Cyber Security Architect

3 tygodni temu


Krakow, Polska Wyser Sp. z o.o. Pełny etat

Recruitment for, For my international client, a leading company with a global presence, I'm searching for a highly skilled Cyber Security Architect to join their dynamic IT team.

In this role, you'll play a critical role in safeguarding their critical infrastructure and data on a global scale, ensuring the company's resilience against evolving cyber threats.

Expected, NIST, COBIT, CIS, ISO 27001

Your responsibilities, Design and implement comprehensive security architectures, policies, and procedures across the company's global operations., Conduct in-depth security assessments to identify and mitigate vulnerabilities and threats across their global IT infrastructure., Introduce innovative security solutions, including firewalls, IDS/IPS systems, encryption, and authentication mechanisms, for a unified global security posture., Oversee and update security measures to align with industry standards and regulatory requirements across all regions., Collaborate closely with international teams to integrate security requirements into global system development and implementation processes., Develop and deliver cybersecurity awareness training programs for employees across the globe.

Proven experience in designing and implementing IT security architectures for a global organization is preferred., In-depth knowledge of endpoint security, network security, application security, identity and access management, and encryption technologies., Familiarity with security standards and frameworks such as ISO 27001, NIST, COBIT, or CIS., A keen understanding of current cyber threats and the latest security solutions with a global perspective., Experience conducting security architecture reviews and identifying potential security gaps across a global IT environment., Strong analytical skills and the ability to solve complex problems effectively, considering global challenges., Excellent communication and teamwork skills, with the ability to collaborate effectively with diverse international teams., Certifications such as CISSP, ISSAP, CISM, or CISA are a valuable asset.

Work style, in house
Wyser Sp. z o.o., Jesteś w miejscu, w którym łączymy utalentowanych managerów średniego i wyższego szczebla z rozwijającymi się firmami.

, , Wyser należy do globalnego Holdingu Gi Group, jesteśmy obecni w 12 krajach na całym świecie,:

Brazylii, Bułgarii, Chinach, Francji, Węgrzech, Włoszech, Polsce, Portugalii, Rumunii, Serbii, Hiszpanii i Turcji., , Jako zespół wierzymy w moc długofalowych relacji i wspieramy kandydatów na każdym szczeblu ich kariery zawodowej.


Patrzymy na rynek z dwóch perspektyw:
firm i kadry managerskiej.

Dzięki "szytym na miarę" rozwiązaniom, umożliwiamy właściwe dopasowanie oczekiwań rozwijających się organizacji i utalentowanych managerów., , Nasz zespół składa się z doświadczonych konsultantów mających szeroką wiedzę w określonych specjalizacjach oraz dużą znajomość rynku.

Wspieramy firmy w analizie ich potrzeb i przeprowadzeniu procesów rekrutacyjnych, dopasowując profil kandydatów do specyfiki działalności firmy.

Kandydatom poszukującym nowych wyzwań zawodowych zapewniamy profesjonalne doradztwo nie tylko podczas procesu rekrutacyjnego, ale również w konsekwentnym budowaniu ścieżki zawodowej., , Pomożemy Tobie znaleźć odpowiednie i indywidualnie dopasowane rozwiązania w zakresie procesów rekrutacyjnych, w obszarach specjalizacji którymi się zajmujemy., , Znamy rynek i uważnie śledzimy trendy, dzięki czemu potrafimy przewidzieć i wyprzedzać zachodzące zmiany.

Cenimy dokładność oraz skrupulatność i nie uznajemy kompromisów. Nasza współpraca jest w pełni partnerska, co pozwala na nawiązywanie długofalowych relacji., , Chcesz dowiedzieć się więcej o indywidualnym modelu współpracy? A może szukasz nowych wyzwań zawodowych? Skontaktuj się z nami
  • Cyber Security Architect

    3 tygodni temu


    Krakow, Polska Wyser Sp. z o.o. Pełny etat

    Cyber Security Architect Miejsce pracy: Kraków Recruitment for For my international client, a leading company with a global presence, I'm searching for a highly skilled Cyber Security Architect to join their dynamic IT team. In this role, you'll play a critical role in safeguarding their critical infrastructure and data on a global scale, ensuring the...


  • Krakow, Polska LTIMindtree Pełny etat

    LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 750 clients, LTIMindtree brings extensive domain and technology expertise to help...

