Senior Cyber Security Analyst

2 tygodni temu


Kraków, Lesser Poland Cloudsecurityexpo Pełny etat
Our Vision

FLYR is focused on the relentless application of advanced and intuitive technologies that help transportation leaders unlock their ultimate potential.
FLYR is a technology company that is purpose-built for the travel industry. Leveraging deep learning, an advanced form of AI, FLYR is helping airlines, cargo, and hospitality businesses around the globe elevate their results. With FLYR, businesses are able to improve revenue performance and modernize the e-commerce experience through accurate forecasting, automation, and analytics.

Flight Itinerary (About The Role)

The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the integrity and security of our networks. A key part of the role is providing strategic recommendations to enhance our cybersecurity framework, aiming to fortify our defenses against evolving digital threats.
What Your Journey Will Look Like (Responsibilities)
1. Threat Detection & Prevention:
  • Monitor network traffic and systems logs to identify and analyze potential security incidents.
  • Deploy and manage intrusion prevention systems (IPS) and other security tools to mitigate emerging threats.
  • Conduct vulnerability assessments and apply patches and updates to systems and applications to address security vulnerabilities.
2. Malware Protection:
  • Implement and maintain antivirus and antimalware solutions across the organization's network and endpoints.
  • Monitor for indicators of compromise (IOCs) and investigate potential malware infections.
  • Develop and execute strategies to contain and eradicate malware threats effectively.
  • Oversee the deployment and management of our Endpoint Detection and Response (EDR) technology.
3. Incident Management:
  • Develop and maintain incident response plans and procedures tailored to various types of security incidents.
  • Lead the response to security incidents, including containment, investigation, and recovery efforts.
  • Document security incidents, root cause analysis, and remediation actions taken for regulatory compliance and organizational learning purposes.
  • Collaborate with internal teams and external stakeholders, including legal and regulatory bodies, during security incident response activities.
  • Designs, develops, engineers, and implements solutions that meet security requirements, and is responsible for the integration and implementation of computer system security solutions.
  • Serve as an Information System Security Engineer (ISSE).
  • Engage partners for routine execution of Penetration Testing, Red Team Engagement, Security and Web Application Assessments.
What To Pack For This Trip (Qualifications)
  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Advanced certifications such as CISSP, CISM, or equivalent are preferred.
  • Proven experience in cybersecurity roles, with a focus on threat detection, malware protection, and incident management.
  • Proficiency in network monitoring and security tools, including SIEM solutions, intrusion detection/prevention systems, and endpoint security platforms.
  • Strong understanding of cybersecurity frameworks, standards, and best practices (e.g., NIST Cybersecurity Framework, ISO 27001, etc.).
  • Excellent analytical and problem-solving skills, with the ability to assess complex security threats and develop effective mitigation strategies.
  • Effective communication skills, with the ability to articulate technical concepts to non-technical stakeholders and collaborate with cross-functional teams.
First-Class Amenities
  • Regular employment contract
  • Equity in Series C startup with high growth potential
  • Flexible working hours
  • Complimentary Breakfast/Lunch (in-office)
  • Sports card
  • Medical care
  • Life Insurance
  • Top-quality tech equipment
  • Annual educational fund
  • Linkedin Learning access
  • English classes
  • Many more
Our Commitment to Equality

Here at FLYR, we're committed to growing with intention, having our teams better reflect the world around us. We strive to create an environment of inclusion and even more importantly, belonging, where psychological safety, empathy, and human connection are at the center of our leadership principles. Not only does this enable us to create better products and have a better work environment, it's good for the bottom line and it's the right thing to do.

FLYR provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, gender identity, sex, sexual orientation, national origin, age, physical or mental disability, genetics, marital or veteran status. In addition to federal law requirements, FLYR complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company operates.

Privacy Policy

All applicants, including those based in California or the EU, are encouraged to review our Privacy and Cookie Policy.

#LI-Hybrid
#J-18808-Ljbffr
  • Senior Cyber Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Senior Cyber Analyst - Supplier IT Risk Managementlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:CRACOWWORK MODEL:HYBRIDCONTRACT:CONTRACT OF EMPLOYMENTThis role is responsible for executing supplier assessments supporting company's global Cybersecurity Supplier IT Risk Management (SITRM) Program.KEY...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...

