Manager of Cyber Data Assets

1 dzień temu


Kraków, Polska Antal Sp. z o.o. Pełny etat
Manager of Cyber Data Assets

Are you ready to advance your tech career and make an impact in cybersecurity?

We are seeking a dynamic individual for our client in the financial sector to join their team as the Manager of Cyber Data Assets. This is your chance to be at the forefront of cutting-edge analytics and cybersecurity solutions, protecting one of the world's largest technology infrastructures.

Role Overview:
As the Manager of Cyber Data Assets, you will play a critical role in designing and managing cybersecurity data within a global team. You will manage the creation and optimization of data assets, enhancing their effectiveness and usability.

Key Responsibilities:

  • Manage and establish a new team focused on defining and optimizing data assets within the medallion architecture.
  • Oversee the development of data models and assets to meet specific user needs and enhance future capabilities.
  • Work closely with stakeholders to understand their requirements and translate them into actionable data models and assets.
  • Supervise data engineering processes, ensuring quality and compliance.

What We’re Looking For:

  • Management & Technical Skills: Proven experience in managing teams with a strong background in data architecture, engineering, and cybersecurity.
  • Cybersecurity Knowledge: Familiarity with cybersecurity principles, IT security, networks, IAM, and cloud technologies.
  • Data Engineering Expertise: Experience with cloud-based data pipelines, big data technologies, data modeling, and governance.
  • Passion for Learning: Interest in cybersecurity and a commitment to continuous learning and adapting to new tools and techniques.

Required Skills:

  • Knowledge of cybersecurity principles, IT security, and compliance.
  • Experience in data engineering, optimization, and working with large datasets.
  • Hands-on experience with big data technologies; familiarity with Azure is a plus.
  • A degree in a STEM field is preferred, but diverse technical backgrounds are also considered.

Why Apply?

  • Innovative Environment: Work with advanced analytics platforms and a dedicated team focused on cutting-edge solutions.
  • Global Impact: Play a crucial role in securing a vast technology infrastructure.
  • Supportive Culture: Join a team that values diverse skills and offers opportunities for growth and development.
  • Contract of employment
  • Hybrid work (office in Kraków)

Ready to manage the future of cybersecurity? Apply now and make a difference for our client in the financial sector

To learn more about Antal, please visit www.antal.pl

 


  • Head Of Cyber Data Assets

    1 tydzień temu


    Kraków, Polska HSBC Service Delivery Pełny etat

    Head of Cyber Data Assets Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your...

  • Head of Cyber Data Assets

    4 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Head of Cyber Data AssetsKrakówNR REF.: 1188327Global company from fintech industry is looking for Head of Cyber Data AssetsWork is in a hybrid model in an office based in KrakówYou will be responsible for: Building the Data Assets team, managing the workload, and establishing effective working relationships with our customers and colleagues. Developing...

  • Head of Cyber Data Assets

    3 tygodni temu


    Kraków, Polska Antal Sp. z o.o. Pełny etat

    Head of Cyber Data Assets Are you ready to advance your tech career and make an impact in cybersecurity?We are seeking a dynamic individual for our client in the financial sector to join their team as the Head of Cyber Data Assets. This is your chance to be at the forefront of cutting-edge analytics and cybersecurity solutions, protecting one of the world's...

  • Head of Cyber Data Assets

    2 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Head of Cyber Data AssetsSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career...

  • Cyber Security Engineer

    4 miesięcy temu


    Kraków, Polska KION Group Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION’s Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services. The IT Hub is the center of highly qualified IT talents...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Information Protection Incident ManagerSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Wholesale Cyber Delivery Lead Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...

  • Data Security Analyst

    4 tygodni temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Data Security AnalystRef. 13386Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...


  • Kraków, Polska HAYS Pełny etat

    Cyber Analyst third-party risk assessmentsKrakówNR REF.: 1188023This role is responsible for executing supplier assessments supporting company’s global Cybersecurity Supplier IT Risk Management (SITRM) Program.KEY DUTIES AND RESPONSIBILITIES• Execute security risk assessment and analysis of suppliers across all stages of the supplier lifecycle and...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Structure Data Security – Subject Matter ExpertSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take...

  • Sr. Cyber Security Engineer

    4 miesięcy temu


    Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    A Senior Cyber and Information Security Engineer III provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support. A Senior Cyber Security Engineer An Information Security Engineer works with multiple technologies to implement, monitor, and...


  • Kraków, Polska HITACHI ENERGY LTD Pełny etat

    Description : Hitachi Energy offers with the mission critical communication product line products and solutions for operational telecommunication networks being part of the critical infrastructure of a country (such as electrical power grids or railways). For this Hitachi Energy is looking for a Product Manager focusing on the Network Management and...

  • Cybersecurity Engineer

    4 miesięcy temu


    Kraków, Polska GPC Global Technology Center Pełny etat

    The GPC Global Technology Center team works on a wide range of projects assisting in areas such as e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. This is home to a team of highly skilled IT engineers who are dedicated to driving innovation and delivering cutting-edge solutions for GPC. Genuine Parts Company, a...

  • Threat Detection Engineer

    1 tydzień temu


    Kraków, Polska Euroclear Pełny etat

    Division: CISO Cyber Defense Center is part of the Chief Information Security Officer Office. The main responsibility of the team is to reduce the risk of Euroclear cyber threat surface by monitoring for malicious intent targeted at Euroclear’s services, it’s supporting assets and people. We do this through the Cyber Threat Management (CTM) capabilities,...

  • Lead Analyst

    2 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...


  • Kraków, Polska Motorola Solutions Pełny etat

    Job Description The Product Cyber Assurance Manager is tasked with developing and implementing the strategy to ready our products and services to meet the evolving security needs of our customers. It is a new position, one that will empower the manager to think big and build the cybersecurity market enablement program for products deployed at customer...


  • Kraków, Polska Lufthansa Group Business Services Sp. z o.o. Pełny etat

    Record in the accounting system newly acquired fixed assets and those disposed Track, compile, and record project costs in fixed asset accounts; close out the accounts at the completion of the projects Perform depreciation calculation for all fixed assets Perform reconciliation of fixed asset subsidiary ledger balance with summary-level account in the...

  • Python Backend Developer

    1 dzień temu


    Kraków, Polska Astec Rublon Pełny etat

    Join Rublon to work with a team of cybersecurity enthusiasts who are building the future of enterprise user authentication. Rublon is a multi-factor authentication platform used by hundreds of customers across the globe to protect employee logins to networks, servers, endpoints and applications.We are looking for a long-term employee or contractor who will...

  • Data Platform Manager

    3 tygodni temu


    Kraków, małopolskie, Polska HCLTech Pełny etat

    Data Platform Manager (Tech Scrum Master/Analytics Platform Manager (Data)About the RoleWe are seeking an experienced Platform Delivery Lead to head our data integration and delivery initiatives. In this pivotal role, you will work closely with product managers, data engineers, and platform experts to integrate and optimize data pipelines and processes,...

  • Head of Information Security

    2 miesięcy temu


    Kraków, małopolskie, Polska Nethermind Pełny etat

    What are we all about?We are a team of builders and researchers on a mission to empower enterprises and developers worldwide to access and build on decentralized systems.Our expertise covers several domains: Ethereum and Starknet protocol engineering, layer-2, cryptography research, protocol research, decentralized finance (DeFi), security auditing, formal...