Security Engineer

2 tygodni temu


Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

technologies-expected :
Ping

IAM

about-project :


The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues.

The Security Engineer could be involved and responsible for participating in activities ranging from planning, analyzing, designing, configuring, testing, implementing, maintaining, and supporting the Genuine Parts Company (GPC) Global computer and network security infrastructure by determining security requirements; planning, implementing, and testing security systems; preparing security standards and procedures; and working with the Enterprise business units across all subsidiaries.

In addition to proactively anticipating possible security threats and identifying areas of weakness in a network system, a Security Engineer will be responsible for promptly and effectively responding to possible threats or breaches of security.

This job requires travel across Europe.

responsibilities :
Maintains security by monitoring and ensuring compliance to standards, policies, and procedures
Prepares system security reports by collecting, analyzing, and summarizing data and trends
Optimizes team efficiency and performance through high level technical direction
Participates in documenting SOPs, playbooks
Builds strong relationships with business units and regional teams across the organization
Uses subject matter expertise to support industry standards source control and source change management techniques
Tests and resolves problems, performs root cause analysis, identifies gaps, recommends solutions and preventative measures
Shares relevant information among teams
Ensures that proposed and existing systems are aligned with organizational standards, goals, and objective.
Reviewing current system security measures and recommending and implementing enhancements
Conducting regular system tests and ensuring continuous monitoring of network security
Ensure audit control and that all personnel have access to the IT system limited by need and role
Promptly responding to all security incidents, meeting SLAs and providing thorough post-event analyses
Acquire a complete understanding of a company's technology and information systems
Test final security structures to ensure they behave as expected
Other duties as assigned

requirements-expected :
Bachelor's degree required, preferably in Computer Science or Information Technology or equivalent experience
A minimum of 2 – 4 years of Cyber Security experience
Two or more years in hands-on development/engineering work experience, or 5+ hands-on security work experience
Experience with Global Security Organizations is desired
Experience with common information security management frameworks, such as International Standards Organization (ISO) 2700x, NIST-800 series and the IT Infrastructure Library (ITIL)
Works ethically and with integrity supporting organizational goals and values
Displays commitment to excellence
Completes work promptly and meets deadlines
Contributes to building a positive team spirit and treats others with respect
Maintains confidentiality of information and uses information appropriately
Exhibits sound judgment when making decisions and recommendations
Fosters collaboration toward a common vision and shared goals
Ability to work effectively, independent of assistance or supervision
Ability to clearly communicate Information Security matters to executives, auditors, end users, and engineers, using appropriate language, examples, and tone to convey critical information
Ability to multi-task and adjust to changing priorities to meet customer expectations
Attention to detail, and experience working in a large, segmented organization
Innovative, creative, and extremely responsive, with a strong sense of urgency
Strong knowledge of security concepts
Strong analytical, technical, and problem-solving skills
The ability to work effectively with business managers and IT teams in a collaborative team-oriented environment is essential

benefits :
sharing the costs of sports activities
private medical care
sharing the costs of professional training & courses
life insurance
coffee / tea
meal passes
sharing the commuting costs
extra leave
work in international teams
friendly atmosphere
copyrights for IT roles
hybrid work
  • Security Engineer

    2 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, Ping, IAMAbout the project, The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging from...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...


  • Krakow, Polska Qualtrics Pełny etat

    At Qualtrics, we create software the world’s best brands use to deliver exceptional frontline experiences, build high-performing teams, and design products people love. But we are more than a platform—we are the creators and stewards of the Experience Management category serving over 18K clients globally. Building a category takes grit,...

  • Cloud Security Engineer

    2 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes...

  • Cloud Security Engineer

    2 miesięcy temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, Python Optional, Agile, Scrum, DevOps Operating system, Windows, Linux About the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and...

  • Cloud Security Engineer

    4 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, Python Optional, Agile, Scrum, DevOps Operating system, Windows, Linux About the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLab Azure DevOps Security About the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLabAzure DevOpsSecurityAbout the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...


  • Krakow, Polska Euroclear Pełny etat

    technologies-expected : Cloudflare HTTP HTTPS SSL TLS/mTLS Python technologies-optional : Agile Scrum DevOps about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected : GitLab Azure DevOps Security about-project : As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska Remitly Pełny etat

    Remitly's vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :GitLabAzure DevOpsSecurityabout-project :As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, GitLab, Azure DevOps, SecurityAbout the project, As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI systems. Join our GenAI team and contribute to the development of our latest...


  • Krakow, Polska Apius Technologies SA Pełny etat

    Senior Security SIEM Engineer Miejsce pracy: Kraków Technologie, których używamy Wymagane Splunk SIEM PowerShell Bash Network Linux Mile widziane AWS GCP System operacyjny Windows Linux O projekcie Apius Technologies to dynamicznie rozwijającą się polska firma, która oferuje swoje rozwiązania w obszarze systemów bezpieczeństwa IT już na 15...


  • Krakow, Polska Remitly Pełny etat

    Remitly’s vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the...


  • Krakow, Polska Marketing Investment Group Pełny etat

    responsibilities : to ensure the efficient running and operation of the Tech Support helpdesk to monitor and deal with all emails and all telephone enquiries efficiently and effectively and within KPIs to utilise the alarm panel, CCTV, and EAS remote access facility and software to make changes/fixes to these systems to minimise the number of engineer call...

  • Security Operations Engineer

    2 miesięcy temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Python, YAML, SOAR, Palo Alto XSOAR, Windows Server Optional, EDR, Firewalls Operating system, Windows, Linux About the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management...


  • Krakow, Polska Euroclear Pełny etat

    Expected, Python, YAML, SOAR, Palo Alto XSOAR, Windows Server Optional, EDR, Firewalls Operating system, Windows, Linux About the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management...


  • Krakow, Polska LTIMindtree Pełny etat

    LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 750 clients, LTIMindtree brings extensive domain and technology expertise to help...

  • Lead DevOps Engineer

    4 tygodni temu


    Krakow, Polska Syberry Pełny etat

    Take the next step in your career  from Senior Engineer to Technical Lead! If you have no leading experience, but aspire to grow professionally, we give the opportunity to grow into the technical lead. ‍ Collaborate with a DevSecOps Engineer on cloud security best practices, ‍ Champion high-velocity engineering, ‍ Learn directly from our clients...