Analyst| Extended Enterprise | Cyber

4 tygodni temu


Warsaw, Polska Deloitte Pełny etat

Description

& Requirements Who we are looking for Do you know what CPU and virtualization technologies are? Do you want to know how they can impact licensing of commercial software products? Are you willing to learn about various operating systems and navigate through their basic functions? Do you have strong analytical skills that will help finding the best licensing scenario? Would you like to be a part of great team that works with the most challenging engagements in the area of Software Asset Management? What is required: Strong analytical skills; Experience with working with Microsoft Excel and PowerPoint; At least Bachelor Degree (information systems, computer science or related disciplines would be an asset); Understanding of computer architecture; Effective interpersonal and influencing skills are essential; Motivation for self-development; Basic programming skills (Python); Knowledge of SQL/PoweShell/Bash will be an advantage; Troubleshooting abilities. English & Polish language is a must. Additional advantages would be: License knowledge for a Software Publisher or a group of Software Publishers (, Adobe, IBM, Oracle, SAP); Basic knowledge of various operating systems (, MacOS, Linux/UNIX, AIX, Solaris). Your future role Participation in Software Asset Management engagements for companies in Poland and support of Central Europe teams; Cooperation with the biggest software publishers on their software compliance programs; Analysis of software entitlement and assessment of software deployment in order to find effective license position; Finding the most cost-efficient software licensing scenarios; Support the team in implementing SAM tools; Working in interdisciplinary Deloitte teams (IT Advisory, Cyber Security, Deloitte Digital, Financial Advisory, Forensic, Tax & Legal). What we offer Long-term cooperation; Flexible working hours; Work for well-known brand; Constant growth and development; Creative work environment.
  • Markets Tech

    2 tygodni temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...

  • Senior Analyst

    3 dni temu


    Warsaw, Polska Fortrea Pełny etat

    responsibilities : As a Senior Analyst, Cybersecurity Risk Management you will help build, maintain, and manage Fortrea’s cyber risk management program. You will play a pivotal role in enhancing the cyber risk management framework and mitigation of cyber risks across the organization. You will also get involved in third-party vendor risk assessments,...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...

  • Senior Analyst

    1 tydzień temu


    Warsaw, Polska Fortrea Pełny etat

    Senior Analyst Miejsce pracy: Warszawa Technologies we use Operating system Windows Your responsibilities As a Senior Analyst, Cybersecurity Risk Management you will help build, maintain, and manage Fortrea’s cyber risk management program. You will play a pivotal role in enhancing the cyber risk management framework and mitigation of cyber risks across...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska SCALO Sp. z o.o. Pełny etat

    Jesteśmy firmą technologiczną.Realizujemy projekty. Budujemy zespoły. Zapewniamy specjalistów do projektów.Za pomocą technologii wspieramy wzrost biznesowy naszych Klientów oraz tworzymy przestrzeń do ciągłego rozwoju naszego zespołu. Nasze Center of Excellence skupia najlepszych specjalistów SCALO, zajmujących się różnymi dziedzinami...


  • Warsaw, Polska Deloitte Pełny etat

    Description & Requirements Who we are looking for Do you know what CPU and virtualization technologies are? Do you want to know how they can impact licensing of commercial software products? Are you willing to learn about various operating systems and navigate through their basic functions? Do you have strong analytical skills that will help finding...

  • Cyber Risk Director

    4 dni temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Are you looking for a career move that will put you at the heart of a global financial institution? By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Team/Role Overview The Technology and Cyber...

  • Senior Analyst

    4 tygodni temu


    Warsaw, Polska POL Fortrea Poland Sp z o.o. Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...

  • Analyst, SOC

    3 tygodni temu


    Warsaw, Polska Paramount Global Pełny etat

    Paramount Tech in Warsaw plays a crucial role in Paramount global engineering organization. Through our projects we make sure that millions of users worldwide can enjoy Paramount content through web, mobile, and TV applications. Paramount is seeking a Senior Security Operations Analyst to join its Global Information Security Group. This position will...


  • Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Come and join our newly established Cyber Risk Team in Warsaw! The Technology and Cyber Compliance and Operational Risk Office (TCCORO) at Citi is the firm’s reliable second set of eyes. Our mission is to drive comprehensive and consistent practices designed to identify, measure, monitor, report and manage operational and compliance risks while...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    technologies-expected : Windows Server responsibilities : Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency and priority,...

  • Senior Forensic Analyst

    2 tygodni temu


    Warsaw, Polska Digital Hub Warsaw at Bayer Pełny etat

    About the Project:In this position, the Senior Forensics Analyst will lead digital forensic investigations to assist various stakeholders in all Bayer divisions.Being part of the Insider Risk Management (IRM) team in the Cyber Defense Center entails collaborating with a diverse group of experts to enhance Bayer's security measures against internal and...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    Expected, Windows Server Operating system, Windows Your responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident...


  • Warsaw, Polska Standard Chartered Bank Pełny etat

    Expected, Windows ServerOperating system, WindowsYour responsibilities, Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset, Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident urgency...


  • Warsaw, Polska Blue Yonder Pełny etat

    Expected, Oracle, SQLOptional, Windows Server, Linux, Microsoft Azure, Enterprise Supply Planning, APS Advanced Planning SystemOperating system, Windows, LinuxAbout the project, If after hearing about manufacturing, production or Enterprise Supply Planning and you are interested – continue reading this job offer to the end, , Manufacturing Support Engineer...

  • SOC Analyst I

    4 tygodni temu


    Warsaw, Polska F5 Pełny etat

    At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.    Everything we do centers...