Cyber Threat Intelligence Analyst

1 tydzień temu


Kraków, Polska SCALO Sp. z o.o. Pełny etat

Jesteśmy firmą technologiczną.
Realizujemy projekty. Budujemy zespoły. Zapewniamy specjalistów do projektów.
Za pomocą technologii wspieramy wzrost biznesowy naszych Klientów oraz tworzymy przestrzeń do ciągłego rozwoju naszego zespołu. Nasze Center of Excellence skupia najlepszych specjalistów SCALO, zajmujących się różnymi dziedzinami technologii.

Cyber Threat Intelligence Analyst

Cześć
Cieszymy się, że czytasz nasze ogłoszenie
Szukasz dla siebie czegoś nowego? Dobrze się składa - mamy o czym rozmawiać

Sprawdź, co czeka Cię w Scalo:

  • praca w zespołe ds. architektury bezpieczeństwa odpowiedzialnym za zarządzanie i rozwój architektury bezpieczeństwa oraz przeprowadzanie audytów DORA,
  • stos technologiczny: Azure, GCP
  • nadzorowanie wszystkich prac operacyjnych,
  • udział w projektach analitycznych i badawczych,
  • opracowywanie i dostarczanie raportów z realizacji celów oraz briefingów interesariuszy operacyjnych,
  • przyczynianie się do opracowywania i utrzymywania scenariuszy zagrożeń w oparciu o codzienny wgląd w źrodła
  • współpraca z zespołami interdyscyplinarnymi,
  • wspieranie codziennych działań związanych z operacjami wywiadowczymi, w tym coaching
  • współpraca z interesariuszami w celu zapewnienia zgodności z obowiązującymi normami i przepisami
  • praca w modelu w pełni zdalnym,
  • stawka 140- 160 zł/h przy B2B w zależności od doświadczenia.  

Dobrze odnajdziesz się w naszym zespole, jeśli:

  • Masz ok 5 lat doświadczenia w cyberbezpieczeństwie,
  • Posiadasz doświadczenie w zakresie rozwiązań/inżynierii danych w środowisku security operations,
  • znasz wektory ataków i techniki mitygacji,
  • znasz techniki i metodologie analizy wywiadowczej,
  • Rozumiesz koncepcje cyklu wywiadowczego i jego implementacji w środowisku biznesowym,
  • Masz wysokie umiejętności komunikacyjne.

Co możesz zyskać?

  • długofalową współpracę - różnorodne projekty (działamy w ramach Software Services, Embedded Services, Data Services, Cloud Services), 
  • możliwość rozwoju kompetencji we współpracy z naszym Center of Excellence, 
  • dostęp do technologicznych platform e-learningowych - Udemy, Pluralsight, 
  • kursy języka angielskiego - biznesowego lub angielskiego w IT,     
  • kafeteryjny system benefitów - Motivizer, 
  • prywatną opiekę medyczną - Luxmed, 
  • możliwość wystąpień na naszych autorskich eventach IT- ProMEET. 


Prześlij CV i porozmawiajmy

Aplikuj
  • Threat Hunter

    7 dni temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Threat HunterSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career...

  • Intelligence Analyst

    3 tygodni temu


    Kraków, Lesser Poland Splunk Pełny etat

    Security and Risk ManagementHybrid Remote , Krakow,Poland Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career...

  • Intelligence Analyst

    1 miesiąc temu


    Kraków, Polska Splunk Inc Pełny etat

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Lead Analyst

    3 tygodni temu


    Kraków, Lesser Poland dotCommunity Sp z o. o. Pełny etat

    CompanyJoin one of the world's largest banking and financial services organisations Our Client's global businesses serve more than 40 million customers worldwide through a network that covers 64 countries and territories..About the projectWe have a unique opportunity for you to join The Cybersecurity Monitoring and Threat Detection Team They are charged with...


  • Kraków, Lesser Poland State Street Pełny etat

    Officer – Krakow, PolandEnterprise Technology Risk AnalystEnterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street is...


  • Kraków, Lesser Poland State Street Pełny etat

    Assistant Vice President – Krakow, PolandEnterprise Technology Risk AnalystEnterprise Technology Risk Management (ETRM)It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management (ERM) team at...


  • Kraków, Lesser Poland State Street Pełny etat

    Assistant Vice President – Krakow, PolandEnterprise Technology Risk AnalystEnterprise Technology Risk Management (ETRM)It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management (ERM) team at...


  • Kraków, Polska State Street Pełny etat

    Assistant Vice President – Krakow, Poland Enterprise Technology Risk Analyst Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing. The Enterprise Risk...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe Cybersecurity...

  • Intelligence Analyst

    3 tygodni temu


    Kraków, Lesser Poland Splunk Inc Pełny etat

    Role SummaryThe Splunk Global Intelligence Team is looking for an experienced Intelligence Analyst to join our innovative team. This role involves gathering, analyzing, and producing intelligence to support Splunk's strategic objectives and ensure the safety of our global operations. The ideal candidate should have a deep understanding of geopolitical,...


  • Kraków, Lesser Poland FLYR, Inc. Pełny etat

    Flight Itinerary (About The Role)The Cyber Security Analyst will play a crucial role in our team, combining technical expertise with the ability to collaborate effectively with engineering and DevOps teams. This position involves hands-on analysis of network and host data, identifying and documenting cybersecurity events or potential threats to ensure the...


  • Kraków, Lesser Poland Hsbc Service Delivery Pełny etat

    About-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of "Network Defence" related services and are responsible for the detection and response to information and cybersecurity threats across...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career opportunityThe Cybersecurity...


  • Kraków, Lesser Poland GlobalLogic Pełny etat

    We can help you build an exceptional career Job: IRC218945 Location: Poland - Krakow Designation: Senior Test Engineer Experience: 3-5 years Function: Quality Assurance Skills: Git, JIRA, Linux, Networking, REST Description:The Client is in top 50 of Fortune 500 list – American multinational computer technology company, one of the largest technology...

  • Cybersecurity Engineer

    4 tygodni temu


    Kraków, Polska HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description : We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on leading our Threat Modeling initiatives, focusing specifically on: Identifying and documenting our most critical assets, often referred to as "crown jewels," to...


  • Kraków, Polska Zendesk Pełny etat

    Job DescriptionAssociate Threat Prevention Engineer  Who we're looking forWould you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS company?Zendesk is looking for a hardworking Associate Threat Prevention Engineer with proven communication and analytical skills to help us provide technical leadership for our...

  • Cyber Security Engineer

    3 tygodni temu


    Kraków, Lesser Poland KION Group Pełny etat

    The KION Group is a world-leading supplier of forklift trucks, warehouse technology and supply chain solutions, which require modern and advanced IT Services. To strengthen KION's Business Strategy and IT capabilities, the new IT Service Hub has been built in Kraków as part of KION Business Services.The IT Hub is the center of highly qualified IT talents...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityOperating...


  • Kraków, Lesser Poland Base Poland (Poland) Pełny etat

    Associate Threat Prevention Engineer page is loaded Associate Threat Prevention Engineer Apply locations Poland - Krakow - Office time type Full time posted on Posted 6 Days Ago job requisition id R25209 Job DescriptionAssociate Threat Prevention Engineer Who we're looking for Would you like to be a part of a fun, sophisticated, and growing Security team...


  • Kraków, Lesser Poland State Street Pełny etat

    Officer – Krakow, Poland Enterprise TechnologyRiskAnalyst Enterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing. The Enterprise Risk Management team at State...