  • Cyber Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland KION Group Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION's Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services.The IT Hub is the center of highly qualified IT talents...

  • Cyber Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland KION Group Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION's Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services. The IT Hub is the center of highly qualified IT talents...

  • Cyber Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Kion Group AG Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION's Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services.The IT Hub is the center of highly qualified IT talents...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...

  • Security Risk Analyst

    2 tygodni temu


    Kraków, Lesser Poland Experis ManpowerGroup Sp. z o.o. Pełny etat

    Conducting risk assessments (ideally of third-party vendors) against security standards, such as ISO 27001 and NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence) ...


  • Kraków, Lesser Poland ASSA ABLOY Pełny etat

    Senior Security Operations EngineerDo you want to be part of a successful team providing top engineering access control solutions to the market? Join us in Krakow, Poland and enjoy a collaborative culture where you can build a career you'll be proud of.What You'll Do as Our Senior Security Operations EngineerContribute to driving a standard secure network...


  • Kraków, Lesser Poland HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    (Cybersecurity) Incident Response Senior Analyst (GCO) Kraków, Lesser Poland Voivodeship technologies-expected :AWSabout-project :Global Cybersecurity Operations (GCO) provides a coordinated suite of "Network Defence" services responsible for detecting and responding to information and cybersecurity threats to HSBC assets across the globe and is under the...


  • Kraków, Lesser Poland NTIATIVE sp. z o.o. Pełny etat

    Senior Security Specialist Kraków, Lesser Poland Voivodeship technologies-expected :about-project :We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with security directives, providing technical expertise,...


  • Kraków, Lesser Poland Selvita Pełny etat

    Location "> Kraków, Poland Offer description Selvita is a global integrated drug discovery partner for the pharmaceutical and biotechnology industries with laboratories in Poland (Krakow & Poznan) and offices in Cambridge, UK, Greater Boston Area & San Francisco Bay Area in the US. The company offers drug discovery support at every stage of the early...

  • Lead Analyst

    2 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland Philip Morris International Pełny etat

    MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible. We're totally transforming our business and building our future on one clear purpose – to deliver a smoke-free future.With huge change, comes huge opportunity. So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and the space to move your...


  • Kraków, Lesser Poland NTIATIVE sp. z o.o. Pełny etat

    Expected: Microsoft Azure, DefenderOperating system, WindowsAbout the project: We are seeking a Senior Security Specialist to oversee security for digital infrastructure and support services at Metso.Ensure compliance with security directivesProvide technical expertiseLead vulnerability managementFoster security awareness across teamsCollaboration and...


  • Kraków, Lesser Poland Ntiative Sp. Z O.o. Pełny etat

    Technologies-expected : Microsoft Azure Defender about-project : We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso.Responsibilities include ensuring compliance with security directives, providing technical expertise, leading vulnerability management, and...


  • Kraków, Lesser Poland Codete Pełny etat

    The client is a top-tier cyber technology and services company, providing high-end consulting and incident response support for organizations worldwide. The client works with companies to proactively build their cyber resilience and to respond to and defeat attacks within their networks. It is the trusted advisor and cyber security service provider of IT and...


  • Kraków, Lesser Poland Codete Pełny etat

    The client is a top-tier cyber technology and services company, providing high-end consulting and incident response support for organizations worldwide.The client works with companies to proactively build their cyber resilience and to respond to and defeat attacks within their networks.It is the trusted advisor and cyber security service provider of IT and...


  • Kraków, Lesser Poland Zendesk, Inc. Pełny etat

    By clicking "Apply Now," I understand and agree that Zendesk and its affiliates will collect and process my information in accordance with Zendesk's Candidate Privacy Notice.Job DescriptionThe Security Compliance Team at Zendesk supports the business by maturing, growing, and maintaining its compliance with security and privacy certifications for its...

  • Network Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Network Security Analystlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:KRAKÓWWORK MODEL:REMOTECONTRACT TYPE:CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services...