Staż Cyber Security

4 tygodni temu


Kraków, Polska Comarch Pełny etat

Staż Cyber Security


303

Obowiązki

Wymagania

Oferujemy

  • Uczysz się jak zarządzać bezpieczeństwem IT: robisz analizy zagrożeń, obsługujesz incydenty, sprawdzasz podatności i poznajesz jak wyglądają audyty bezpieczeństwa
  • Przeprowadzasz pentesty aplikacji webowych i mobilnych zgodnie z zasadami OWASP
  • Tworzysz, rozwijasz i konfigurujesz narzędzia usprawniające pracę w obszarze bezpieczeństwa IT, m.in. do monitorowania zagadnień bezpieczeństwa na serwerach i w infrastrukturze IT
  • Jeszcze lepiej orientujesz się, jak ważne jest bezpieczeństwo w procesach produkcji, wdrażania i utrzymywania oprogramowania
  • Rzucamy Cię na głęboką wodę, ale spokojnie Każdego dnia będzie Ci towarzyszyć mentor oraz specjaliści z Comarch
  • Wynagrodzenie – u nas nie pracujesz za darmo
  • Urlop – aż 5 wolnych dni na korzystanie z wakacji
  • Wiedza i praktyka – nabywasz je każdego dnia. W dodatku pod okiem najlepszych specjalistów
  • Certyfikat – do wykorzystania w Twoim CV, chociaż mamy nadzieję, że szukanie pracy nie będzie konieczne. Najlepsi stażyści zostają z nami na stałe

Źródło: Comarch/Praca

Aplikuj

 


  • Cyber Security Engineer

    3 tygodni temu


    Kraków, Polska KION Group Pełny etat

    What we offer: The opportunity to work in the fast growing worldwide company Attractive remuneration based on your experience, skills and development The opportunity to participate in the international projects and a significant influence on company IT development You can decide on your working hours flexibly, as far as is practical for the...

  • Security Engineer

    3 tygodni temu


    Kraków, Polska Verisk Pełny etat

    Job Description Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer , you will have an exceptional chance to advance your skills in security automation through the utilization of Artificial Intelligence. Your role will be crucial in fostering...

  • [GPP] Security Analyst

    4 tygodni temu


    Kraków, Polska Software Mind Pełny etat

    Job DescriptionProject – the aim you’ll have:One from the North American company that has helped leading North American asset intensive companies make the right financial decisions. We are seeking a mid tier security analyst to join our team and help us protect our network and systems from cyber threats. You will be responsible for monitoring, detecting,...


  • Kraków, Polska HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description : Requirements: In-depth knowledge of TCP/IP networking and application protocols concepts Understanding of software exploitation and common vulnerabilities Understanding of port scanning, vulnerability assessment and fuzzing tools Knowledge of protocols associated with web technologies Understanding of OWASP Top 10 and SANS 25...


  • Kraków, Polska Space Talents - Your Career Abroad Pełny etat

    For a leading software company in Austria, we are hiring a Senior Cyber Threat Intelligence Analyst. Join our dynamic, internationally diverse team to shape the future of cybersecurity and protect global clients from emerging digital threats. Our innovative, fast-paced work environment offers exciting challenges, cutting-edge projects, and opportunities for...

  • Security Engineer

    3 dni temu


    Kraków, Polska Verisk Pełny etat

    Job Description Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer , you will have an exceptional chance to advance your skills in security automation through the utilization of Artificial Intelligence. Your role will be crucial in fostering...

  • Security Engineer

    4 tygodni temu


    Kraków, Polska GPC Global Technology Center Pełny etat

    The Security Engineer will be responsible for overseeing various aspects of the Genuine Parts Company Enterprise Security stack and will serve as a point of contact across GPC for all security-related items and issues. The Security Engineer could be involved and responsible for participating in activities ranging from planning, analyzing, designing,...


  • Kraków, Lesser Poland Aon Pełny etat

    Skills and experience that will lead to successFluency in English – CEFR C1 level (i.e., written and verbal English proficiency)Proficient in MS Office suite (i.e., Word, Excel and PowerPoint)2-3 years of experience in an international, corporate environmentGood communication and interpersonal skills (i.e., written, oral and presentation)Self-motivation,...


  • Kraków, Polska HITACHI ENERGY LTD Pełny etat

    Description : Hitachi Energy offers with the mission critical communication product line products and solutions for operational telecommunication networks being part of the critical infrastructure of a country (such as electrical power grids or railways). For this Hitachi Energy is looking for a Product Manager focusing on Operational Telecommunication...

  • Threat Monitoring

    3 tygodni temu


    Kraków, Polska Zendesk Pełny etat

    Job DescriptionThreat Monitoring & Response EngineerWho we are looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS company?Zendesk is looking for a passionate Threat Monitoring and Response Engineer with solid communication and analytical skills to contribute to our Threat Hunting and Incident...


  • Kraków, Lesser Poland State Street Pełny etat

    Officer – Krakow, PolandEnterprise Technology Risk AnalystEnterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street is...


  • Kraków, Polska State Street Pełny etat

    Officer – Krakow, Poland Enterprise TechnologyRiskAnalyst Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing. The Enterprise Risk Management team at State...


  • Kraków, Polska State Street Pełny etat

    Assistant Vice President – Krakow, Poland Enterprise Technology Risk Analyst Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing. The Enterprise Risk...


  • Kraków, Lesser Poland State Street Pełny etat

    Assistant Vice President – Krakow, Poland Information Technology Risk Coordinator Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team...


  • Kraków, Polska State Street Pełny etat

    Assistant Vice President – Krakow, Poland Information Technology Risk Coordinator Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing. The Enterprise Risk...


  • Kraków, Lesser Poland Hitachi Careers Pełny etat

    Description We are an international pioneering technology leader that is writing the future of industrial digitalization. At the forefront is our Technology Center which provides industry leading software and deep domain expertise to help the world's most asset-intensive industries solve their biggest challenges. To strengthen our Polish Operation Center...


  • Kraków, Lesser Poland Hitachi Careers Pełny etat

    Description We are an international pioneering technology leader that is writing the future of industrial digitalization. At the forefront is our Technology Center which provides industry leading software and deep domain expertise to help the world's most asset-intensive industries solve their biggest challenges. To strengthen our Polish Operation Center...


  • Kraków, Polska State Street Pełny etat

    State Street is seeking a Senior Cloud Incident Responder for our Cloud Readiness & Response team, which is a key part of security operations at State Street. This is a new team focussed on incident response in cloud environments, both cloud infrastructure (AWS, Azure, and others), and cloud apps such as Office 365, Workday, and Salesforce. This is a...


  • Kraków, Lesser Poland Avanade Spain Sl Pełny etat

    Ask our people why they love working at Avanade, and you'll hear the same answer repeatedly, it's our people. As a consultancy, people are at the heart of everything we do, without them we cannot deliver the digital transformation our clients' businesses depend on. Our Total Rewards (TR) team, within Human Resources (HR), seeks to elevate the experience of...


  • Kraków, Polska Groupe Sii Pełny etat

    Join the team of one of the largest financial institutions in the world as Senior Penetration Testing Coordinator and support the Global Cybersecurity department. The teams are responsible for enabling businesses and functions to manage their information, technology, and cybersecurity risks by ensuring these are well-understood. Your role Support the...