Cyber Security Consultant

3 tygodni temu


Wrocław, Województwo dolnośląskie, Polska Endava Pełny etat
InfrastructureCluj-Napoca+5 more

What's this role about?

Maintain & Deploy complex Cyber Security tooling in existing infrastructure. Develop and implement custom security policies, controls and procedures to minimize the risk of advanced cyber-attacks. Act as subject matter expert to the business and to other members of the Security team. Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our client's resilience to cyber-attacks and security incidents. Work with our clients to understand the maturity of their cyber security capabilities and help define strategies to become more cyber resilient. Support of the general bidding process and RFP responses Capacity to stay up to date with emerging security technologies and ability to evaluate these for Endava client environments.

What skills and experience do you need?

3+ years of full-time dedicated experience in a senior information security role focused on delivering at the enterprise level, in complex environments. Bachelor's degree in computer science, Engineering, Mathematics, or related field; or equivalent combination of education/professional experience in a similar role. One or more high-level security certifications (. CCSP, CISSP, CISM, OSCP, CASP+, GSEC, CEH) Familiar with Security Frameworks & Standards, such as NIST, ISO2700 Series, PCI DSS Hands-on experience with a range of security technologies. Expertise with cloud based SIEM and SOAR technologies. Experience in one or more cloud technologies, such as Azure, M365, GCP Excellent presentation skills and ability to communicate with both technical and non-technical stakeholders. Experience in formal document creation, such as the creation of reports or procedures.
  • Cyber Security Analyst

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska XL CATLIN Pełny etat

    Job Description - Cyber Security Analyst D Job Description Cyber Security Analyst ( Job Number: D DISCOVER your opportunity AXA XL has as an objective to enhance its security posture across all domains of information security to increase not only its technical capabilities in defending against cyber-attacks, but also to increase its brand value by...

  • Security Architect

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Endava Pełny etat

    InfrastructureWroclaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Security Architect

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Business Agility Group Pełny etat

    Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our client's resilience to cyber-attacks and security...

  • Security Risk Analyst

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Experis ManpowerGroup Sp. z o.o. Pełny etat

    Conducting risk assessments (ideally of third-party vendors) against security standards, such as ISO 27001 and NIST Understanding of concepts of cyber security controls in IT areas (e.g. Access management, Application security) Knowledge of security assessments methodology Analyzing and evaluating security controls and documentation policies (evidence) ...


  • Wrocław, Województwo dolnośląskie, Polska Fresenius Medical Care Pełny etat

    The Security Operations Center will assist in 24x7 Cyber Security Intrusion Monitoring and Event/Incident Response. Working with multiple IT Operations teams and members of the Information Security office, they will perform day-to-day security functions and investigations including more advanced analysis of threat intelligence and the security posture of...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    INFORMATION SECURITY ENGINEER at PMSolutions / Pracuj w Sprzedaży Strona Główna pozostale INFORMATION SECURITY ENGINEER Ogłoszenie archiwalne, może być już nieaktualne. INFORMATION SECURITY ENGINEER Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: INFORMATION SECURITY ENGINEERFull time jobWrocławFor our Client (airlines) we are...


  • Wrocław, Województwo dolnośląskie, Polska ZF Group Pełny etat

    Your tasks Responsible for a holistic monitoring and tracking of IT security requirements in Operations by networking and interacting with stakeholders from other (corporate) domains, regions, and plants in the fields of Product Cyber Security for Operations Smart Factory Security, incl Production IT Security (PITS) Production Service Area I4.0 (ProSA)

  • Security Incident Analyst

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Cyclad Pełny etat

    Security Incident Analyst (CERT) with German Published on: In Cyclad we work with top international IT companies in order to boost their potential in delivering outstanding, cutting edge technologies that shape the world of the future. For our customer, leader in consulting, technology services and digital transformation we are looking for Security...

  • Network Security Architect

    1 tydzień temu


    Wrocław, dolnośląskie, Polska Fresenius Digital Technology Polska Pełny etat

    As Fresenius Digital Technology, we are an integral part of the Fresenius Group, responsible for the IT of the healthcare group and its business segments. We ensure a frictionless interface of IT and business operations so that all employees in production, logistics, and other areas can work efficiently and without interference. We are seeking an experienced...


  • Wrocław, Województwo dolnośląskie, Polska PMSolutions Pełny etat

    Information Security Engineer – DevSecOps/AppSec at PMSolutions / Pracuj w IT Strona Główna Pozostale-oferty Information Security Engineer – DevSecOps/AppSec Ogłoszenie archiwalne, może być już nieaktualne. Information Security Engineer – DevSecOps/AppSec Lokalizacja:Wrocław Ogłoszenie Bezpośrednie Szczegóły oferty: Information Security...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    As a **Senior Specialist Information Security Assurance**, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities, ensuring alignment with Group assurance methodologies and frameworks.Additionally, you will work across supporting operational functions to establish the ownership...


  • Wrocław, Województwo dolnośląskie, Polska Axa Xl Catlin Services Se Pełny etat

    About-project : As a Senior Specialist Information Security Assurance, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities and ensuring alignment with Group assurance methodologies and frameworks.Additionally you will be working across supporting operational functions to...


  • Wrocław, Województwo dolnośląskie, Polska AXA XL Catlin Services SE Pełny etat

    Senior Specialist, Information Security Assurance Wroclaw about-project :As a Senior Specialist Information Security Assurance, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities and ensuring alignment with Group assurance methodologies and frameworks.Additionally you will be...

  • Security Engineer

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair. Labs is a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for our customers. The Ryanair platform has over 1 billion visits per year. By joining Ryanair, you will develop cutting edge tech solutions inside Ryanair, transforming aviation for Pilots, Cabin Crew & Ground...


  • Wrocław, Województwo dolnośląskie, Polska AXA XL Catlin Services SE Pełny etat

    Senior Specialist, Information Security Assurance Miejsce pracy: Wrocław Technologies we use Operating system Windows About the project As a Senior Specialist Information Security Assurance, you will be responsible for providing assurance over the effectiveness of Information Security controls across AXA XL and its entities and ensuring alignment with Group...


  • Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    Ryanair Labs is the technology brand of Ryanair, a start-up inside a corporation and a state of-the-art digital & IT innovation hub creating Europe's Leading Travel Experience for customers.In 2014 Ryanair decided to open the first state-of-the-art digital & IT innovation hub – Ryanair Labs Wroclaw. More than 200 IT enthusiasts working on 30+ projects with...


  • Wrocław, Województwo dolnośląskie, Polska Axa Xl Catlin Services Se Pełny etat

    About-project : To augment the Information Security Advisory and Threat Management Team to provide additional security subject matter expertise across all technical domains of Information Security to advise and steer projects ensuring Security is built in by design Also, to provide oversight and approvals for all critical areas of Information Security where...

  • Head of Security Advisory

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Sportradar Pełny etat

    We're the world's leading sports technology company, at the intersection between sports, media, and betting. More than 1,700 sports federations, media outlets, betting operators, and consumer platforms across 120 countries rely on our know-how and technology to boost their business.Job DescriptionThe Information Security Team at Sportradar employs over 30...

  • Intern IT Security

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Ryanair Pełny etat

    We are just launching a 3 months paid IT Internship Program which will give you the opportunity to work within Ryanair Teams. The work that you do, will be seen by the millions of customers across Europe By showing entrepreneurial spirit, you will be rewarded with an opportunity to develop a career (possibility of getting a civil contract after) for one of...