Insider Threat Analyst

1 miesiąc temu


Warsaw, Polska Haleon Pełny etat

Hello. We’re Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, we’re improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands – including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum – through a unique combination of deep human understanding and trusted science. What’s more, we’re achieving it in a company that we’re in control of. In an environment that we’re co-creating. And a culture that’s uniquely ours. Care to join us. It isn’t a question.

With category leading brands such as Sensodyne, Voltaren and Centrum, built on trusted science and human understanding, and combined with our passion, knowledge and expertise, we’re uniquely placed to do this and to grow a strong, successful business. 

This is an exciting time to join us and help shape the future. It’s an opportunity to be part of something special.

Role overview

An analyst within the Insider Threat team plays a critical partner in supporting and maturing the processes and technology within the Insider Threat function. They will play a key role in supporting operations across multiple tech and business segments, helping bridge the gap between the Insider Threat team, Security Ops and our multiple business partners. Data Loss Protection is at the forefront of this strategy as we build and enhance an Insider Threat programme tailored to the organisation which will involve hands on exposure to a range of tools and processes.

This position will build, mature and sustain a program which does not lose sight of company culture and employee experience, but instead builds on the trust between the company and its employees through protecting brand, reputation and corporate proprietary secrets as a competitive advantage in the market. This mission and role help ensure corporate commitment to helping our customer and ensuring maximum value to our shareholders.

Through this process this role will be a key part of the overall Cyber Security plan to sustain and improve the corporate security posture for our data and networks. This strategy and program will help ensure a proper level of Cyber Security protection to deal with the constant change of the threat landscape and the ongoing targeting / monetization of data theft related to intellectual property and patient information.

Complete and assist in the management of Level 1 and Level 2 DLP alerts across multiple tools. Be comfortable in analysing data and making judgement calls on escalating and prioritising incidents.

Engage with users and business partners to understand incidents and mange escalations.

Investigate security incidents using data analytics, computer forensics, and automation in production and corporate environments.

Lead in the development and improvement of reporting metrics and data analysis and reporting.

Assist in the development and improvement to our Case Management tool.

Provide direct technical recommendations for the program to include building process and governancearound how the team operates across business segments to include HR, Privacy, Corporate Investigations and Legal.

Working with peers across the CISO organisation to identify security solutions to enhance and improve the technology, process and procedures used by the Insider Threat team.

Working with strategic vendor partners across the business to ensure visibility to data sets and vendor access/usage of corporate network resources.

Analyse the latest insider threat techniques and apply solutions to detect them holistically.

Qualifications & Skills:  

BA/BS degree in one of the following area of specializations: Data Loss Prevention, Corporate Investigations, Data Governance, Information Security, Computer Science, Information Systems Administration.

Experience in managing Data Loss Prevention alerts in Microsoft, Zscaler or similar tool.

1-2years’ experiencein DLPand insider threat tool.

Experience related to dealing with corporate human resources investigations, including Sr Leadership level reporting and case management for domestic and international markets.

Location – this role is based in Poland

This position is a grade: 8

Please save a copy of the job description, as this may be helpful to refer to once the advert closes.

Opportunities for growth

None of us should ever feel like we are standing still. Instead, we want Haleon to be a place where we feel like we are always progressing. 

Improving everyday health takes dedication. Energy. Effort. So we look to reward your contribution with a benefits package that includes: 

Career at one of the leading global healthcare companies 

Hybrid work

Attractive reward package (annual bonus & awards for outstanding performance, recognition awards for additional achievements and engagement) 

Extensive support of work life balance (flexible working solutions including working from home possibilities, health & wellbeing activities) 

Family benefits (extra parental leave, caregiver’s policy) 

Life insurance and pension plan 

Open and inclusive environment which is supportive and welcoming of all diversity strands (gender, race, ethnicity, sexuality, disability, or any other characteristic) 

Private medical package with additional preventive healthcare services for employees and their eligible counterparts 

Sports card (Multisport) 

Personalized learning approach

Supportive community and integration events 

Modern office with creative rooms 

Free car and bike parking 

#Li-Hybrid

The future of everyday health is changing. And we’re the people changing it. In front of us is an incredible opportunity to go beyond what any of us have done before. And make everyday health more achievable, more inclusive and more sustainable. For more and more people. So join us, as we build one of the world’s leading consumer healthcare companies. Join us to innovate our category-leading brands. To better understand people’s everyday health needs. To tackle the biggest barriers that stand in their way. To change individual and societal behavior. Join us to work with colleagues who share your restless energy. To explore your interests. To stretch yourself to do the best work of your career. And join us, as together we build aworking experience that encourages us all to lead happier, healthier, more productive lives. The way we see it, every day is an opportunity for better. And we’regoing all in to realize it.

Care to join us. Find out what life at Haleon is really like www.haleon.com/careers/

At Haleon we embrace our diverse workforce by creating an inclusive environment that celebrates our unique perspectives, generates curiosity to create unmatched understanding of each other, and promotes fair and equitable outcomes for everyone. We're striving to create a climate where we celebrate our diversity in all forms by treating each other with respect, listening to different viewpoints, supporting our communities, and creating a workplace where your authentic self belongs and thrives. We believe in an agile working culture for all our roles. If flexibility is important to you, we encourage you to explore with our hiring team what the opportunities are.

