Aktualne oferty pracy związane z DevSecOps Security Analyst - Kraków, Lesser Poland - ITDS Business Consultants


  • Kraków, Polska HAYS Pełny etat

    Automated Security Scanning Analyst - ContainersKrakówNR REF.: 1188763Your new company You will join global IT consulting company that specialises in transformational management and technology. After joining the organisation, you will be supporting their clients from banking industry, in particular in cybersecurity area. Your expertise will help the client...


  • Kraków, Polska HAYS Pełny etat

    Automated Security Scanning Analyst - ContainersKrakówNR REF.: 1188763Your new company You will join a global IT consulting company that specialises in transformational management and technology. After joining the organisation, you will be supporting their clients from banking industry, in particular in cybersecurity area. Your expertise will help the...


  • Kraków, Polska Groupe SII Pełny etat

    Join the Cybersecurity team of one of the largest financial institutions in the world. You will be a key part of the Secure Development team, reporting to the Global Head of Secure Development Lifecycle Support. You will be responsible for providing the security tooling for security scanning services. Your role Contributing to developing and adopting...

  • Security Admin Analyst

    3 miesięcy temu


    Kraków, Polska Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application! What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....


  • Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization’s systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...


  • Kraków, Polska HAYS Pełny etat

    AWS Cloud Security ArchitectKrakówNR REF.: 1188502Hays IT Contracting is a cooperation based on B2B rules. We connect IT specialists with the most interesting, technological projects on the market. For our client we are currently looking for Candidates for position:AWS Cloud Security ArchitectOur client holds a leading position as a technology company...

  • Cloud DevSecOps Engineer

    3 miesięcy temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description CPE Security is seeking a strong Cloud Security Engineer to help us develop, deploy and manage cybersecurity components that protect our SaaS Infrastructure running in AWS, Azure, and GCP. Posting is open to remote work but preference will be given to candidates close to Krakow, Poland. Basic Requirements Three years or more of...


  • Kraków, Polska Brown Brothers Harriman Pełny etat

    As a Senior Security Technology Analyst, you will assist in the management and development of security technology for data, systems, networks and applications. You will be responsible for evaluating and implementing products and procedures to enhance security productivity and effectiveness. Your role provides direct support to the business and IT staff on...


  • Kraków, Polska Ibm Polska Sp. z o.o. Pełny etat

    Infrastructure Security Engineer, WatsonX Orders – ML20738472Obowiązki Implement, design, and support security tooling across cloud infrastructure in AWS for detection, remediation, and compliance.Ensure the release of secure code through DevSecOps tooling and by partnering with developers in the development of secure coding practicesPerform...

  • Data Security Analyst

    4 tygodni temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Data Security AnalystRef. 13386Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...


  • Kraków, małopolskie, Polska Brown Brothers Harriman Pełny etat

    As a Senior Security Technology Analyst, you will assist in the management and development of security technology for data, systems, networks and applications. You will be responsible for evaluating and implementing products and procedures to enhance security productivity and effectiveness. Your role provides direct support to the business and IT staff on...

  • Lead Cloud Security Analyst

    3 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating...

  • PSIRT Analyst

    4 tygodni temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description : Analyze security advisories / incidents to determine their impact on Motorola Solutions products or services.  Conduct forensics into security incidents to identify the source of the problem and recommend solutions to prevent similar incidents from occurring in the future. Collaborate with cross-functional teams, including...

  • Information Security

    4 tygodni temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description MSI has a global and dynamic environment; threats to its information systems can come from many sources, both external and internal to the organization. MSI’s Internal Response team focuses on using out of the box thinking and machine learning to detect abnormal data security issues caused by inadvertent or intentional actions of...


  • Kraków, Polska HAYS Pełny etat

    Backend (Fullstack) EngineerKrakówNR REF.: 1188741Global company from fintech industry is looking for Fullstack EngineerWork is in a hybrid model in an office based in KrakówYou will be responsible for: Taking part in a well-established initiative that enhances application security throughout the company by overseeing security scans and managing related...

