CyberSecurity Analyst, Cybersecurity Services

3 tygodni temu


Warsaw, Polska Pharmiweb Pełny etat
As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff conducting operations in more than 90 countries, Fortrea is transforming drug and device development for partners and patients across the globe.

Job Overview:

As a Cyber Security Analyst you would be responsible for evaluating the security profile and risks of Fortrea’s applications and business critical environments. This role requires understanding of security frameworks, risk management, and the ability to adapt to evolving cyber threats.

The Cyber Security Analyst will work closely with senior colleagues and project teams to ensure alignment of solutions to Fortrea and Industry best security practice and standards.

Responsibilities include, but are not limited to:
  • Deliver high-quality customer experiences.
  • Ensure consistent and comprehensive deliverables.
  • Assist with creating a security risk assessment process.
  • Ensure adherence to security policies and standards.
  • Serve as a point of contact for cybersecurity needs.
  • Ensure appropriate security controls are incorporated into new technologies.
  • Support the creation of a lightweight threat modeling process.
  • Conduct security risk assessments and identify vulnerabilities.
  • Provide strategies to minimize potential security risks.
  • Document risk assessment outcomes and record in a risk register.
  • Review and understand Fortrea and industry best practice security policies, standards, and procedures.
  • Ensure these are followed and implemented in solutions and projects.
  • Validate controls associated with security requirements are in place and effective.
  • Work closely with IT and business teams to promote cybersecurity culture.


Qualifications:

Education: Bachelor’s degree in computer science, Information Security, or a related field.

Experience:
  • Minimum of 2 years of experience in cybersecurity, with a focus on cybersecurity auditing, security consultancy, architecture, and design.
  • Proven experience in collaborating across various IT and business domains.
  • Experience documenting business and security requirements.
  • Experience working with request intake forms and processes.
  • Experience identifying and communicating Cyber Security risks in solutions.
  • Ability to review evidence of security controls meet stated requirements.


Understanding in some of the following areas:
  • Application, API, and Container Security and relevant technologies
  • Cloud Security including IaaS, PaaS, and SaaS
  • Data Protection technologies and approaches
  • Identity and Access Management methods, protocols, and technologies
  • Security technologies such as CASB, DLP, Firewalls, IDS, SIEM, WAF


Preferred Qualifications Include:

Certifications: Relevant certifications such as CISSP, CISM, CEH, or similar are highly desirable.

Technical Skills: Proficiency in security technologies, including firewalls, intrusion detection/prevention systems, SIEM, endpoint protection, and encryption solutions.

Knowledge: Understanding of security frameworks (e.g., NIST, ISO 27001), regulatory requirements (e.g., GDPR, HIPAA), and risk management methodologies.

Soft Skills: Strong analytical, problem-solving, and communication skills. Ability to work independently and as part of a team in a dynamic environment.

#LI-Remote

#FutureOfTech

#LI-SK2

Fortrea is actively seeking motivated problem-solvers and creative thinkers who share our passion for overcoming barriers in clinical trials. Our unwavering commitment is to revolutionize the development process, ensuring the swift delivery of life-changing ideas and therapies to patients in need. Join our exceptional team and embrace a collaborative workspace where personal growth is nurtured, enabling you to make a meaningful global impact. For more information about Fortrea, visit www.fortrea.com.

Fortrea is proud to be an Equal Opportunity Employer:

As an EOE/AA employer, Fortrea strives for diversity and inclusion in the workforce and does not tolerate harassment or discrimination of any kind. We make employment decisions based on the needs of our business and the qualifications of the individual and do not discriminate based upon race, religion, color, national origin, gender (including pregnancy or other medical conditions/needs), family or parental status, marital, civil union or domestic partnership status, sexual orientation, gender identity, gender expression, personal appearance, age, veteran status, disability, genetic information, or any other legally protected characteristic. We encourage all to apply.

For more information about how we collect and store your personal data, please see our Privacy Statement.
  • Cybersecurity Analyst

    1 tydzień temu


    Warsaw, Polska Orange Business Services Pełny etat

    about the role Analytical work with SIEM, EDR, SOAR, AV and Web Proxy class systems Classifying, analysing and handling security incidents Development of post-incident recommendations Basic Threat Hunting tasks Preparing reports from IT infrastructure security monitoring Ongoing activities improving the work of cybersecurity monitoring systems ...


  • Warsaw, Polska Fortrea Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska Pharmiweb Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska Fortrea Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska Pharmiweb Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska Orange Polska Pełny etat

    We invite you to join a group of dedicated cybersecurity professionals working together under the banner of Cyber SOC. The dynamically-growing team of 20 (part of a larger structure of 120) is enriched by diverse backgrounds and cooperates with international Orange Cyberdefense structure in order to provide top-notch support 24/7. We offer you a very...