As you apply, we will ask you to share some personal information, which is entirely voluntary. We want to have an opportunity to consider a diverse pool of qualified candidates and this information will assist us in meeting that objective and in understanding how well we are doing against our inclusion and diversity ambitions. We would really appreciate it if you could take a few moments to complete it. Rest assured, Hiring Managers do not have access to this information and we will treat your information confidentially.

Haleon is an Equal Opportunity Employer. All qualified applicants will receive equal consideration for employment without regard to race, color, national origin, religion, sex, pregnancy, marital status, sexual orientation, gender identity/expression, age, disability, genetic information, military service, covered/protected veteran status or any other federal, state or local protected class.

Please note that if you are a US Licensed Healthcare Professional or Healthcare Professional as defined by the laws of the state issuing your license, Haleon may be required to capture and report expenses Haleon incurs, on your behalf, in the event you are afforded an interview for employment. This capture of applicable transfers of value is necessary to ensure Haleon’s compliance to all federal and state US Transparency requirements.



  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    technologies-optional : Python about-project : Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to apply and be part of a dynamic team dedicated to enhancing cybersecurity defenses...


  • Warsaw, Polska Digital Hub Warsaw at Bayer Pełny etat

    In this role, the Senior Forensics Analyst will be responsible for conducting digital forensic investigations supporting a wide variety of stakeholders across all Bayer divisions. This role is part of the Insider Risk Management (IRM) team within the Cyber Defense Center, a global and diverse team of highly skilled experts who support Bayer’s security...


  • Warsaw, Polska SCALO Sp. z o.o. Pełny etat

    Jesteśmy firmą technologiczną.Realizujemy projekty. Budujemy zespoły. Zapewniamy specjalistów do projektów.Za pomocą technologii wspieramy wzrost biznesowy naszych Klientów oraz tworzymy przestrzeń do ciągłego rozwoju naszego zespołu. Nasze Center of Excellence skupia najlepszych specjalistów SCALO, zajmujących się różnymi dziedzinami...

  • Senior Forensic Analyst

    2 tygodni temu


    Warsaw, Polska Digital Hub Warsaw at Bayer Pełny etat

    About the Project:In this position, the Senior Forensics Analyst will lead digital forensic investigations to assist various stakeholders in all Bayer divisions.Being part of the Insider Risk Management (IRM) team in the Cyber Defense Center entails collaborating with a diverse group of experts to enhance Bayer's security measures against internal and...

  • Senior Forensic Analyst

    1 miesiąc temu


    Warsaw, Polska Bayer Pełny etat

    At Bayer we’re visionaries, driven to solve the world’s toughest challenges and striving for a world where ,Health for all, Hunger for none’ is no longer a dream, but a real possibility. We’re doing it with energy, curiosity and sheer dedication, always learning from unique perspectives of those around us, expanding our thinking, growing our...

  • Senior Forensic Analyst

    1 miesiąc temu


    Warsaw, Polska Digital Hub Warsaw at Bayer Pełny etat

    about-project : In this role, the Senior Forensics Analyst will be responsible for conducting digital forensic investigations supporting a wide variety of stakeholders across all Bayer divisions. This role is part of the Insider Risk Management (IRM) team within the Cyber Defense Center, a global and diverse team of highly skilled experts who support...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    technologies-expected : Windows Server responsibilities : Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority,...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    Expected, Windows ServerOperating system, WindowsYour responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    Expected, Windows Server Operating system, Windows Your responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident...


  • Warsaw, Polska Google Pełny etat

    Investigations Specialist Miejsce pracy: Warszawa Technologies we use Operating system Windows About the project Security is at the core of Google's design and development process: it is built into the DNA of our products. The same is true of our offices. You're an expert who shares our seriousness about security and our commitment to confidentiality....


  • Warsaw, Polska Appfire Pełny etat

    Job Description Do you have a strong understanding of information security operations and technologies? Have you built lasting relationships with business owners and vendors? Appfire, the leading provider of Atlassian apps, is looking for a creative problem-solver and a self-starter to join our Information Security team. The Senior SOC Analyst will handle...

  • Analyst, SOC

    3 tygodni temu


    Warsaw, Polska Paramount Global Pełny etat

    Paramount Tech in Warsaw plays a crucial role in Paramount global engineering organization. Through our projects we make sure that millions of users worldwide can enjoy Paramount content through web, mobile, and TV applications. Paramount is seeking a Senior Security Operations Analyst to join its Global Information Security Group. This position will...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...

  • Network Security Analyst

    1 miesiąc temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...

  • Network Security Analyst

    4 tygodni temu


    Warsaw, Polska Stryker Pełny etat

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    You’re the brains behind our work You’re ready to bring your knowledge from the classroom to the boardroom, and Citi wants to help you get there. Whether it’s honing your skills or building your network, we know that success can’t come without growth. Our programs equip you with the knowledge and training you need to play a valuable role on your...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    You’re the brains behind our work You’re ready to bring your knowledge from the classroom to the boardroom, and Citi wants to help you get there. Whether it’s honing your skills or building your network, we know that success can’t come without growth. Our programs equip you with the knowledge and training you need to play a valuable role on your...


  • Warsaw, Polska Google Pełny etat

    about-project : Security is at the core of Google's design and development process: it is built into the DNA of our products. The same is true of our offices. You're an expert who shares our seriousness about security and our commitment to confidentiality. You'll collaborate with our Facilities Management team to create innovative security strategies,...