Zobacz więcej Upadek

Client & Supplier Security Specialist

1 miesiąc temu


Krakow, Polska Aon Pełny etat

As part of the Global Security Service (GSS) team, the Client & Supplier Security Specialist role will require close collaboration with internal business partners, domain experts and external contacts to ensure smooth processing of client assessments and audits. The role requires managing the GSS Assessments mailbox and the client work intake process, including monitoring the client assessment queue and escalating appropriately if issues or lack of an assessment progression is observed. This is a hybrid role with the flexibility to work both virtually and from our Cracow office.

Aon is in the business of better decisions

At Aon, we shape decisions for the better to protect and enrich the lives of people around the world.
As an organization, we are united through trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients succeed.

What the day will look like

Handle GSS Client security engagement/intake process from request creation to analyst assignment

Ensure completeness of the request; proactively seek missing information from the business

Negotiate due date with Aon business colleagues for client assessment requests

Monitor, track, and respond to GSS Assessments Mailbox

Respond to requests from internal partners

Raise identified issues to regional leads

Handle, monitor, and track client vulnerability campaigns for identified vulnerabilities or incidents

Create reports and dashboards to monitor and manage service request statistics and identify trends (both in Excel and GRC tool)

Populate and update internal team repositories (i.e., SharePoint, Loopio)

Monitor and review client access request to external cyber risk portals

Respond to basic security questions from our clients

Skills and experience that will lead to success

Fluency in English – CEFR C1 level (i.e., written and verbal English proficiency)

Proficient in MS Office suite (i.e., Word, Excel and PowerPoint)

2-3 years of experience in an international, corporate environment

Good communication and interpersonal skills (i.e., written, oral and presentation)

Self-motivation, ability to prioritize tasks and work to meet tight deadlines

Basic knowledge in Information technology; Information security; Data Privacy areas; and willingness to self-develop in these areas

Excellent organizational and analytical skills

Experience in providing direct services to internal or external clients would be beneficial

How we support our colleagues

In addition to our comprehensive benefits package, we encourage a diverse workforce. Plus, our agile, inclusive environment allows you to manage your wellbeing and work/life balance, ensuring you can be your best self at Aon. Furthermore, all colleagues enjoy two “Global Wellbeing Days” each year, encouraging you to take time to focus on yourself.  We offer a variety of working style solutions, but we also recognise that flexibility goes beyond just the place of work... and we are all for it. We call this Smart Working

Our continuous learning culture inspires and equips you to learn, share and grow, helping you achieve your fullest potential. As a result, at Aon, you are more connected, more relevant, and more valued.

Aon values an innovative, diverse workplace where all colleagues feel empowered to be their authentic selves. Aon is proud to be an equal opportunity workplace.

Aon provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, age, disability, veteran, marital, domestic partner status, or other legally protected status.

We welcome applications from all and provide individuals with disabilities with reasonable adjustments to participate in the job application, interview process and to perform essential job functions once onboard. If you would like to learn more about the reasonable accommodations we provide.


Mamy inne aktualne oferty pracy związane z tym obszarem, które można znaleźć poniżej


  • Krakow, Polska Aon Pełny etat

    What the day will look likeHandle GSS Client security engagement/intake process from request creation to analyst assignmentEnsure completeness of the request; proactively seek missing information from the businessNegotiate due date with Aon business colleagues for client assessment requestsMonitor, track, and respond to GSS Assessments MailboxRespond to...

  • Senior Security Specialist

    1 tydzień temu


    Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Senior Security Specialist Miejsce pracy: Kraków Technologies we use Expected Microsoft Azure Defender Operating system Windows About the project We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with...


  • Krakow, Polska GFT Poland Pełny etat

    technologies-expected :AzureCryptographyCloud SecurityCNAPPGCPEnglishabout-project :As a Cloud Security Delivery Specialist, you will be the face of GFT for our prospects and customers. You will be a part of Global Security Practice, which shapes and delivers cybersecurity solutions for GFTs' customers.As a specialist, you will be focused on both: building...


  • Krakow, Polska NTIATIVE sp. z o.o. Pełny etat

    Expected, Microsoft Azure, DefenderOperating system, WindowsAbout the project, We are looking for a Senior Security Specialist who would be responsible for overseeing security for digital infrastructure and support services at Metso. Responsibilities include ensuring compliance with security directives, providing technical expertise, leading vulnerability...


  • Krakow, Polska Adecco Poland Sp. z o.o. Pełny etat

    Client Account Proflie Specialist Miejsce pracy: Kraków Recruitment for Adecco Consulting Sp. z o.o. is searching for a Candidate for our Financial Client - Global Investment Bank.Your responsibilities Set up new accounts, make changes to existing accounts and close accounts that are no longer needed.Code data from the new account form into various systems....


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Microsoft Azure AWS Google Cloud Platform technologies-optional : Service Management Information Security Risk Management Compliance Management about-project : As a SaaS Governance Specialist, you will be working for our client, a leading global financial institution, ensuring that the deployment of Software as a Service (SaaS)...

