Cyber Security Professionals

2 tygodni temu


Warsaw, Polska Sigma IT Poland Pełny etat

Sigma IT Poland is a division within NEXER GROUP - a custom software development company. We kicked off in Poland back in 2017 and now consist of a team of over 180 professionals spread across offices in Wrocław, Warsaw, and Cracow. Collaborating with globally recognized brands from Scandinavia, the UK, and Western Europe, our objective is to strengthen our expertise rather than just numbers. If our work aligns with your passion, feel free to explore our current openings for a potential fit.

For our client, a renowned fashion company headquartered in Sweden, we are excited to announce the establishment of a new Cyber Security department by the middle of this year. We are seeking talented individuals to fill diverse roles within this department, including Cyber Security Analysts (Defense, Customer Privacy, BCP, GRC, or IAM), Specialists, Engineers, Consultants, Managers, and Architects across various technologies and experience levels.


What we are seeking:
  • Cybersecurity enthusiasts dedicated to making a meaningful impact in the industry.
  • Strong comprehension of cybersecurity concepts applicable to real-life situations.
  • Effective team players with exceptional communication abilities.

We understand that individuals have unique financial expectations; hence, we encourage candidates to include this in their application for consideration. Even if you feel you partially meet the job criteria, we still encourage you to apply as we value diverse skills and believe in the potential of all candidates.


Benefits of joining us:
  • Engagement in engaging international projects across cutting-edge industries like Automotive, Biotech, and IoT.
  • Opportunity to explore cloud technologies as we are a certified AWS partner.
  • Becoming a part of a team that thrives on dedication and turning aspirations into reality.
  • Respect for work-life balance with no requirements for overtime or weekend work.
  • Allocation for team events and company gatherings to celebrate achievements.

Perks and benefits include:

  • Option for fully remote work or being based in our Wrocław, Warsaw, or Cracow offices.
  • Access to free benefits such as Luxmed, Multisport, and life insurance with Nationale Nederlanden.
  • Lucrative referral program offering varying payouts based on experience level.
  • Personal Training Budget with additional paid hours.
  • 'Passion Day' – an extra day off to pursue personal hobbies.
  • Flexible working hours without a micro-management approach.
  • Provision of high-quality work equipment including 2 additional monitors and accessories.
Requirements:
  • Experience in Security, Networks, IP routing, CISSP, CISA, Azure Tools.


  • Warsaw, Polska Moon Active Pełny etat

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this world...


  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    about-project : Cloudica is hiring Cybersecurity Specialists for a Major Financial Institution. Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to apply and be part of a dynamic...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    technologies-expected : Jira Python about-project : As the Cyber Security Infrastructure and Operations Group, we are responsible for designing, building and operating platforms for the Corporate Cyber Security Organization. Our responsibility includes platforms for Security Incident Response, Threat and Vulnerability Management and Cyber Security...


  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    Cyber Crisis Management Expert Miejsce pracy: Warszawa Technologies we use Operating system Windows About the project Cloudica is hiring Cybersecurity Specialists for a Major Financial Institution. Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT...

  • Cyber Risk Director

    1 miesiąc temu


    Warsaw, Polska Citi Pełny etat

    Are you looking for a career move that will put you at the heart of a global financial institution? By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Team/Role Overview The Technology and Cyber...

  • Cyber Risk Director

    2 dni temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Are you looking for a career move that will put you at the heart of a global financial institution? By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Team/Role Overview The Technology and Cyber...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska IT Performance Pełny etat

    Poszukujemy kandydatów na stanowisko Cyber Security Engineer. Praca jest dedykowana dla międzynarodowej firmy z obszaru technologii płatniczych.ObowiązkiUdział przy projektowaniu i wdrażaniu rozwiązania w zakresie bezpieczeństwa danychPraca przy wykonywaniu przeglądów architektury bezpieczeństwa ochrony danych obejmujących architekturę i zasady...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska IT Performance Pełny etat

    Poszukujemy kandydatów na stanowisko Cyber Security Engineer. Praca jest dedykowana dla międzynarodowej firmy z obszaru technologii płatniczych.ObowiązkiUdział przy projektowaniu i wdrażaniu rozwiązania w zakresie bezpieczeństwa danychPraca przy wykonywaniu przeglądów architektury bezpieczeństwa ochrony danych obejmujących architekturę i zasady...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska KPMG Pełny etat

    Cloud Cyber Security Consultant Miejsce pracy: Warszawa Technologie, których używamy Wymagane SentinelDefenderPurviewMicrosoft AzureMicrosoft M365Mile widziane AWSGCPPowerShellTerraformAnsibleO projekcie Polski zespół cyberbezpieczeństwa KPMG stanowi regionalne centrum kompetencji świadczące dla polskich i zagranicznych przedsiębiorstw szeroki zakres...

  • Security Architect

    1 miesiąc temu


    Warsaw, Polska Endava Pełny etat

    InfrastructureWarsaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Security Architect

    4 tygodni temu


    Warsaw, Polska Endava Pełny etat

    InfrastructureWarsaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Cyber Security

    2 miesięcy temu


    Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outIdentifying remediation gaps and driving towards their resolutionAdvising stakeholders on the available solutions and actions that must be undertakenAnalyzing scanning results to define concrete steps directed at de-risking the bankCollaborating with remediation accountable and responsible...

  • Cyber Security

    4 tygodni temu


    Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outIdentifying remediation gaps and driving towards their resolutionAdvising stakeholders on the available solutions and actions that must be undertakenAnalyzing scanning results to define concrete steps directed at de-risking the bankCollaborating with remediation accountable and responsible...

  • Cyber Security Engineer

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Cyber Security Engineer ELK

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description As a Cyber Security Engineer responsible for infrastructure with focus on ELK stack (Elasticsearch, Logstash, and Kibana), you will focus on the further development and operation of various security solutions in the endpoint protection area. You will work in an international team and collaborate closely with colleagues from IT...


  • Warsaw, Polska Bosch Pełny etat

    Job Description As a Cyber Security Engineer responsible for infrastructure with focus on ELK stack (Elasticsearch, Logstash, and Kibana), you will focus on the further development and operation of various security solutions in the endpoint protection area. You will work in an international team and collaborate closely with colleagues from IT...