  • Senior Analyst

    3 tygodni temu


    Warsaw, Polska Pharmiweb Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska Infotree Global Solutions Pełny etat

    About this position:We are looking for talented and passionate architects or experienced software engineers who would like to become Architect and are interested in embedded systems and software as well as cybersecurity issues. This role, requiring a holistic understanding of the software architecture and strong analytical skills, would ideally be filled by...

  • Cybersecurity Lead

    2 dni temu


    Warsaw, Polska myGwork Pełny etat

    Job Title: Cybersecurity LeadJohnson & Johnson is seeking a highly skilled Cybersecurity Lead to join our Corporate Business Technology team in Warsaw, Poland. As a key member of our team, you will be responsible for ensuring the security and integrity of our corporate functions and systems.About the Role:Drive the adoption of security industry...


  • Warsaw, Polska Electrolux Group Pełny etat

    Create moments that matter. Decode the future. At the Electrolux Group, a leading global appliance company, we strive every day to shape living for the better for our consumers, our people and our planet. We share ideas and collaborate so that together, we can develop solutions that deliver enjoyable and sustainable living. Come join us as you are. We...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    You are passionate about Technology/ Cybersecurity and you understand industry risk frameworkrs, you found the right team. As a Supplier Cybersecurity Controls Assessor within the Supplier Assurance Services team, you will be responsible for conducting comprehensive risk assessments of suppliers as part of JPMorgan Chase & Co.'s Corporate Third Party...


  • Warsaw, Polska PepsiCo Pełny etat

    Overview The Cybersecurity Incident Response Analyst is responsible for the response to security incidents, threats and vulnerabilities. Within the Cyber Fusion Center organization, this role requires the ability to fully engage in all phases of the incident lifecycle, including the skills to analyze event logs, computer artifacts, and other data sources...


  • Warsaw, Polska Danone Pełny etat

    Short Intro and About the Job You will join Danone IT & Data as a Cybersecurity Compliance Manager and you will focus primarily on: monitoring regulatory requirements in the area of Cybersecurity cooperating with Legal, Compliance, DPO and Cybersecurity Teams to ensure integration of requirements into Danone Cybersecurity policies and program ...

  • Director of Cybersecurity

    2 miesięcy temu


    Warsaw, Polska Page Executive Pełny etat

    Develop and implement the IT security strategy.Manage risk, ensuring regulatory compliance. About Our Client This role will lead IT security efforts, manage cybersecurity tools, and ensure protection of electronic transactions. The Director will oversee risk management, provide strategic guidance, and ensure compliance with regulations to enhance the...


  • Warsaw, Polska Danone Pełny etat

    Short Intro and About the Job You will join Danone IT & Data as a  Senior Manager Cybersecurity - Europe and your key responsibilities will be to: Develop and implement a strategic cybersecurity program for the European zone to future proof Danone Create a zone cybersecurity risk map (. identifying high risk countries, high risk user groups etc)...


  • Warsaw, Polska L'Oréal Pełny etat

    As Cybersecurity Officer you will be responsable for: Governance: Lead the implementation of a comprehensive Cybersecurity program. Convey the L’Oréal Group Cybersecurity framework and adapt it when required to specific constraints. Animate regular meetings with IT director and domain managers. Risk Management / Security in Project: Identify,...

  • Cybersecurity Engineer

    1 miesiąc temu


    Warsaw, Polska Infotree Global Solutions Pełny etat

    Be the part of the automotive world! Work with the best specialists in the market :)Your role: - Creating concepts and implementing software and hardware security - Creating software for car multimedia systems (navigation, audio systems, television) as well as other car systems - Documenting results (ASPICE) Requirements: - Higher education (electronics,...


  • Warsaw, Polska POL Fortrea Poland Sp z o.o. Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska Strategic Staffing Solutions Pełny etat

    We are looking for a Cybersecurity Senior Specialist to lead security initiatives. You will ensure the company’s security measures align with internal policies. This role involves working with both local and international teams, handling security incidents, and maintaining security best practices. Key Requirements: Good understanding of IT systems and...


  • Warsaw, Polska Matrix Global Services Pełny etat

    Matrix Eastern Europe is the offshore division of Matrix IT, one of the leading global R&D services companies with more than 10,000 professionals worldwide. As part of Matrix IT, HolistiCyber is a global cybersecurity consulting firm focused on empowering organizations to defend against evolving cyber threats. We provide state-of-the-art consulting,...