  • Solution Architect

    3 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, Google Cloud Platform, Java, Spring BootAbout the project, We are seeking a Solution Architect with over 10 years of experience to design and architect a Universal Shopping Cart and Checkout system on Google Cloud Platform. The successful candidate will have a strong background in e-commerce and a proven track record of implementing highly...

  • Lead Cloud Security Analyst

    1 tydzień temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Operating...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project :Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    Operating system, WindowsAbout the project, Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...

  • Security Engineer

    3 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Expected, Ping, IAMAbout the project, The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging from...


  • Krakow, Polska Aon Pełny etat

    What the day will look likeHandle GSS Client security engagement/intake process from request creation to analyst assignmentEnsure completeness of the request; proactively seek missing information from the businessNegotiate due date with Aon business colleagues for client assessment requestsMonitor, track, and respond to GSS Assessments MailboxRespond to...

  • Senior Security Specialist

    1 tydzień temu


    Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Senior Security Specialist Miejsce pracy: Kraków Technologies we use Expected Microsoft Azure Defender Operating system Windows About the project We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with...


  • Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Expected, Microsoft Azure, DefenderOperating system, WindowsAbout the project, We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with security directives, providing technical expertise, leading vulnerability...

  • Solution Architect

    1 tydzień temu


    Krakow, Polska ENGENIOUS Pełny etat

    technologies-expected : TCP/IP UDP SSL/TLS about-project : We are looking for an experienced Solutions Architect to take on tasks in the area of optimizing system landscapes and integrating infrastructure components, while bridging the gap between traditional IT domains and production domains, including OT/IoT/IIoT. responsibilities : Analyze and optimize...

  • Security Engineer

    3 tygodni temu


    Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    technologies-expected :PingIAMabout-project :The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging...

  • Solution Architect

    2 tygodni temu


    Krakow, Polska ENGENIOUS Pełny etat

    Solution Architect Miejsce pracy: Kraków Technologies we use Expected TCP/IP UDP SSL/TLS About the project We are looking for an experienced Solutions Architect to take on tasks in the area of optimizing system landscapes and integrating infrastructure components, while bridging the gap between traditional IT domains and production domains, including...

  • Solution Architect

    2 tygodni temu


    Krakow, Polska ALTEN Polska Pełny etat

    technologies-expected : AWS Rest API TLS OAuth responsibilities : Design and architect Open Banking solutions: Translate business requirements into secure, scalable, and performant Open Banking architectures, considering data privacy, security, and regulatory constraints. Integrate Open Banking APIs with internal systems: Design new solutions or enhance...


  • Krakow, Polska RITS Professional Services Pełny etat

    Power Platform Architect wanted! Place: Cracow, hybrid - 1 day every 2 weeks from office Contract: Full time, long term cooperation, rate 1300- 1400 PLN/ MD B2B Position Overview: We are looking for an experienced Senior Power Platform Architect who will play a pivotal role in architecting, designing, and delivering scalable and efficient solutions using...


  • Krakow, Polska Codete Pełny etat

    The client is a top-tier cyber technology and services company, providing high-end consulting and incident response support for organizations worldwide. The client works with companies to proactively build their cyber resilience and to respond to and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Python Bash PowerShell SQL about-project : The role of Cloud Security Senior Consultant reports into the Global Head of Cloud Security, supporting the execution of capabilities aligned to their cloud security vision to support strategic business objectives at an enterprise level, enabling HSBC to make robust strategic and operational...

  • Solution Architect

    1 tydzień temu


    Krakow, Polska ALTEN Polska Pełny etat

    Solution Architect Miejsce pracy: Kraków Technologies we use Expected AWS Rest API TLS OAuth Operating system Windows Your responsibilities Design and architect Open Banking solutions: Translate business requirements into secure, scalable, and performant Open Banking architectures, considering data privacy, security, and regulatory...


  • Krakow, Polska GPC GLOBAL TECHNOLOGY CENTER Pełny etat

    Senior Application Security Engineer Miejsce pracy: Kraków Technologies we use Expected GitLab Azure DevOps Security About the project As we continue to scale and evolve, it has become increasingly important for us to protect our applications. That's why we're looking for an experienced Senior Security Engineer in the area of application security for AI...