Zobacz więcej Upadek

Cyber Security

2 miesięcy temu


Warsaw, Polska Infosys Consulting - Europe Pełny etat

About Us

Where Innovation meets Excellence.

Be a part of a globally renowned management consulting firm that is on the front-line of industry disruption.

We are a mid-size player with an entrepreneurial spirit that works with a market-leading partners over all industries, while our parent organisation Infosys is a top-5 powerhouse IT brand that is outperforming the market and experiencing rapid growth.

Our consulting business is annually recognized as one of the UK’s top firms by the Financial Times and Forbes due to our client innovations, our cultural diversity and dedicated training and career paths offered to our consultants.

As we look to strengthen our team with top talent that can shape the future for our firm, we seek entrepreneurial-minded individuals that value a highly-diverse culture where differences are embraced, that want to have a voice with top management and that are rewarded for collective achievement.

We are committed to fostering an inclusive work culture that inspires everyone to deliver their best

The CIO Advisory Group

Our CIO Advisory group helps some of the largest global firms and most recognisable brands solve their biggest challenges in today’s age of constant innovation and digital disruption.
With diverse services spanning IT strategy and architecture, IT Operations, Cloud Transformation, Security, Risk and Compliance, we help enterprises executives to deliver business value through the use technology and processes.

Our teams specialise in 3 core areas covering Cloud, Enterprise and Cyber Security, with a range of offerings that enable you to bring your experience to the foreground in enterprise consultancy with thought leadership and practical experience.

Our Cyber team helps some of the largest global firms and most recognizable local brands solve their cyber security challenges. With diverse services from the strategic, advisory and tactical level, we help our clients understand the threat, reduce their risk and increase their resilience against cyber-attacks.

Why Join Us?

For the right talent that wants to be part of a diverse team, innovation-driven practice and a high-performance culture, we offer industry-leading compensation and benefits, along with top training and development opportunities, so that you can grow your career and achieve your personal ambitions. Curious to learn more? We’d love to hear from you.... Join us today

The Role

  • As a cyber security consultant at Infosys consulting, you will be a key member of our advisory team responsible for helping our clients understand their security risk exposure, plan a security strategy for the organisation, deploy effective security solutions and manage the security of the organisation to ensure that it is within risk appetite and compliant with relevant laws. Your expertise will be critical in safeguarding their digital assets, ensuring compliance with industry regulations, and addressing emerging cyber threats. This role involves working closely with clients, understanding their unique security needs and providing strategic guidance to enhance their cyber security posture.
  • Work on global projects with a 5400 strong team of consultants, with the option to draw upon over 300,000 technical staff from our parent organisation.
  • Contribute to the development of consulting go to market offerings and innovative solutions targets at the C-Suite executive community that help them to understand their cyber risks.
  • Advise and guide our clients through security risk assessments, delivery of security initiatives, as well as ensuring that they have the right frameworks, tools and processes to effectively manage security at scale.
  • Able to navigate ambiguity and complexity, honing into the specific client goals.
  • Able to think critically and creatively to shape the consulting engagement.
  • Work in agile and cross functional teams with clients on all aspects of their delivery.
  • Support presales, sales, account management opportunities and bid teams from a subject matter expert perspective.
  • Coach others and work closely with your peers in the practice to share your experiences.
  • Present to customer in sales and pre-delivery workshops.

Requirements

About You

Ideally you will have a strong career progression to date and have experience working with recognised consulting brands on multiple large enterprise clients over various industries.

