Information Security Analyst Krakow, Poland

2 tygodni temu


Kraków, Lesser Poland Grand Parade Pełny etat

Would you like to be part of a team supporting responsible for driving the maturity of our capabilities and the overall security posture of the company?

Every day can bring a new challenge, whether it's dealing with a potential risk from what you see in the news, or even down to thinking about the impact of systems access for colleagues across the wider business. You get the best of both worlds of working with tech as well as having the chance to build and develop relationships.

We are a small dynamic team and you will play a key role in supporting our wider team of Security Operations analysts in both Leeds and Krakow. This is a great opportunity to share knowledge and skills with others across both sites.

What you will be doing

You'll be investigating and mitigating security incidents while understanding root causes and developing solutions that improve our security position

You'll be working with a varied tech stack involving both On-Premise and Cloud environments

Providing support to our wider team of Security Operations analysts across both Leeds and Krakow, sharing your knowledge and skills with others.

Undertake post incident reviews

You'll be working with both our Web Application and Corporate Environments and provide incident response capabilities in both these areas

This role does include some On-Call working as part of a wider rota supporting the Information Security Operations Team.

Who we are looking for

We are committed to responsible gambling, and we are looking for people who can support our ethos. To apply to this post, you will have:

Experience in conducting Incident Response across Corporate and Customer Facing Web App Environments, identifying potential threats and mitigating/escalating as required.

Experience in using, managing and developing a SOAR Platform would be beneficial

Experience with various SIEM Platforms including (but not limited to) Splunk

Experience of working within PCI DSS and/or ISO 27001

Demonstrable experience of securing and monitoring Cloud Environments using Cloud Native Tooling

What we offer

Our roles offer more than just a job, you'll become part of the Grand Parade family We have created an environment where our people can thrive. Check out some fantastic benefits on offer:

Financial: You'll be compensated a competitive base salary and benefits.

Healthcare: We prioritise your health and well-being, offering fully paid private healthcare via Lux Med.

Life assurance: Safeguarding your financial future and offering peace of mind with a company-sponsored life assurance plan.

Wellbeing events: Including workshops, webinars; Psychological Helpline for you and your loved ones; access to psychological platforms such as Unmind.

Social activities: We love a chance to share knowledge and have fun, coordinating meetups, quality questions events and hackathons.

Free parking: You'll have access to underground parking space for cars, motorcycles and bikes.

Other perks: Fully paid Multisport pass or MyBenefit cafeteria points, employee referral program, and an extra day off for your birthday. We also offer free English and Polish classes for our colleagues

More about Grand Parade

At Grand Parade, we make a huge investment in everyone, offering great career development opportunities. Our people are at the heart of everything we do. We offer a fast-paced environment where we have fun, celebrate success, and give you all the support you'll need to be your best self. Now part of 888 holdings group, together we're on a journey to build a better business.

With us, you'll benefit from flexibility and a culture built on trust. We'll give you the space to be yourself and the tools you need to protect our customers while they play. We'll invest in your future to help you develop your unique strengths and build a career that's right for you.

Apply

At Grand Parade, we prioritize diversity, equity, and inclusion for the benefit of our company, employees, and communities. We foster a welcoming and safe workplace that values all forms of diversity and provides opportunities for growth.

Sound good? Then you belong at our place The first step in the recruitment process is kickstarting your application, followed by an initial screening call and an interview stage.

Apply today to kickstart your application with the Grand Parade Family

Great Find out all about the recruitment process and see how step by step you can become a part of our Grand Parade community.

1. Apply

Send your resume via our website and if you're successful, we'll contact you via email or phone.

2. HR screen

Our Recruitment Team will arrange a call to discuss your experience and learn more about your job expectations.

3. Technical interview

The next step on the road will be phone (Skype or BlueJeans) call with one of our technical recruiters who'd like to learn more about your skills and knowledge.

