Aktualne oferty pracy związane z Cybersecurity Controls Design Analyst - Krakow - Mindbox S.A.


  • Krakow, Polska Mindbox S.A. Pełny etat

    about-project : Cybersecurity Control Design and Oversight Analyst will support continuous maintenance and development of the Cybersecurity control environment. The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for Group...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Whilst the job holder will be based in Krakow, Poland, this is a Global role covering Global Cybersecurity Controls applicable to all countries and legal entities. Cybersecurity Controls Oversight Manager will play a key role in the monitoring and assessing effectiveness of the Cybersecurity control environment. The role holder will also be...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Controls Oversight Manager Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Microsoft Office about-project : As a Cybersecurity Control Design and Oversight Analyst, you will be working for our client, a global leader in financial services with a focus on enhancing their cybersecurity control environment. This role is part of a global initiative to maintain and develop cybersecurity controls across multiple...

  • Cybersecurity Analyst

    3 tygodni temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Cybersecurity Analyst – Change Management, you will be working for our client, a global leader in financial services. The client is focused on maintaining robust cybersecurity measures to protect their extensive network and data assets. You will play a critical role in overseeing and managing cybersecurity change processes to ensure...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Risk & Controls SME, you will be working for our client, a prominent global financial institution, on a critical project to ensure adherence to regulatory requirements and internal policies. You will support the Control Owner for Cryptography, Data Security, or Network Security, focusing on risk reduction and mobilizing delivery teams....


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Governance and Reporting Analyst, you will be working for our client, a leading global financial institution, focusing on maintaining and enhancing the standards of their cybersecurity practices. The project involves overseeing and reporting on Offensive Security activities, ensuring compliance with global standards, and contributing to...

  • IAM General Controls SME

    19 godzin temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : IAM about-project : As an IAM General Controls SME, you will be working for our client, a global leader in financial services, ensuring secure and effective access management. Your role is vital in supporting the organization’s cybersecurity efforts, ensuring that access to systems is properly managed, and enhancing the operational...

  • Cybersecurity Lead Analyst

    3 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Oracle Citrix iOS about-project : The Cybersecurity Monitoring and Threat Detection Team are charged with efficiently and effectively monitoring the HSBC global technology and information estate 24x7. The team’s mission is to detect the presence of any adversary within the estate, quickly analyse the severity and scope of the...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...


  • Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : Jira Confluence Microsoft Power BI Looker about-project : The Cloud Security Reporting Analyst will play a role in the design and maintenance of Cloud Security Reporting of products and services. The role holder will be tasked with designing, building, and maintaining Cybersecurity reporting capabilities, demonstrating forward...

  • Manager, Cybersecurity

    4 tygodni temu


    Krakow, Polska PerkinElmer Polska Sp. z o.o. Pełny etat

    technologies-expected : python shell ruby perl AWS Kubernetes Docker about-project : We’re looking for a Cybersecurity Team Manager to oversee and enhance our global security operations. responsibilities : Strategic Leadership: Lead the strategic design, implementation, and ongoing enhancement of comprehensive cybersecurity measures to safeguard...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Cybersecurity ServiceNow Architect Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Risk & Controls SME, you will be working for our client, a prominent global financial institution, on a critical project to ensure adherence to regulatory requirements and internal policies. You will support the Control Owner for Cryptography, Data Security, or Network Security, focusing on risk reduction and mobilizing delivery teams....


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : The job holder is primarily responsible for ServiceNow Product for Cybersecurity. This includes architecture oversight and governance across the ServiceNow Modules -ITSM, ITBM, Performance Analytics, CMDB, Business Portfolio, Knowledge Management, Continuous Improvement, Resource / Service Cost Management & Financial Services, various...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Jenkins GitHub Ansible Python about-project : As an Automated Security Scanning Analyst, you will be working for our client, a global financial institution that leads innovative digital services and manages cutting-edge IT infrastructure. Your role will focus on ensuring the security of technology products and services by...

  • Lead Analyst

    1 miesiąc temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Lead Analyst

    2 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : oscp sans gcih gcia technologies-optional : cissp about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Nessus Nessus IQ Kubernetes about-project : If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you...

  • Business Analyst

    1 miesiąc temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Confluence Microsoft Excel technologies-optional : Microsoft Power BI about-project : As a Business Analyst, you will be working for our client, a leading global financial institution committed to driving innovation in cybersecurity. You will play a key role in supporting the Cybersecurity Assessment and Testing (CSAT) function,...

Cybersecurity Controls Design Analyst

3 miesięcy temu


Krakow, Polska Mindbox S.A. Pełny etat
Operating system, Windows
About the project, Cybersecurity Control Design Analyst will support continuous maintenance and development of the Cybersecurity control environment.

The role holder will be tasked with support of defining and maintaining operational controls instances and their attributes, control measurements as well as control requirements for Group Cybersecurity.

Your responsibilities, Engage with variety of stakeholders (including but not limited to Control Owners and 2LoD) to ensure that Cybersecurity controls are designed according to the Bank's requirements and industry standards and best practices (e.g.

NIST ;, Work with stakeholders and peers to ensure that Cybersecurity control measurements are defined in accordance with KCI Design Framework and industry best practices (e.g. CIS);, Work with Cybersecurity teams to ensure that the defined controls are compliant with Legal/Regulatory requirements and that control measurements provide sufficient insights for management reports;
Experience with risk and control frameworks, Expertise in Control Management.

This includes but is not limited to controls design and their implementation;, Understanding of the Inherent/Residual risk concepts, Ability to translate difficult IT concepts into business-friendly language;, Experience with Cybersecurity risks and controls., Technical background, Knowledge of Information Technology, at least a generalist with specialist area expertise welcome;, Good understanding of Network Security and Network Segmentation;, Understanding of metrics and measures in managing risks and controls (KCIs, KRIs, KPIs) will be a plus;, Good writing skills and proficient use of written English., Experience with MS Office and MS Teams, Stakeholder management and communications skills, Experience of working in international environment;, Managing stakeholders including Cybersecurity Leadership and staff, 2LoD Resilience Risk teams.

This is how we work, in house, scrum
Benefits, sharing the costs of sports activities, private medical care, sharing the costs of professional training & courses, life insurance, remote work opportunities, flexible working time, integration events
Mindbox S.A., We are a company with many years of experience in the IT industry specializing in ... ptui It's simple.

We are 16 years old, , We develop our four business lines together, with fantastic people, passionate about the technology industry.

You are not afraid of demanding IT projects on a global level? Are you looking for new opportunities and thinking outside of the box is not a problem to you?, , Do you want to develop your interest and improve your skills?, , At Mindworkers, we provide IT professionals and project teams with the most interesting professional challenges.

, , Sounds good? Meet the Mindworkers Team