Cyber Security

2 miesięcy temu


Warsaw, Polska b2bnetwork Pełny etat

Detailed description of work task to be carried out

  • Identifying remediation gaps and driving towards their resolution
  • Advising stakeholders on the available solutions and actions that must be undertaken
  • Analyzing scanning results to define concrete steps directed at de-risking the bank
  • Collaborating with remediation accountable and responsible stakeholders
  • Ensuring security findings are understood and remediation pace is adequate

 

Description of knowledge and experience

  • Very good understanding of security domains, especially security findings assessment and remediation areas, supported by at least 1-2 years of experience
  • Governance knowledge, proven by experience in at least one of the security findings fields: vulnerabilities on workstations and/or servers, vulnerabilities on containers, SAST, security baseline deviations (policy compliance)
  • Knowledge and experience within the fields of DAST, problem management, Secure DevOps, DORA, OWASP is considered an advantage
  • Advanced trouble-shooting and conceptual skills with the ability to come up with solutions to uncommon problems related to remediation actions
  • Knowledge of tools & methodologies for security findings assessment and enrichment would be an asset
  • Ability to interpret results using a variety of techniques, ranging from simple exploratory data analysis to statistical modelling would be an asset
  • Good understanding of risk based approach and risk management
  • Experience in cross-organizational collaboration/negotiation
  • Fluent business and technical English is a must (both written and spoken)


  • Warsaw, Polska Moon Active Pełny etat

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this world...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    technologies-expected : Jira Python about-project : As the Cyber Security Infrastructure and Operations Group, we are responsible for designing, building and operating platforms for the Corporate Cyber Security Organization. Our responsibility includes platforms for Security Incident Response, Threat and Vulnerability Management and Cyber Security...


  • Warsaw, Polska Sigma IT Poland Pełny etat

    Sigma IT Poland is a division within NEXER GROUP - a custom software development company. We kicked off in Poland back in 2017 and now consist of a team of over 180 professionals spread across offices in Wrocław, Warsaw, and Cracow. Collaborating with globally recognized brands from Scandinavia, the UK, and Western Europe, our objective is to strengthen our...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska IT Performance Pełny etat

    Poszukujemy kandydatów na stanowisko Cyber Security Engineer. Praca jest dedykowana dla międzynarodowej firmy z obszaru technologii płatniczych.ObowiązkiUdział przy projektowaniu i wdrażaniu rozwiązania w zakresie bezpieczeństwa danychPraca przy wykonywaniu przeglądów architektury bezpieczeństwa ochrony danych obejmujących architekturę i zasady...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska IT Performance Pełny etat

    Poszukujemy kandydatów na stanowisko Cyber Security Engineer. Praca jest dedykowana dla międzynarodowej firmy z obszaru technologii płatniczych.ObowiązkiUdział przy projektowaniu i wdrażaniu rozwiązania w zakresie bezpieczeństwa danychPraca przy wykonywaniu przeglądów architektury bezpieczeństwa ochrony danych obejmujących architekturę i zasady...


  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    about-project : Cloudica is hiring Cybersecurity Specialists for a Major Financial Institution. Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT security, cyber crisis management, and business continuity, we invite you to apply and be part of a dynamic...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    Cyber Crisis Management Expert Miejsce pracy: Warszawa Technologies we use Operating system Windows About the project Cloudica is hiring Cybersecurity Specialists for a Major Financial Institution. Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT...


  • Warsaw, Polska KPMG Pełny etat

    Cloud Cyber Security Consultant Miejsce pracy: Warszawa Technologie, których używamy Wymagane SentinelDefenderPurviewMicrosoft AzureMicrosoft M365Mile widziane AWSGCPPowerShellTerraformAnsibleO projekcie Polski zespół cyberbezpieczeństwa KPMG stanowi regionalne centrum kompetencji świadczące dla polskich i zagranicznych przedsiębiorstw szeroki zakres...

  • Cyber Risk Director

    1 miesiąc temu


    Warsaw, Polska Citi Pełny etat

    Are you looking for a career move that will put you at the heart of a global financial institution? By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Team/Role Overview The Technology and Cyber...

  • Cyber Risk Director

    2 dni temu


    Warsaw, Polska 11101 Citibank Europe plc Poland Pełny etat

    Are you looking for a career move that will put you at the heart of a global financial institution? By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Team/Role Overview The Technology and Cyber...

  • Security Architect

    1 miesiąc temu


    Warsaw, Polska Endava Pełny etat

    InfrastructureWarsaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Security Architect

    4 tygodni temu


    Warsaw, Polska Endava Pełny etat

    InfrastructureWarsaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Cyber Security Engineer

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Cyber Security Engineer ELK

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description As a Cyber Security Engineer responsible for infrastructure with focus on ELK stack (Elasticsearch, Logstash, and Kibana), you will focus on the further development and operation of various security solutions in the endpoint protection area. You will work in an international team and collaborate closely with colleagues from IT...


  • Warsaw, Polska Bosch Pełny etat

    Job Description As a Cyber Security Engineer responsible for infrastructure with focus on ELK stack (Elasticsearch, Logstash, and Kibana), you will focus on the further development and operation of various security solutions in the endpoint protection area. You will work in an international team and collaborate closely with colleagues from IT...

  • Cyber Specialist ZScaler

    1 miesiąc temu


    Warsaw, Polska Avon Operations Polska Sp. z o.o. Pełny etat

    responsibilities : We are seeking a dedicated and experienced Security Engineer with a focus on Zscaler technologies to join our cybersecurity team. As a Cloud Security Engineer, you will be responsible for developing and enforcing security policies, managing access controls, and ensuring compliance with security standards. Your expertise in Zscaler will be...