  • Network Security

    1 tydzień temu


    Krakow, Polska HCLTech Pełny etat

    Implementing and maintaining Juniper/Palo Alto/Checkpoint firewall infrastructure. Hands on experience on Palo Alto Firewall is must Provisioning firewall policies , based on consultation with customer. Providing on-going support & Troubleshooting firewall, VPN, IPS & Proxy infrastructure problems. Troubleshooting firewall, Proxy & Threat Protection problems...

  • Cyber Security Architect

    3 tygodni temu


    Krakow, Polska Wyser Sp. z o.o. Pełny etat

    Recruitment for, For my international client, a leading company with a global presence, I'm searching for a highly skilled Cyber Security Architect to join their dynamic IT team. In this role, you'll play a critical role in safeguarding their critical infrastructure and data on a global scale, ensuring the company's resilience against evolving cyber...

  • Senior Network Specialist

    3 tygodni temu


    Krakow, Polska ITDS Pełny etat

    Join us, and become a vital part of our network innovationKrakow-based opportunity with the possibility to work 80% remotelyAs a Senior Network Specialist , you will be working for our client, a prominent financial institution, spearheading network infrastructure projects in a dynamic, enterprise environment. The client relies on your expertise to ensure...

  • Cloud Security Engineer

    1 tydzień temu


    Krakow, Polska Euroclear Pełny etat

    technologies-expected : Cloudflare HTTP HTTPS SSL TLS/mTLS Python technologies-optional : Agile Scrum DevOps about-project : As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the company’s business. Security is at the core of our services, firmly embedded in the management systems and...

  • SaaS Governance Specialist

    1 tydzień temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    SaaS Governance Specialist Miejsce pracy: Kraków Technologies we use Expected Microsoft Azure AWS Google Cloud Platform Optional Service Management Information Security Risk Management Compliance Management Operating system Windows macOS Linux About the project As a SaaS Governance Specialist, you will be working for our client, a leading global...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Python Bash PowerShell SQL about-project : The role of Cloud Security Senior Consultant reports into the Global Head of Cloud Security, supporting the execution of capabilities aligned to their cloud security vision to support strategic business objectives at an enterprise level, enabling HSBC to make robust strategic and operational...


  • Krakow, Polska ITEAMLY SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    Junior IT Specialist with German Miejsce pracy: Kraków Technologies we use Expected Microsoft Azure Active Directory Operating system Windows Your responsibilities Manage and maintain Azure environments, including virtual machines, storage, and network configurations. Provide technical support to German-speaking clients, resolving IT-related issues...


  • Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity The role...

  • Cloud Security Engineer

    3 tygodni temu


    Krakow, Polska Euroclear Pełny etat

    Expected, Cloudflare, SSL, TLS/mTLS, PythonOptional, Agile, Scrum, DevOpsOperating system, Windows, LinuxAbout the project, As a global critical financial infrastructure, the protection of Euroclear information and assets is fundamental to the companys' business. Security is at the core of our services, firmly embedded in the management systems and processes...


  • Krakow, Polska ITEAMLY SPÓŁKA Z OGRANICZONĄ ODPOWIEDZIALNOŚCIĄ Pełny etat

    Junior IT Specialist with Portuguese Miejsce pracy: Kraków Technologies we use Expected Microsoft Azure Active Directory Operating system Windows Your responsibilities Manage and maintain Azure environments, including virtual machines, storage, and network configurations. Provide technical support to Portuguese-speaking clients, resolving IT-related...


  • Krakow, Polska Brown Brothers Harriman Pełny etat

    Expected, Active Directory, Service-nowYour responsibilities, Security Administration:, Perform first level ISM user system access requests with a 95% in 48 Hours Service Level Agreement,, Administer user systems and data entitlements across multiple platforms and applications,, Ensure system access requests are processed with high quality and accuracy,, ...


  • Krakow, Polska AMS Pełny etat

    responsibilities : The role of Finance Systems Specialist is to act as part of the Business Systems team responsible for the software used by AMS with a key focus on Finance software. The main focus of the role will be supporting the Finance team with Dynamics365 software queries and troubleshooting as well as setting up and maintaining users, financial...

  • IT Security Specialist

    3 tygodni temu


    Krakow, Polska POLSKIE KOLEJE LINOWE S.A. Pełny etat

    Wymagane, Microsoft 365Mile widziane, Pentera, Cloudflare, Famoc MDMSystem operacyjny, WindowsTwój zakres obowiązków, Przeprowadzanie codziennych, cotygodniowych, kwartalnych audytów związanych z bezpieczeństwem,, Przygotowanie dokumentacji wewnętrznej, wdrożenie i utrzymywanie procedur bezpieczeństwa,, Współpraca z zespołem IT w celu tworzenia i...


  • Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : Microsoft Azure AWS Google Cloud Platform SaaS about-project : The SaaS Governance Specialist is central to ensuring Bank’s growing use of Software as a Service tools meets the bank’s controls and governance requirements. The role will present an exciting set of challenges around the consumption of SaaS products within a global,...