Your security experience must include:

  • Minimum 2+ years as cyber security consultancy experience in a professional services environment
  • Experience in privacy and GRC
  • Cyber security consultant with experience in one or more of network security, data security, application security and cloud security
  • Exposure to one or more industries with the ability to demonstrate awareness cross sector also of benefit:
    • Financial Services
    • Manufacturing
    • Consumer, Retail, Logistics
    • Energy & Utilities
    • Resources and Services
    • Telecommunications & Media
  • Information security principles and understanding of security lifecycle
  • Familiarity with cybersecurity frameworks and standards such as NIST CSF, ISO27001, CIS controls and industry specific regulations (e.g., HIPPA, GDPR)
  • Expertise in risk assessment and management, with ability to identify and prioritise security risks, and develop risk mitigation strategies and pull them together into an overarching security strategy
  • Understanding of the complexities of security at scale, including organisational responsibility for cyber risks, the Three Lines of Defence model, and the interconnectedness of security and business processes
  • Understanding the current threat landscape, including knowledge of common attack vectors, threat actors and emerging threats
  • Awareness of cloud security principles, including exposure to one or more of AWS. AZURE, GCP
  • Awareness of various security technologies and tools such as firewalls, IDS/IPS, antivirus, encryption, IDAM, SIEM
  • Awareness of network security concepts such as segmentation, firewall configuration, VPNs.
  • Awareness of technical security assessment and testing
  • Project management to effectively manage security projects and initiatives
  • Knowledge in business cases and cost modelling

Your diverse security experience may include one or more of the below:

Our ideal candidate will be:

  • Entrepreneurial and ambitious
  • Able to balance technical and commercial considerations to develop practical recommendations for our clients
  • Able to build strong and effective business relationships at all levels
  • Able to support and oversee staff with less experience in their tasks
  • An outstanding communicator (both written and verbal)
  • Able to work collaboratively in a fast moving and ambiguous environment under time pressures
  • Able to explain complex subjects without using jargon (both written and verbal)
  • Able to work in cross functional teams alongside engineers, architects, project managers, business leadership, risk leadership
  • A commitment to continuous learning through education and professional development
  • Educated in relevant undergrad or post grad BS/MS/PHD discipline (or equivalent experience in Infosec, Cyber Security, Information Technology)
  • May have: CISSP, CISM, CISA, CISSP-ISSAP/ISSMP, CCSP, CCSA, CompTIA Security+, GIAC Security Essentials, ISO 27001 Certification
  • Willing to travel when needed
  • Languages: Fluent in English

Benefits

What we can offer you

  • Learning & Development - you will be a part of the CIO Advisory Poland’s leadership team, where you will have an opportunity to learn from seasoned professionals and exchange ideas with other managers
  • Being a part of a growing team that tackles exciting and diverse challenges
  • Attractive salary package and bonuses based on your skillset
  • MultiKafeteria - you can choose MultiSport or gift cards every month or whatever you need to make you happy
  • Private medical health care
  • Team initiatives and events

Mamy inne aktualne oferty pracy związane z tym obszarem, które można znaleźć poniżej

  • Cyber Security Engineer

    19 godzin temu


    Warsaw, Polska Moon Active Pełny etat

    Moon Active is one of the world's fastest-growing mobile game companies, providing top-quality gaming entertainment that is enjoyed by millions of players across the globe. Over the past five years, we have grown from 100 team members to over 2,000. We’re looking for incredible people who have a desire to create, develop and deliver an out of this world...


  • Warsaw, Polska XM Cyber Pełny etat

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo based cyber security model on it’s head and removes the big disconnect that exists within end user...


  • Warsaw, Polska Robert Bosch Sp. z o.o. Pełny etat

    technologies-expected : Jira Python about-project : As the Cyber Security Infrastructure and Operations Group, we are responsible for designing, building and operating platforms for the Corporate Cyber Security Organization. Our responsibility includes platforms for Security Incident Response, Threat and Vulnerability Management and Cyber Security...


  • Warsaw, Polska Sigma IT Poland Pełny etat

    Sigma IT Poland is a division within NEXER GROUP - a custom software development company. We kicked off in Poland back in 2017 and now consist of a team of over 180 professionals spread across offices in Wrocław, Warsaw, and Cracow. Collaborating with globally recognized brands from Scandinavia, the UK, and Western Europe, our objective is to strengthen our...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska IT Performance Pełny etat

    Poszukujemy kandydatów na stanowisko Cyber Security Engineer. Praca jest dedykowana dla międzynarodowej firmy z obszaru technologii płatniczych.ObowiązkiUdział przy projektowaniu i wdrażaniu rozwiązania w zakresie bezpieczeństwa danychPraca przy wykonywaniu przeglądów architektury bezpieczeństwa ochrony danych obejmujących architekturę i zasady...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska IT Performance Pełny etat