4. F2F interview

we're almost there The final step is meeting with Development Lead or Hiring Manager who will tell you more about what we do and will be happy to answer your questions.

Grand Parade part of William Hill
ul. Kotlarska 11, Krakow

#J-18808-Ljbffr
  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Information Security - Security Risk Analyst (REMOTE) page is loaded Information Security - Security Risk Analyst (REMOTE) Apply locations Krakow, Poland Krakow, Poland Krakow, Poland time type Full time posted on Posted Yesterday job requisition id R45855 Company Overview At Motorola Solutions, we're guided by a shared purpose - helping people be their...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Remotework Pełny etat

    Information Security - Security Risk Analyst (REMOTE)At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best...


  • Kraków, Lesser Poland AML RightSource, LLC Pełny etat

    Senior Analyst II, Krakow, Poland page is loaded Senior Analyst II, Krakow, Poland Apply locations Krakow, Poland time type Full time posted on Posted 26 Days Ago job requisition id R Job Description: We are AML RightSource, the leading technology-enabled managed services firm focused on fighting financial crime for our clients and the world. Headquartered...

  • Network Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Network Security Analystlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:KRAKÓWWORK MODEL:REMOTECONTRACT TYPE:CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...


  • Kraków, Lesser Poland Universal-investment-gesellschaft Mit Beschränkter Haftung Pełny etat

    Information Governance Expert (focus information security) Coordinate information security processes with internal security officer Maintain information network in security organization Support security officer in communication with business units Continuous assessment and improvement of security processes and tools Collaborate with functional units Prepare...


  • Kraków, Lesser Poland Experis ManpowerGroup Sp. z o.o. Pełny etat

    We are seeking a highly motivated and organized individual to join our team as an Information Security Officers (ISO) Assistant. In this role, you will provide crucial support in overseeing and managing the organization's Global Security program for the EU region. The ideal candidate will have a strong understanding of cybersecurity principles, exceptional...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...

  • Senior Cyber Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Senior Cyber Analyst - Supplier IT Risk Managementlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:CRACOWWORK MODEL:HYBRIDCONTRACT:CONTRACT OF EMPLOYMENTThis role is responsible for executing supplier assessments supporting company's global Cybersecurity Supplier IT Risk Management (SITRM) Program.KEY...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Brown Brothers Harriman & Co. Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your applicationWhat You Can Expect At BBH:If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You...


  • Kraków, Lesser Poland Metso Pełny etat

    Join an industry leader and contribute to the sustainable use of the world's natural resources. Together, we aim to revolutionize the business and propel the industry towards a greener future.At Metso, you will thrive in our inclusive culture and connect with colleagues worldwide. Join us on a journey of personal growth where you can unlock your full...


  • Kraków, Lesser Poland STATE STREET CORPORATION Pełny etat

    Financial Risk Reporting Analyst page is loaded Financial Risk Reporting Analyst Apply locations Gdansk, Poland Krakow, Poland time type Full time posted on Posted 4 Days Ago job requisition id R Who we are looking for:An experienced professional to join the team as Assistant Vice President - Financial Risk Reporting based in the Poland. This role is part...

  • fp&a analyst

    2 tygodni temu


    Kraków, Lesser Poland Randstad Pełny etat

    FP&A AnalystOnsite role Employment TypeContract or permanentLocation: Krakow, Poland A global technology consulting and digital solutions company is Seeking a skilled FP&A Analyst to join our team in Krakow, Poland.If you excel in financial analysis, and reporting, and have a knack for insights, we want youResponsibilities:Develop management reports...


  • Kraków, Lesser Poland NTIATIVE Finance Recruitment Pełny etat

    Join an industry leader and make a positive change in the sustainable use of the world's natural resources. Together, we will transform the business and drive the industry toward a greener future.At Metso, you will be supported by our inclusive culture and a network of colleagues from around the world. With us, you will embark on a personal growth journey...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job DescriptionThe Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...