Information Security

4 tygodni temu


Kraków, Polska Motorola Solutions Pełny etat

Job Description

MSI has a global and dynamic environment; threats to its information systems can come from many sources, both external and internal to the organization. MSI’s Internal Response team focuses on using out of the box thinking and machine learning to detect abnormal data security issues caused by inadvertent or intentional actions of personnel (employees, contractors, and partners). This role offers someone with an inquisitive mind the opportunity to sort out patterns from the noise, rigorously investigate their findings, and use all the facts to tell the story of what occurred. Successful candidates will need to work in a fast-paced operational environment with a hybrid/flexible schedule as needed. Ultimately, the insider threat analyst will contribute to a world-class program to help keep a global enterprise secure.

MSI values collaboration, transparency, diversity, and continual innovation. Professional development is encouraged and supported. We are creating a team with various skills, from technical expertise to investigative tenacity and interpersonal insight. Our team comprises individuals who want to grow, try new ideas, and stop adversaries from harming our organization.

Requirements:

Ability to handle sensitive information with the utmost confidentiality and integrity

Computer forensics experience including investigation of digital information, gathering, and handling evidence using industry best practices.

Experience conveying complex information in simple, succinct explanations including excellent written communication skills

Comfort with ambiguity and a self-starter capable of working cross-functionally with engineering, policy, legal, and other teams 


Basic Requirements

Bachelor’s Degree in Information Security or related degree

2+ years of experience in insider threat detection, audit, analysis, or investigative systems and procedures. 

Experience analyzing internal abuse, internal fraud, data loss prevention, financial investigations, or counterintelligence matters

Knowledge and experience using SIEM, User Behavioral Analytics, or Data Loss Prevention (DLP) products to execute complex search queries and generate reports 

Experience conveying complex information in simple, succinct explanations

Forensics investigations and methodologies

Proficiency in scripting in Python

One or more years working in Incident Response

Familiarity with GDPR and data privacy policies

Big-data platform implementation 

Incident response/Security Operations Center background 

Basic understanding of scripting languages

Proficiency in multiple languages

Skills and attributes for success:

Self-driven, creative, can operate independently, and is unafraid to bring new ideas to improve the team as a whole.

Hungry for knowledge and driven to use this knowledge in ways to advance MSI’s Internal Response team and processes.

Strong sense of ownership and drive to manage tasks to completion.

Security and investigative mindset.

Strong collaborative skills and proven ability to work with a diverse team of security professionals in a fast paced and nuanced environment.

Strong written and verbal communication, attention to detail, interpersonal and networking skills.

Knowledge of insider threat behavioral models, attack vectors, and methodologies

Big-data platform implementation.

In return for your expertise, we’ll support you in this new challenge with coaching & development every step of the way. 

Also, to reward your hard work you’ll get:

Competitive salary package

Private medical & dental coverage

Employee Pension Plan

Life insurance

Employee Stock Purchase Plan

Flexible working hours

Strong collaborative culture

Comfortable work conditions (high-class offices, parking space)

Volleyball field and grill place next to the office

Access to wellness facilities and integration events as well as training and broad

Development opportunities

#LI-LB1


Travel Requirements

None


Relocation Provided

Domestic


Position Type

Experienced

Referral Payment Plan

No

Company

Motorola Solutions Systems Polska Sp.z.o.o

EEO Statement

Motorola Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or belief, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other legally-protected characteristic. 

We are proud of our people-first and community-focused culture, empowering every Motorolan to be their most authentic self and to do their best work to deliver on the promise of a safer world. If you’d like to join our team but feel that you don’t quite meet all of the preferred skills, we’d still love to hear why you think you’d be a great addition to our team.

We’re committed to providing an inclusive and accessible recruiting experience for candidates with disabilities, or other physical or mental health conditions. To request an accommodation, please email



  • Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    An Information Security Analyst III will be responsible for identifying, assessing, and mitigating vulnerabilities in an organization’s systems and applications as part of our Vulnerability Management team. The identified candidate will work closely with other members of the IT and various business units to provide expertise to help identify and prioritize...

  • Head of Information Security

    2 miesięcy temu


    Kraków, małopolskie, Polska Nethermind Pełny etat

    What are we all about?We are a team of builders and researchers on a mission to empower enterprises and developers worldwide to access and build on decentralized systems.Our expertise covers several domains: Ethereum and Starknet protocol engineering, layer-2, cryptography research, protocol research, decentralized finance (DeFi), security auditing, formal...


  • Kraków, Polska Ocado Group Pełny etat

    As a Information Security Engineer, you'll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...


  • Kraków, Polska Ocado Group Pełny etat

    As a Information Security Engineer , youll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...