    Poszukujemy kandydatów na stanowisko Cyber Security Engineer. Praca jest dedykowana dla międzynarodowej firmy z obszaru technologii płatniczych.ObowiązkiUdział przy projektowaniu i wdrażaniu rozwiązania w zakresie bezpieczeństwa danychPraca przy wykonywaniu przeglądów architektury bezpieczeństwa ochrony danych obejmujących architekturę i zasady...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska Intuition Machines, Inc. Pełny etat

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Warsaw, Polska CLOUDICA sp. z o.o. Pełny etat

    Cyber Crisis Management Expert Miejsce pracy: Warszawa Technologies we use Operating system Windows About the project Cloudica is hiring Cybersecurity Specialists for a Major Financial Institution. Cloudica is seeking experienced cybersecurity professionals to join our team for a prominent financial institution. If you have a strong background in IT...


  • Warsaw, Polska KPMG Pełny etat

    Cloud Cyber Security Consultant Miejsce pracy: Warszawa Technologie, których używamy Wymagane SentinelDefenderPurviewMicrosoft AzureMicrosoft M365Mile widziane AWSGCPPowerShellTerraformAnsibleO projekcie Polski zespół cyberbezpieczeństwa KPMG stanowi regionalne centrum kompetencji świadczące dla polskich i zagranicznych przedsiębiorstw szeroki zakres...

  • Cyber Risk Director

    1 miesiąc temu


    Warsaw, Polska Citi Pełny etat

    Are you looking for a career move that will put you at the heart of a global financial institution? By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that enable growth and economic progress. Team/Role Overview The Technology and Cyber...

  • Security Architect

    1 miesiąc temu


    Warsaw, Polska Endava Pełny etat

    InfrastructureWarsaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Security Architect

    4 tygodni temu


    Warsaw, Polska Endava Pełny etat

    InfrastructureWarsaw What's this role about? Specify and design secured by default applications, services and tools Review Architecture to ensure secure by design by default Conduct comprehensive risk assessments of applications, services and tools Proactively identify security risks, mitigations, and opportunities to strengthen Endava and our...

  • Cyber Security

    2 miesięcy temu


    Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outIdentifying remediation gaps and driving towards their resolutionAdvising stakeholders on the available solutions and actions that must be undertakenAnalyzing scanning results to define concrete steps directed at de-risking the bankCollaborating with remediation accountable and responsible...

  • Cyber Security

    4 tygodni temu


    Warsaw, Polska b2bnetwork Pełny etat

    Detailed description of work task to be carried outIdentifying remediation gaps and driving towards their resolutionAdvising stakeholders on the available solutions and actions that must be undertakenAnalyzing scanning results to define concrete steps directed at de-risking the bankCollaborating with remediation accountable and responsible...

  • Cyber Security Engineer

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Cyber Security Engineer

    4 tygodni temu


    Warsaw, Polska Bosch Pełny etat

    Job Description Tasks: Automate security event handling processes in collaboration with incident response, threat intelligence and SOC teams Look for possibilities for improvements, propose and finally implement them Close collaboration with experts in Poland, Germany, India and US Further develop the service based on the SOAR platform ...

  • Cyber Security Engineer ELK

    1 miesiąc temu


    Warsaw, Polska Bosch Pełny etat

    Job Description As a Cyber Security Engineer responsible for infrastructure with focus on ELK stack (Elasticsearch, Logstash, and Kibana), you will focus on the further development and operation of various security solutions in the endpoint protection area. You will work in an international team and collaborate closely with colleagues from IT...


  • Warsaw, Polska Bosch Pełny etat

    Job Description As a Cyber Security Engineer responsible for infrastructure with focus on ELK stack (Elasticsearch, Logstash, and Kibana), you will focus on the further development and operation of various security solutions in the endpoint protection area. You will work in an international team and collaborate closely with colleagues from IT...