Information Security

2 tygodni temu


Kraków, Lesser Poland Motorola Solutions Pełny etat

Information Security - Security Risk Analyst (REMOTE) page is loaded

Information Security - Security Risk Analyst (REMOTE) Apply locations Krakow, Poland Krakow, Poland Krakow, Poland time type Full time posted on Posted Yesterday job requisition id R45855 Company Overview

At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety and security ecosystem. That's mission-critical communications devices and networks, AI-powered video security & access control and the ability to unite voice, video and data in a single command center view. We're solving for safer by connecting public safety agencies and enterprises, enabling the collaboration that's critical to connect those in need with those who can help. The work we do here matters.


Department OverviewOur IT organization isn't just here to support our business. We're here to reinvent it – by changing the way our customers, partners, and employees interact with our company. To do that, we're looking for people who bring great ideas and who make our partners' ideas better. Intellectually curious advisors (not order takers) who focus on outcomes to creatively solve business problems. People who not only embrace change but who accelerate it.
Job Description

We are seeking an experienced and highly skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be responsible for identifying, assessing, and mitigating potential security control gaps and vulnerabilities within our products. This role requires a deep understanding of information security principles and practices, as well as the ability to analyze and evaluate security controls. The Security Risk Analyst will collaborate with cross-functional teams to ensure the implementation of effective security measures and provide recommendations to our product teams, in order to solve for safer.

Responsibilities:

  • Conduct comprehensive product security assessments to identify potential security vulnerabilities
  • Analyze and evaluate Motorola products to determine their effectiveness in implementing security requirements.
  • Develop and implement strategies to optimize Motorola's security practices and improve our security posture.
  • Collaborate with cross-functional product cybersecurity teams to ensure the implementation of effective security technical controls.
  • Provide recommendations for incident prevention as part of incident after action activities.
  • Stay up to date with the latest security threats, vulnerabilities, and industry best practices.
  • Assist in the development and implementation of security policies, procedures, and guidelines.
  • Conduct security awareness training and provide guidance to employees on security best practices.
  • Perform periodic security audits and assessments to ensure compliance with regulatory requirements.
  • Generate reports and metrics on security assessments, incidents, and mitigation efforts.
  • Participate in incident response activities and contribute to the development of incident response plans.

Join our dedicated Information Security team and play a critical role in developing secure products for our customers. We offer competitive compensation and benefits packages, as well as opportunities for professional growth and development. If you are a motivated and experienced Security Risk Analyst looking for a challenging role in a dynamic organization, we encourage you to apply.


Basic Requirements
  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Professional certifications such as CISSP, CISM, or CRISC are strongly preferred.
  • Minimum of 4 years of experience in information security, with a focus on security controls analysis.
  • Strong knowledge of security frameworks, standards, and best practices, such as ISO 27001, NIST, or CIS Controls.
  • Experience conducting comprehensive security assessments and developing controls implementation strategies.
  • Excellent analytical and problem-solving skills, with the ability to assess complex security controls.
  • Strong communication and interpersonal skills, with the ability to effectively communicate security technical requirements and recommendations to stakeholders.
  • Ability to work independently and collaboratively in a fast-paced environment.
  • Attention to detail and ability to prioritize tasks and meet deadlines.

In return for your expertise, we'll support you in this new challenge with coaching & development every step of the way.

Also, to reward your hard work you'll get:

  • Competitive salary package
  • Private medical & dental coverage
  • Employee Pension Plan
  • Life insurance
  • Employee Stock Purchase Plan
  • Flexible working hours
  • Strong collaborative culture
  • Comfortable work conditions (high-class offices, parking space)
  • Volleyball field and grill place next to the office
  • Access to wellness facilities and integration events as well as training and broad
  • Development opportunities

#LI-LB1


Travel RequirementsNone
Relocation ProvidedNone
Position TypeExperiencedReferral Payment PlanYesCompanyMotorola Solutions Systems Polska Sp.z.o.o

EEO Statement

Motorola Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or belief, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other legally-protected characteristic.

We are proud of our people-first and community-focused culture, empowering every Motorolan to be their most authentic self and to do their best work to deliver on the promise of a safer world. If you'd like to join our team but feel that you don't quite meet all of the preferred skills, we'd still love to hear why you think you'd be a great addition to our team.

