Senior Security Analyst Product security System Security

2 tygodni temu


Wrocław, Województwo dolnośląskie, Polska Opera Software Pełny etat
Senior Security Analyst Product security System Security Wroclaw

About the job

Have you ever dreamed of making a real impact on the way people access the web? Well, then working at Opera should be exactly right for you Here, the innovations you create get implemented quickly and delivered to our users.

What we offer is the possibility to join an energetic team developing products used by millions of people all around the world. You will be working in very close collaboration with some of the best engineers in the industry, and we offer an environment with international colleagues, customers and end users.

Role & Responsibilities:

  • Advise on the secure design of our applications, services and security processes
  • Conducting threat modeling and aid teams with risk assessment
  • Ensuring, that product teams follow internal security policies and privacy requirements
  • Introduce new tools and methods to development teams
  • Help product teams find, identify and quantify risks
  • Work in Security Team internal projects
  • Create and deliver different security training to development/operations teams.

Job Requirements:

  • 5+ Years of experience required directly related to security work
  • Proven proficiency in at least one programming language
  • Understanding of SQL queries and language
  • Fluency in English, both written and spoken
  • Strong knowledge of cybersecurity principles and technologies
  • Ability to work independently and manage multiple projects simultaneously
  • In depth knowledge of cryptography will be an asset
  • Bonus points for any relevant security certifications you might have

What's on Offer:

  • Flat organizational structure with short decision-making processes that boost your creativity and drive
  • A team of experienced and supportive individuals that fosters a friendly work atmosphere
  • A diverse and inclusive workplace
  • Smart working technology

Interested?

We are actively reviewing applications, so apply now We are looking forward to hearing from you.

Diversity and Inclusion:

At Opera, we deeply value diversity and inclusion as integral parts of our organizational culture. We believe that embracing diversity enriches our business and makes us more resilient. We are committed to fostering an inclusive environment that welcomes individuals from all backgrounds, regardless of nationality, ethnicity, faith, belief, sexual orientation, gender identity, social background, age, and disability.

About Us:

Headquartered in Oslo, Norway, Opera has a global presence with major hubs in Poland, China, Spain, and Sweden, coupled with operations spanning numerous other countries. As a publicly traded company, Opera is listed on the Nasdaq stock exchange under the ticker symbol 'OPRA'. With an unwavering commitment to innovation and delivering unparalleled user experiences, Opera is poised to continue leading the way in web technology and online services.

Otrzymuj nowe oferty e-mailem

#J-18808-Ljbffr
  • Security Incident Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Cyclad Pełny etat

    Security Incident Analyst (CERT) with German Published on: In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For our customer, leader in consulting, technology services and digital transformation we are looking for Security...

  • Senior Security Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Opera Pełny etat

    Location: Wrocław/ WarszawaAbout the job Have you ever dreamed of making a real impact on the way people access the web? Well, then working at Opera should be exactly right for you Here, the innovations you create get implemented quickly and delivered to our users. What we offer is the possibility to join an energetic team developing products used by...

  • Senior Security Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Opera Browser Pełny etat

    Location: Wrocław/ WarszawaAbout the job Have you ever dreamed of making a real impact on the way people access the web? Well, then working at Opera should be exactly right for you Here, the innovations you create get implemented quickly and delivered to our users.What we offer is the possibility to join an energetic team developing products used by...

  • Cyber Security Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska XL CATLIN Pełny etat

    Job Description - Cyber Security Analyst D Job Description Cyber Security Analyst ( Job Number: D DISCOVER your opportunity AXA XL has as an objective to enhance its security posture across all domains of information security to increase not only its technical capabilities in defending against cyber-attacks, but also to increase its brand value by...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...


  • Wrocław, Województwo dolnośląskie, Polska Cloudsecurityexpo Pełny etat

    About UsDuco is making waves Businesses in the digital economy succeed or fail based on their ability to deal with masses of data and complexity quickly and efficiently, and many of the world's leading companies trust Duco with the management of their complex, mission-critical data. Duco brings together data quality, reconciliation, data prep and management...

