, firmy z sektora finansowego, poszukujemy Senior Network Security Experta, który dołączy do działu bezpieczeństwa sieciowego i...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job DescriptionThe Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Brown Brothers Harriman & Co. Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your applicationWhat You Can Expect At BBH:If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You...

  • Network Firewall Engineer

    2 tygodni temu


    Kraków, Lesser Poland LTIMindtree Pełny etat

    LTIMindtreeis a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and technology expertise to help...


  • Kraków, Lesser Poland LTIMindtree Pełny etat

    About Us: LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and technology...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the...


  • Kraków, Lesser Poland Cyclad Pełny etat

    W Cyclad współpracujemy z najlepszymi międzynarodowymi firmami IT, aby zwiększyć ich potencjał w dostarczaniu wyjątkowych, najnowocześniejszych technologii, które kształtują świat przyszłości. Dla naszego Partnera, firmy z sektora finansowego, poszukujemy Senior Network Security Experta, który dołączy do działu bezpieczeństwa sieciowego i...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...


  • Kraków, Lesser Poland Zendesk Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job Description The Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Information Security - Security Risk Analyst (REMOTE) page is loaded Information Security - Security Risk Analyst (REMOTE) Apply locations Krakow, Poland Krakow, Poland Krakow, Poland time type Full time posted on Posted Yesterday job requisition id R45855 Company Overview At Motorola Solutions, we're guided by a shared purpose - helping people be their...

  • Senior Network Engineer

    2 tygodni temu


    Kraków, Lesser Poland Maxima Europe Sp. Z.o.o. Pełny etat

    Technologies-optional : Cisco Ansible Terraform about-project : We are seeking a skilled Senior Network Engineer to join our team.The Senior Network Engineer assists the customer in optimizing and modernizing their Network and Security infrastructure, ensuring alignment with business outcomes.This role involves designing and implementing solution...