  • Information Security

    4 tygodni temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description We are looking for a new member of the team who is up for the challenge of enabling innovation and empowering our company to take healthy risks. If this sounds like you, you can expect to use your business and security expertise to enable better decisions by leaders and influence the future of a global Fortune 500 company. This role...


  • Kraków, Polska Ocado Group Pełny etat

    As a Information Security Engineer, you’ll be part of the InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms. How you contribute to this goal will be determined by your skills and interests, whether this could be writing code for...

  • Information Security

    4 tygodni temu


    Kraków, Polska Motorola Solutions Pełny etat

    Job Description Are you interested in joining a collaborative team that pursues the ongoing challenge to secure a complex global enterprise? We are offering the opportunity to join our security team to help secure some of our more challenging and risky environments through security architecture, vulnerability management, network tools and other...


  • Kraków, Polska Motorola Solutions Pełny etat

    Job Description Are you a passionate security professional seeking a dynamic leadership role at the forefront of innovation? We are searching for a dynamic leader to join our expanding team in Krakow as Chief of Staff for our global security program. This is an opportunity to make a real impact, driving the future of security for a dynamic global...


  • Kraków, Polska Pertemps ERP Pełny etat

    Oferta pracy: IT Security EngineerLokalizacja: PolskaTyp zatrudnienia: Pełny etatDział: IT / Bezpieczeństwo ITNasz klient jest wiodącą firmą technologiczną z siedzibą w Szwajcarii, specjalizującą się w dostarczaniu nowoczesnych rozwiązań IT. Naszą misją jest zapewnienie najwyższego poziomu bezpieczeństwa danych i systemów naszych klientów....


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Information Protection Incident ManagerSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you...

  • Sr. Cyber Security Engineer

    3 miesięcy temu


    Kraków, Polska Westinghouse Electric Company LLC. Pełny etat

    A Senior Cyber and Information Security Engineer III provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support. A Senior Cyber Security Engineer An Information Security Engineer works with multiple technologies to implement, monitor, and...


  • Kraków, Polska CANPACK Pełny etat

    Job overview:We are seeking a Global IT Security Specialist who will play a crucial role in maintaining the security of the IT systems within our entire global organization. Your main responsibility will be to ensure that IT Security is continuously upheld throughout our environment.In this role, your daily tasks will involve responding to security...

  • Data Security Analyst

    4 tygodni temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Data Security AnalystRef. 13386Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your...

  • Security Admin Analyst

    3 miesięcy temu


    Kraków, Polska Brown Brothers Harriman Pełny etat

    At BBH we value diverse backgrounds, so if your experience looks a little different from what we've outlined and you think you can bring value to the role, we will still welcome your application! What You Can Expect At BBH: If you join BBH you will find a collaborative environment that enables you to step outside your role to add value wherever you can....

  • Data Security SME

    1 tydzień temu


    Kraków, Polska HAYS Pełny etat

    Data Security SMEKrakówNR REF.: 1188779Your new company You will join a global IT consulting company that specialises in transformational management and technology. After joining the organisation, you will be supporting their clients from the banking industry, in particular in the cybersecurity area. Your expertise will help the client to build digital...

  • Security Engineer

    2 miesięcy temu


    Kraków, Polska Verisk Pełny etat

    Job Description Join Verisk's Global Enterprise Information Security Team and become a part of the newly established Center of Excellence in Poland. As a Security Engineer , you will have an exceptional chance to advance your skills in security automation through the utilization of Artificial Intelligence. Your role will be crucial in fostering...

  • Network Security Engineer

    4 miesięcy temu


    Kraków, Polska TopTalents Pełny etat

    Zakres obowiązków / opis stanowiskaConfiguring, troubleshooting and maintaining Network Security solutions for our CustomersActively mitigating and ultimately resolving all incidents and problems related to the maintained solutionsAssessing, planning and implementing changes in the Customer environmentDelivering transition and/or project work of good...

  • Lead Cloud Security Analyst

    3 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating...


  • Kraków, Polska Motorola Solutions Pełny etat

    Job Description Provide strategic & tactical consultation and thought leadership to the business unit leaders regarding information security requirements and risks, and assist with prioritization. Maintain and provide reporting on business unit security priorities, issues, projects, and metrics on a regular cadence, aligned with enterprise...

  • Senior Security Specialist

    4 miesięcy temu


    Kraków, Polska Metso Pełny etat

    Join an industry leader and make a positive change in the sustainable use of the world’s natural resources. Together, we will transform the business and drive the industry toward a greener future. At Metso, you will be supported by our inclusive culture and a network of colleagues from around the world. With us, you will embark on a personal growth...