  • Security Risk Analyst

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Experis ManpowerGroup Sp. z o.o. Pełny etat

    Conducting risk assessments (ideally of third-party vendors) against security standards, such as ISO 27001 and NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence) ...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    SOC INFORMACION SECURITY ANALYST at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty SOC INFORMACION SECURITY ANALYST Ogłoszenie archiwalne, może być już nieaktualne. SOC INFORMACION SECURITY ANALYST Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: SOC INFORMACION SECURITY ANALYSTWROCŁAWpraca hybrydowaUmowa o pracę na...

  • Senior Security Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MANGOPAY Pełny etat

    Senior Security Engineer - DevSecOps Wroclaw At Mangopay, our mission is to power the payment infrastructure and payment operations of the world's biggest and most exciting marketplaces & platforms.We provide marketplaces and platforms with powerful modular payment and regulatory solutions. Since 2013, we have enabled the success of some of the biggest names...

  • Security Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...

  • Security Specialist

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska LiveChat Pełny etat

    Security SpecialistInfrastructure Security All ProductsRemote in Poland Full-timeAbout the PositionBuilding a Secure Future with LiveChatAt LiveChat, were dedicated to creating products that facilitate seamless communication for individuals and businesses, empowering them to express themselves fully. Our suite of tools includes LiveChat for real-time...


  • Wrocław, Województwo dolnośląskie, Polska ZF Group Pełny etat

    Your tasks Responsible for a holistic monitoring and tracking of IT security requirements in Operations by networking and interacting with stakeholders from other (corporate) domains, regions, and plants in the fields of Product Cyber Security for Operations Smart Factory Security, incl Production IT Security (PITS) Production Service Area I4.0 (ProSA)


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION SECURITY ENGINEER at PMSolutions / Pracuj w Sprzedaży Strona Główna pozostale INFORMATION SECURITY ENGINEER Ogłoszenie archiwalne, może być już nieaktualne. INFORMATION SECURITY ENGINEER Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFORMATION SECURITY ENGINEERFull time jobWrocławFor our Client (airlines) we are...


  • Wrocław, Województwo dolnośląskie, Polska InterKadra Sp. z o.o. Pełny etat

    What we offer: Stable employment. Individual career development and promotion opportunities. Many financial benefits, e.g. holiday and Christmas pay and performance, annual, attendance and team bonuses. Preferential sports packages, subsidised canteen meals. Working in a hybrid model.Responsibilities: Translate the IT and Information Security Risks and...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – Cloud Security at PMSolutions / Pracuj w IT Dodaj bezpłatne ogłoszenie Oferty Pracy Administracja Grafika/Kreacja Programowanie SEO/Optymalizacja Zarządzanie Testowanie Helpdesk Pozostałe Pracodawca Dodaj ogłoszenie Zarządzaj ogłoszeniami Kandydat Darmowy Kreator CV Strona Główna Administracja Information...

  • Cyber Security Consultant

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Endava Pełny etat

    InfrastructureCluj-Napoca+5 more What's this role about? Maintain & Deploy complex Cyber Security tooling in existing infrastructure. Develop and implement custom security policies, controls and procedures to minimize the risk of advanced cyber-attacks. Act as subject matter expert to the business and to other members of the Security team. ...


  • Wrocław, Województwo dolnośląskie, Polska Smith & Nephew Pełny etat

    Senior Engineer, IT Security page is loaded Senior Engineer, IT Security Apply locations POL - Wroclaw time type Full time posted on Posted 12 Days Ago job requisition id R75759 Life Unlimited. At Smith+Nephew we design and manufacture technology that takes the limits off living. As an Identity and Access Management (IAM) Senior Security Engineer at Smith...

  • Security Cloud Engineer

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ocado Group Pełny etat

    As a member of the Cloud Security team, you will be building upon the managed services, APIs and expertise of Amazon Web Services. You will be working alongside other infrastructure teams to design, deliver, automate and operate at scale all the security tools required to protect our AWS Cloud Platform which hosts all our business-critical applications.The...

  • Security Architect

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your role & responsibilities:Overseeing all aspects of IT Security Architecture within the IT internal Application Services Unit, focusing on application security and secure software development / integrationAiding the global Enterprise Architecture Management in devising strategies to enhance the IT security level of business or engineering applications and...

  • Security Architect

    4 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your role & responsibilities:Overseeing all aspects of IT Security Architecture within the IT internal Application Services Unit, focusing on application security and secure software development / integrationAiding the global Enterprise Architecture Management in devising strategies to enhance the IT security level of business or engineering applications and...