  • Information Security

    4 tygodni temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description We are looking for a new member of the team who is up for the challenge of enabling innovation and empowering our company to take healthy risks. If this sounds like you, you can expect to use your business and security expertise to enable better decisions by leaders and influence the future of a global Fortune 500 company. This role...

  • Sr. Cyber Security Engineer

    3 miesięcy temu


    Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    A Senior Cyber and Information Security Engineer III provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support. A Senior Cyber Security Engineer An Information Security Engineer works with multiple technologies to implement, monitor, and...

  • Service Delivery Analyst

    2 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Service Delivery Analyst (Cryptography)KrakówNR REF.: 1188752Your new company: One of the international financial institutions based in Kraków. Your new role: The Cybersecurity Global Defence function supports a number of technologies and services across a globally dispersed team. This includes cryptography and encryption technology, data and network...


  • Kraków, Polska Antal Sp. z o.o. Pełny etat

    Analyst – Change Management The Global Defence Service Delivery team operates business requestable services across a globally dispersed team, which support Cybersecurity’s Network Security, Data Protection, Cryptography, Infrastructure and Endpoint Security capabilities, in addition to supporting technology change across Cybersecurity. Location: 100%...

  • Lead Analyst

    2 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...

DevSecOps Security Analyst

3 miesięcy temu


Kraków, Lesser Poland ITDS Business Consultants Pełny etat
Join us, and safeguard our applications with advanced security measures

Krakow-based opportunity with the possibility to work 100% remotely

As an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of security utilities and tools. Your role will focus on enhancing the efficiency and security of development teams through hands-on technology use and providing key security recommendations.

Your main responsibilities:
  • Developing and adopting security utilities and tools for development teams
  • Contributing to the design, development, and support of security tools
  • Liaising with developers and project managers to understand application implementations
  • Staying updated with industry trends and best practices
  • Training and supporting developer and security champion activities
  • Overseeing changes in risk profiles through metrics and risk analysis
  • Supporting quality reviews, audit requirements, and service desk management
  • Integrating and automating various security technologies within DevOps tooling pipelines
  • Contributing to process, procedure, and tool identification and development
  • Ensuring security mechanisms are effectively employed in applications
You're ideal for this role if you have:
  • Understanding of integration and automation of security technologies (SAST, DAST, MAST, IAST, container security tools) container security tools within DevOps tooling pipeline (Jenkins, GitHub, Chef, Ansible, Nexus, etc.)
  • Experience with DevSecOps and a focus on security
  • Knowledge of platform-specific security risks and common vulnerabilities
  • Understanding of common public cloud environments (AWS, GCP, Azure, Alicloud)
  • Proficiency in identifying vulnerabilities within development pipelines
  • Knowledge of Common Vulnerability Scoring System (CVSS)
  • Experience with collaboration tools, preferably JIRA and Confluence
  • Strong analytical skills, including attention to detail and problem-solving
  • Knowledge of security flaws in Java, J2EE, Objective C, Swift, and Kotlin programming languages
It is a strong plus if you have:
  • Understanding of emerging technologies and corresponding security threats
  • Proficiency in one or more industry security tooling (Checkmarx, Invicti(Netsparker), Quokka(Kryptowire), IriusRisk, Aquasec, etc.)

#GETREADY to meet with us

We would like to meet you. If you are interested please apply and attach your CV in English or Polish, including a statement that you agree to our processing and storing of your personal data. You can always also apply by sending us an email at .

I read the terms & conditions and agree with them* I agree to receive marketing information from ITDS Polska to the e-mail address provided We need your consent for recruitment processes for selected jobs. Please include a consent for data processing in your CV or send a statement of consent to . You may also grant consent to future recruitment processes for similar jobs.

Address:

#J-18808-Ljbffr