Cybersecurity Engineer

2 tygodni temu


Kraków, Lesser Poland Hitachi Automotive Systems Americas, Inc. Pełny etat

Cybersecurity Engineer -Threat Modeling page is loaded

Cybersecurity Engineer -Threat Modeling Apply locations Krakow, Lesser Poland, Poland time type Full time posted on Posted Yesterday job requisition id R

Location:

Krakow, Lesser Poland, Poland

Job ID:

R0048556

Date Posted:

Company Name:

HITACHI ENERGY SERVICES SP. Z O.O.

Profession (Job Category):

IT, Telecom & Internet

Job Schedule:

Full time

Remote:

No

Job Description:

We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity.

Resposibilities:

Your role centers on leading our Threat Modeling initiatives, focusing specifically on:

  • Identifying and documenting our most critical assets, often referred to as "crown jewels," to prioritize our security efforts.
  • Creating and refining threat models tailored to these high-value environments, ensuring a comprehensive understanding of potential threats and vulnerabilities.
  • Actively contribute towards Detection Egineering service with proposed, developed and maintained detection capability improvements.
  • Build and support collaborative environment across key operational stakeholders (Cyber Defense Center, Vulnerability Management teams) to better facilitate ongoing key initiatives and operational process maturity.
  • Continuously updating our threat models to reflect the evolving tactics, techniques, and procedures (TTPs) of adversaries, with a heavy reliance on the MITRE ATT&CK framework to guide our analysis and response strategies.

Requirements:

  • At least 2+ years of cybersecurity experience , with a detailed focus on Threat Modeling and the protection of critical infrastructure (or, if you're ready to dive into a rapid learning curve and become a superstar in Threat Modeling—don't worry, you'll get all the support you need).
  • Expertise in identifying, assessing, and documenting high-value assets and building robust threat models to protect them.
  • Proficiency in analyzing and applying adversary TTPs, particularly through the lens of the MITRE ATT&CK framework, to enhance our security posture.
  • Experience with security technologies and how they can be utilized within threat models to mitigate risks.
  • Knowledge of security standards and frameworks relevant to Threat Modeling.
  • Strong communication skills, capable of conveying complex security topics to diverse audiences.
  • Proficiency in English.
About Us

Hitachi brings together the world's greatest minds to help breathe life into new possibilities – and drive innovation for a better future. That's why we look for individuals who share our pioneering spirit, have imaginative ideas and are fearless when it comes to tackling the world's biggest challenges.

Our people love technology – and they love making a difference. They have a passion for finding new solutions and working with brilliant colleagues. Every day they dedicate themselves to a huge range of exciting projects, contributing to the Hitachi vision around the globe.

From engineering new sustainability solutions that conserve water and energy to creating the infrastructure for the smart cities of tomorrow, there's no challenge too great for our pioneers. And there's no shortage of opportunities for you to make a difference.

Come and experience the dynamic, collaborative and creative environments where your ideas are welcome and new discoveries are waiting. To help you grow to your full potential, we strive to support our employees in their career aspirations and promote the freedom to explore new horizons.

Contact Us

E-mail us f or data privacy inquiries or technical support.

#J-18808-Ljbffr
  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description:We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity.Responsibilities:Leading our Threat Modeling initiatives, focusing on:Identifying and documenting our most critical assets, often referred to as "crown jewels," to prioritize our security efforts.Creating and refining...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description : We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on leading our Threat Modeling initiatives, focusing specifically on: Identifying and documenting our most critical assets, often referred to as "crown jewels," to prioritize...


  • Kraków, Lesser Poland Groupe SII Pełny etat

    Join one of the largest financial institutions in the world as a Cybersecurity Fullstack Engineer. You will work on a cybersecurity team that works on data loss prevention, security infrastructure, and vulnerability management. The team delivers critical functions and transactions worth billions of pounds across the organization. Your primary responsibility...


  • Kraków, Lesser Poland Cpl Pełny etat

    Dla naszego Klienta - globalnej firmy, wspierającej klientów w transformacji cyfrowej poszukujemy osób zainteresowanych dalszym rozwojem w obszarze Cybersecurity(Junior) Network / System Engineer in CybersecurityTwój zakres obowiązkówWsparcie techniczne dla klientówOdpowiadanie na zapytania klientów zadane w formie ticketówRozwiązywanie problemów,...

  • Operation Engineer

    2 tygodni temu


    Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Technologies-expected : Oracle Citrix i OS about-project : The Cybersecurity Operation Engineer will be a member of the Global Cybersecurity SRE team.This team is responsible for the maintenance and operation of all technologies the function relies on.This ensures that the highest standards of availability and security are maintained across all Cybersecurity...


  • Kraków, Lesser Poland HSBC Service Delivery Pełny etat

    Technologies-expected : RDS NO-SQL technologies-optional : AWS Python about-project : Global Cybersecurity SRE function is responsible for Build, Deploy, Maintain of all technologies that protects the company.This ensures that the highest standards of availability and security are maintained across all Cybersecurity tooling and that the function will...


  • Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Threat Prevention Engineerlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatYour new company For our client, a company that provides SaaS products related to sales, customer support, and other customer communications, we are looking for a Threat Prevention Engineer.Your new role Design, build and maintain global security...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland GPC Global Technology Center Pełny etat

    The GPC Global Technology Center team works on a wide range of projects assisting in areas such as e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. This is home to a team of highly skilled IT engineers who are dedicated to driving innovation and delivering cutting-edge solutions for GPC. Genuine Parts Company, a...

  • Cybersecurity Engineer

    2 tygodni temu


    Kraków, Lesser Poland Gpc Global Technology Center Pełny etat

    Technologies-expected: DLPThe GPC Global Technology Center team is involved in various projects related to e-commerce, data platforms, supply chain solutions, selling systems, and cyber security.This team comprises skilled IT engineers focused on innovation and providing advanced solutions for GPC.Genuine Parts Company, a key player in the automotive and...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Security Engineer – Antimalware Endpoint SecurityJoin us, and enhance security across global infrastructuresKrakow-based opportunity with the possibility to work 100% remotelyAs a Security Engineer – Antimalware Endpoint Security, you will be working for our client, a global financial services organization focused on safeguarding its vast network and...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and ensure compliance with global security standardsKrakow-based opportunity with the possibility to work 100% remotelyAs a Data Discovery and Security Engineer, you will be working for our client, a leading global financial institution known for its strong emphasis on cybersecurity. In this role, you will support the delivery and operation of...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland AirHelp Pełny etat

    Security EngineerDepartment: EngineeringEmployment Type: Full TimeLocation: KrakówReporting To: Head of SecurityDescriptionAre you excited about delivering reliable services to clients and are proactive about risk management and strategic security initiatives? Then join us as a Security Engineer. As a team, we are here to implement and manage security...

  • Cryptography Engineer

    2 tygodni temu


    Kraków, Lesser Poland ITDS Polska Sp. Z O.o. Pełny etat

    Technologies-expected : Windows Server Linux technologies-optional : Confluence Jira Microsoft Excel Service Now Github Splunk about-project : As a Cyber SRE Cryptography Engineer, you will be working for our Client, a leading global financial institution dedicated to ensuring the security and integrity of trillions of dollars in transactions worldwide.You...

  • Senior Network Engineer

    2 tygodni temu


    Kraków, Lesser Poland Maxima Europe Sp. Z.o.o. Pełny etat

    Technologies-optional : Cisco Ansible Terraform about-project : We are seeking a skilled Senior Network Engineer to join our team.The Senior Network Engineer assists the customer in optimizing and modernizing their Network and Security infrastructure, ensuring alignment with business outcomes.This role involves designing and implementing solution...

  • DevOps / SecOps Engineer

    2 tygodni temu


    Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard digital landscapes with cutting-edge solutionsKrakow-based opportunity with the possibility to work 100% remotelyAs a DevOps / SecOps Engineer, you will be working for our client, a global financial institution. Your role will involve driving service improvement through automation and innovation, focusing on various aspects of...


  • Kraków, Lesser Poland Cisco Pełny etat

    There are a lot of security companies out there. Still, no one is doing what Cisco is doing: giving our customers the ability to measure their risk landscape and truly protect their environments from the ever-present threat of a breach. As a result, we see extraordinary growth as some of the top companies in the world flock to our platform. We have an...

  • Senior Engineer

    2 tygodni temu


    Kraków, Lesser Poland VGW Pełny etat

    Senior Engineer VGW is a fast-growing technology company and creator of market-leading online social games. With offices around the globe, we're on a mission to be the biggest gaming company in the world. Due to major growth we are expanding our Engineering team in Poland and currently looking for a Senior Engineer to join the team. As a Senior...

  • Security Engineer

    2 tygodni temu


    Kraków, Lesser Poland Verisk Pełny etat

    Verisk The world's most effective and responsible data analytics company in pursuit of our customers' most strategic opportunities. View company page We help the world see new possibilities and inspire change for better tomorrows. Our analytic solutions bridge content, data, and analytics to help business, people, and society become stronger, more...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and be at the forefront of cryptographic defenseKrakow-based opportunity with the possibility to work 100% remotelyAs a Cyber SRE Cryptography Engineer, you will be working for our Client, a leading global financial institution dedicated to ensuring the security and integrity of trillions of dollars in transactions worldwide. You will be a subject...


  • Kraków, Lesser Poland Cisco Pełny etat

    About UsThere are a lot of security companies out there. Still, no one is doing what Cisco is doing: giving our customers the ability to measure their risk landscape and truly protect their environments from the ever-present threat of a breach. As a result, we see extraordinary growth as some of the top companies in the world flock to our platform.Join Our...