Aktualne oferty pracy związane z Cyber Security Penetration Tester - Kraków - HITACHI ENERGY SERVICES SP. Z O.O.

  • Principal Penetration Tester

    2 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityPrincipal...


  • Kraków, Polska HAYS Pełny etat

    Senior Penetration Tester CoordinatorKrakówNR REF.: 1188743Global company from the fintech industry is looking for Fullstack EngineerWork is in a hybrid model in an office based in KrakówYou will be responsible for: Ensuring that organisational changes comply with internal audits and external regulatory expectations Overseeing the penetration testing...

  • Cyber Security Engineer

    4 miesięcy temu


    Kraków, Polska KION Group Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION’s Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services. The IT Hub is the center of highly qualified IT talents...

  • IT Cyber Security Specialist

    4 miesięcy temu


    Kraków, Polska Selvita Pełny etat

    Location "> Kraków, Poland Offer description Selvita is a global integrated drug discovery partner for the pharmaceutical and biotechnology industries with laboratories in Poland (Krakow & Poznan) and offices in Cambridge, UK, Greater Boston Area & San Francisco Bay Area in the US. The company offers drug discovery support at every stage of the early...

  • Sr. Cyber Security Engineer

    4 miesięcy temu


    Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    A Senior Cyber and Information Security Engineer III provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support. A Senior Cyber Security Engineer An Information Security Engineer works with multiple technologies to implement, monitor, and...


  • Kraków, Polska HAYS Pełny etat

    AWS Cloud Security ArchitectKrakówNR REF.: 1188502Hays IT Contracting is a cooperation based on B2B rules. We connect IT specialists with the most interesting, technological projects on the market. For our client we are currently looking for Candidates for position:AWS Cloud Security ArchitectOur client holds a leading position as a technology company...

  • Technology Specialist

    3 miesięcy temu


    Kraków, Polska HEINEKEN Pełny etat

    Digital & Technology Team (D&T) is an integral division of HEINEKEN Global Shared Services Center. We are committed to making Heineken the most connected brewery. That includes digitalizing and integrating our processes, ensuring best-in-class technology, and embedding a data-driven culture. By joining us you will work in one of the most dynamic and...


  • Kraków, Polska Astec Rublon Pełny etat

    Join Rublon to work with a team of cybersecurity enthusiasts who are building the future of enterprise user authentication. Rublon is a multi-factor authentication platform used by hundreds of customers across the globe to protect employee logins to networks, servers, endpoints and applications.We are looking for a long-term employee or contractor who will...

  • Threat Hunter

    1 tydzień temu


    Kraków, Polska HSBC Service Delivery Pełny etat

    Threat Hunter Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career...

  • .NET C# Developer

    2 dni temu


    Kraków, Polska Astec Rublon Pełny etat

    Join Rublon to work with a team of cybersecurity enthusiasts who are building the future of enterprise user authentication. Rublon is a multi-factor authentication platform used by hundreds of customers across the globe to protect employee logins to networks, servers, endpoints and applications.We are looking for a long-term employee or contractor who will...


  • Kraków, Polska LTIMindtree Pełny etat

    LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 750 clients, LTIMindtree brings extensive domain and technology expertise to help...


  • Kraków, Polska Astec Rublon Pełny etat

    Join Rublon to work with a team of cybersecurity enthusiasts who are building the future of enterprise user authentication. Rublon is a multi-factor authentication platform used by hundreds of customers across the globe to protect employee logins to networks, servers, endpoints and applications.We are looking for a long-term employee or contractor who will...


  • Kraków, Polska HITACHI ENERGY LTD Pełny etat

    Description : Hitachi Energy offers with the mission critical communication product line products and solutions for operational telecommunication networks being part of the critical infrastructure of a country (such as electrical power grids or railways). For this Hitachi Energy is looking for a Product Manager focusing on the Network Management and...

  • Threat Hunter

    3 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Threat HunterSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Wholesale Cyber Delivery Lead Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...


  • Kraków, Polska Astec Rublon Pełny etat

    Join Rublon to work with a team of cybersecurity enthusiasts who are building the future of enterprise user authentication. Rublon is a multi-factor authentication platform used by hundreds of customers across the globe to protect employee logins to networks, servers, endpoints and applications.We are looking for a long-term employee or contractor who will...

  • Data Security Analyst

    4 tygodni temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Data Security AnalystRef. 13386Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...


  • Kraków, Polska HAYS Pełny etat

    Cyber Analyst third-party risk assessmentsKrakówNR REF.: 1188023This role is responsible for executing supplier assessments supporting company’s global Cybersecurity Supplier IT Risk Management (SITRM) Program.KEY DUTIES AND RESPONSIBILITIES• Execute security risk assessment and analysis of suppliers across all stages of the supplier lifecycle and...

  • Information Security

    4 tygodni temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description Are you interested in joining a collaborative team that pursues the ongoing challenge to secure a complex global enterprise? We are offering the opportunity to join our security team to help secure some of our more challenging and risky environments through security architecture, vulnerability management, network tools and other...

  • Head of Cyber Data Assets

    4 tygodni temu


    Kraków, Polska HAYS Pełny etat

    Head of Cyber Data AssetsKrakówNR REF.: 1188327Global company from fintech industry is looking for Head of Cyber Data AssetsWork is in a hybrid model in an office based in KrakówYou will be responsible for: Building the Data Assets team, managing the workload, and establishing effective working relationships with our customers and colleagues. Developing...

Cyber Security Penetration Tester

4 miesięcy temu


Kraków, Polska HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

Description

:

Requirements:

In-depth knowledge of TCP/IP networking and application protocols concepts Understanding of software exploitation and common vulnerabilities Understanding of port scanning, vulnerability assessment and fuzzing tools Knowledge of protocols associated with web technologies Understanding of OWASP Top 10 and SANS 25 vulnerabilities and their mitigations Knowledge about security testing of mobile apps and related APIs Experience in working in multicultural environments Good English communication skills: verbal and writing of technical reports Knowledge of control communication protocols and technologies Proficient with one of the scripting languages (e.g., Python) Knowledge of cryptographic and security protocols Understanding of penetrating testing tools like Metasploit; able to write auxiliary modules and code exploits Knowledge on hardware exploitation techniques (e.g., firmware reverse engineering)