Security Analyst

2 miesięcy temu


Kraków, Polska Brown Brothers Harriman Pełny etat

At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application

What You Can Expect At BBH:

If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You will have direct access to clients, information and experts across all business areas around the world. BBH will provide you with opportunities to grow your expertise, take on new challenges, and reinvent yourself—without leaving the firm. We encourage a culture of inclusion that values each employee’s unique perspective. We provide a high-quality benefits program emphasizing good health, financial security, and peace of mind. Ultimately we want you to have rewarding work with the flexibility to enjoy personal and family experiences at every career stage. Our BBH Cares program offers volunteer opportunities to give back to your community and help transform the lives of others.

Join us as a Security Analyst (DLP)

Brown Brothers Harriman is currently recruiting Security Analyst to join our DLP Program. In this role you will perform first level analysis of potential control violation and work with Risk and Compliance personnel in the continued escalation process.

Some of your key responsibilities include:

Analyzes, defines, interprets DLP alerts and incidents on a daily basis Contact business units or DLP Stakeholders to gather additional data/information needed in order to provide issues resolution Escalate alerts/incidents appropriately and provide relevant reporting/documentation

What we offer:

2 additional days added to your holiday calendar for Culture Celebration and Community Service Private medical care for you and your family Life Insurance Hybrid Working Opportunities Professional trainings and qualification support Thrive Wellbeing Program Online benefit platform Contracts for an indefinite period of time with no probation period

Desired Qualifications:

Information security experience preferred Good written and oral communication skills Problem solving/analytical skills Detailed oriented, precise, delivering on time Experience with Jira/Agile is beneficial Strong interpersonal skills are beneficial BA/BS degree and/or equivalent job experience

#LI-ŁB1


  • Network Security Analyst

    1 miesiąc temu


    Kraków, Polska HAYS Pełny etat

    Network Security AnalystKrakówNR REF.: 1186235OFFICE LOCATION: KRAKÓWWORK MODEL: REMOTECONTRACT TYPE: CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services platform providing innovative fund solutions for asset...

  • Network Security Analyst

    4 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Network Security AnalystKrakówNR REF.: 1186235OFFICE LOCATION: KRAKÓWWORK MODEL: REMOTECONTRACT TYPE: CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services platform providing innovative fund solutions for asset...


  • Kraków, Polska Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application! What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....

  • Network Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland HAYS POLAND Sp. z o.o. Pełny etat

    Network Security Analystlokalizacja: Kraków (małopolskie)numer referencyjny:forma zatrudnienia: Pełny etatOFFICE LOCATION:KRAKÓWWORK MODEL:REMOTECONTRACT TYPE:CONTRACT OF EMPLOYMENTWe are currently looking for an experienced Security Analyst specialized in network security to join Security Operations Center of our client - a front-running fund services...

  • Information Security

    1 miesiąc temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description We are seeking an experienced and highly skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be responsible for identifying, assessing, and mitigating potential security control gaps and vulnerabilities within our products. This role requires a deep understanding of information security...

  • Information Security

    4 tygodni temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description We are seeking an experienced and highly skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be responsible for identifying, assessing, and mitigating potential security control gaps and vulnerabilities within our products. This role requires a deep understanding of information security...


  • Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization’s systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III **will be responsible for** identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of **our Vulnerability Management team**. The identified candidate will work closely with **other members of the IT and various business units** to provide expertise to help identify and...


  • Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization’s systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Software Mind Pełny etat

    Software Mind A software house that provides software development services to boost product engineering and digital transformation capabilities. View company page We are Software Mind, an awesome team of engineers who are ready to ramp up any top-notch company's projects Our aim? To always be one step ahead. Become part of a multicultural company in...


  • Kraków, Lesser Poland Cloudsecurityexpo Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization's systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...


  • Kraków, Lesser Poland ITDS Business Consultants Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs an DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...

  • Security Analyst

    2 tygodni temu


    Kraków, Lesser Poland Brown Brothers Harriman & Co. Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your applicationWhat You Can Expect At BBH:If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can. You...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are searching for a skilled Security Risk Analyst to join our Information Security team. The Security Risk Analyst will be in charge of identifying, assessing, and mitigating potential security vulnerabilities within our products. This position requires a solid understanding of information security principles and practices, as well as the...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Information Security - Security Risk Analyst (REMOTE) page is loaded Information Security - Security Risk Analyst (REMOTE) Apply locations Krakow, Poland Krakow, Poland Krakow, Poland time type Full time posted on Posted Yesterday job requisition id R45855 Company Overview At Motorola Solutions, we're guided by a shared purpose - helping people be their...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...

  • Information Security

    2 tygodni temu


    Kraków, Lesser Poland Remotework Pełny etat

    Information Security - Security Risk Analyst (REMOTE)At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best...


  • Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, Administer user systems and data entitlements across multiple platforms and applications,, Ensure system access requests are processed with high quality and accuracy,, ...


  • Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, Administer user systems and data entitlements across multiple platforms and applications,, Ensure system access requests are processed with high quality and accuracy,, ...


  • centrum, Kraków, Polska ITDS Pełny etat

    Join us, and safeguard our applications with advanced security measuresKrakow-based opportunity with the possibility to work 100% remotelyAs a DevSecOps Security Analyst, you will be working for our client, a major global financial institution. You will be an integral part of the Secure Development team, contributing to the development and adoption of...