We're committed to providing an inclusive and accessible recruiting experience for candidates with disabilities, or other physical or mental health conditions. To request an accommodation, please email .

About Us

MOTOROLA SOLUTIONS OVERVIEW

At Motorola Solutions, we believe our people are our greatest strength. More than 20,000 strong, we're a global close-knit community, united by the relentless pursuit to help keep people safer everywhere.

As we have for nearly a century, we design and advance technology – intentionally, purposefully, responsibly – that prioritizes people and helps save lives. We build and connect critical communications, video security and command center technologies to help protect people, property and places. And our solutions enable the collaboration between public safety agencies and enterprises that's critical for a proactive approach to safety and security.

Because we believe that the next big idea can come from anyone, anywhere at any time, we're transforming the technology of today with tomorrow in mind. Anything is possible with the freedom to think outside the box. Connect with a career that matters and help us to build a future of safer, together. Learn more .

#J-18808-Ljbffr
  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Remotework Pełny etat

    Information Security - Security Risk Analyst (REMOTE)At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best...


  • Kraków, Lesser Poland Experis ManpowerGroup Sp. z o.o. Pełny etat

    We are seeking a highly motivated and organized individual to join our team as an Information Security Officers (ISO) Assistant. In this role, you will provide crucial support in overseeing and managing the organization's Global Security program for the EU region. The ideal candidate will have a strong understanding of cybersecurity principles, exceptional...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland Crossweb Pełny etat

    Work from almost any location for up to 30 calendar days a yearHome office equipment: additional screens, office chairs and other needed accessoriesbreakfasts and a lot of different occasions to celebrate togethermeet-upsIT conferences - good discount when Ocado is a sponsorO'Reilly Online Learning platformself-learning library and training budgetInternal...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    As a Information Security Engineer , youll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland Ocado Technology Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovativeenvironment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will...


  • Kraków, Lesser Poland Securitas Security Services USA, Inc. Pełny etat

    Securitas Security Services USA, Inc. Security Specialist Concierge San Francisco , California Apply Now At Securitas we help make your world a safer place.Securitas is a global company that offers the most advanced and sustainable security solutions in the industry. We are located in 47 countries and have 355,000 employees worldwide and over 150,000...


  • Kraków, Lesser Poland Universal-investment-gesellschaft Mit Beschränkter Haftung Pełny etat

    Information Governance Expert (focus information security) Coordinate information security processes with internal security officer Maintain information network in security organization Support security officer in communication with business units Continuous assessment and improvement of security processes and tools Collaborate with functional units Prepare...


  • Kraków, Lesser Poland Grand Parade Pełny etat

    Would you like to be part of a team supporting responsible for driving the maturity of our capabilities and the overall security posture of the company?Every day can bring a new challenge, whether it's dealing with a potential risk from what you see in the news, or even down to thinking about the impact of systems access for colleagues across the wider...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Join Verisk's Global Enterprise Information Security Team and be part of the new Center of Excellence in Poland.As a Security Engineer, you'll have a great opportunity to enhance your security automation skills using Artificial Intelligence. Your role is vital in strengthening cybersecurity resilience and protecting our systems from evolving threats.Main...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Verisk The world's most effective and responsible data analytics company in pursuit of our customers' most strategic opportunities. View company page We help the world see new possibilities and inspire change for better tomorrows. Our analytic solutions bridge content, data, and analytics to help business, people, and society become stronger, more...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland IBM Pełny etat

    IntroductionAt IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Security Engineer – Antimalware Endpoint SecurityJoin us, and enhance security across global infrastructuresKrakow-based opportunity with the possibility to work 100% remotelyAs a Security Engineer – Antimalware Endpoint Security, you will be working for our client, a global financial services organization focused on safeguarding its vast network and...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Certara Pełny etat

    Overview Security Engineer plays a key part for correlation rules and dashboard creation and support the rest of the team. The Security Engineer works in a team with an investigative spirit, good perception, and judgment of the security landscape. The Security Engineer will help develop our strategy for finding innovative ways to monitor our...