Aktualne oferty pracy związane z IT Security Officer - Krakow - Answear.com S.A.

  • IT System Owner and Risk

    2 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : We're Markets & Securities Services IT Poland, a technology department providing technology services and solutions for the Investment Bank businesses at HSBC. Systems we create enable transactions across multiple asset classes. Our teams work in partnership with the business counterparts to deliver high-throughput systems, from low latency...


  • Krakow, Polska State Street Pełny etat

    Job DescriptionOfficer – Krakow, PolandTechnology Risk AnalystEnterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street...


  • Krakow, Polska State Street Pełny etat

    Job DescriptionOfficer – Krakow, PolandTechnology Risk AnalystEnterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street...


  • Krakow, Polska Rödl & Partner Pełny etat

    Jesteśmy międzynarodową firmą doradczą z główną siedzibą w Norymberdze. Posiadamy ponad 100 biur w blisko 50 krajach. Od ponad 30 lat jesteśmy obecni w Polsce, gdzie zajmujemy się doradztwem podatkowym i prawnym, prowadzimy działalność audytorską i oferujemy outsourcing usług księgowości finansowej i kadrowo-płacowej. Można nas znaleźć...


  • Krakow, Polska State Street Pełny etat

    Officer – Krakow, PolandEnterprise Technology Risk AnalystEnterprise Technology Risk Management (ETRM) It is an exciting time to join State Street Corporation (SSC) as a member of the Risk organization. State Street is the industry leader in investment management, research & trading and servicing.The Enterprise Risk Management team at State Street is...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : Linux CrowdStrike Cloud Infrastructure (AWS Azure) GIT Ansible Puppet Jenkins about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new...

  • Cyber Security Engineer

    1 miesiąc temu


    Krakow, Polska KION Business Services Polska Sp. z o. o. Pełny etat

    technologies-expected : Microsoft Office Suite O365 SIEM SOAR EDR/XDR Python PowerShell responsibilities : You guarantee an efficient way of working in a team and beyond through a high degree of automation and integration into existing processes and tool landscapes You ensure the daily operation of KION Cyber Defense Tool Stack and participate in the Global...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Operating within the Cybersecurity Global Defence function and under the management of the Global Head of Cybersecurity Operations, the Global Cybersecurity Operations (GCO) team provides a coordinated suite of “Network Defence” related services and are responsible for the detection and response to information and cybersecurity threats...


  • Krakow, Polska Brown Brothers Harriman Pełny etat

    As a Senior Security Technology Analyst , you will assist in the management and development of security technology for data, systems, networks and applications. You will be responsible for evaluating and implementing products and procedures to enhance security productivity and effectiveness. Your role provides direct support to the business and IT staff...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : Jenkins GitHub Ansible Python about-project : As an Automated Security Scanning Analyst, you will be working for our client, a global financial institution that leads innovative digital services and manages cutting-edge IT infrastructure. Your role will focus on ensuring the security of technology products and services by...

  • Data Security SME

    1 miesiąc temu


    Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    about-project : As a Data Security SME, you will be working for our client, a leading financial institution dedicated to ensuring the highest standards of data security and compliance. Your role will focus on identifying, deploying, and configuring advanced toolsets to mitigate data security risks. You will collaborate with global and regional stakeholders...


  • Krakow, Polska emagine sp. z o.o. Pełny etat

    technologies-expected : AWS about-project : Industry: automotive Location: Cracow Remote work: In general yes, depends on current tasks and necessity to use testing environment. Rate: up to 175 PLN/H net + VAT, B2B Project language: Polish, English We are looking for talented cyber security architects to down full stack security architecture and...

  • Lead Analyst

    2 miesięcy temu


    Krakow, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Global...

  • Lead Analyst

    2 miesięcy temu


    Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : oscp sans gcih gcia technologies-optional : cissp about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers...


  • Krakow, Polska Mindbox S.A. Pełny etat

    technologies-expected : AWS Google Cloud Platform Kubernetes Python about-project : The Container Security Technical SME will be a key part of the Secure Development team, reporting to the Global Head of Cloud and Container Security. They will, closely collaborate with peers across Cybersecurity and the business development teams to enable the rapid build...

  • Cyber Security Analyst

    2 miesięcy temu


    Krakow, Polska PENTA CONSULTING Pełny etat

    responsibilities : Perform case triage, gathering additional information as needed to determine if the case warrants further investigation Gather and provide reliable information regarding investigation and threats related to observed activity in written and/or verbal form in case of customer calls or when high priority incidents occurs that mandates CSOC to...


  • Krakow, Polska Brown Brothers Harriman Pełny etat

    technologies-expected : Cisco Firewall DNS Cloud Proxies Network routing protocols technologies-optional : Java Python responsibilities : Design/Implement Network Security Architecture, define and evaluate all systems and their corresponding or associated applications including Firewalls, Intrusion Detection/Prevention systems (IDS/IPS), APT, Web...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    technologies-expected : AWS GCP Microsoft Azure about-project : Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards...


  • Krakow, Polska ITDS Polska Sp. z o.o. Pełny etat

    technologies-expected : AWS Google Cloud Platform Python about-project : As a Container Security Technical SME, you will be working for our client, a global financial leader that focuses on building secure and innovative digital services. This role is part of the Cybersecurity Assessment and Testing (CSAT) function, which is responsible for protecting the...


  • Krakow, Polska HSBC Service Delivery (Polska) Sp. z o.o. Pełny etat

    about-project : Technology teams in the UK work closely with our global businesses to help design and build digital services that allow our millions of customers around the world, to bank quickly, simply and securely. They also run and manage our IT infrastructure, data centres and core banking systems that power the world’s leading international bank. Our...

IT Security Officer

3 miesięcy temu


Krakow, Polska Answear.com S.A. Pełny etat

Twój zakres obowiązków:
Nadzorowanie i weryfikowanie systemów pod kątem bezpieczeństwa (w tym planowanie, projektowanie i testowanie procedur awaryjnych),
Wdrażanie zaleceń dotyczących bezpieczeństwa IT,
Przygotowywanie i aktualizacja dokumentacji bezpieczeństwa tj. tworzenie zasad i procedur,
Prowadzenie konsultacji w kwestii bezpieczeństwa przy rozwijaniu i utrzymywaniu infrastruktury IT,
Procesowanie incydentów bezpieczeństwa (współpraca z SOC),
Administracja systemami MDM (Intune / Essentials MDM),
Przygotowywanie i dystrybucja aktualizacji oprogramowania,
Monitorowanie przestrzegania procedur bezpieczeństwa,
Przygotowywanie raportów z incydentów bezpieczeństwa,
Weryfikacja raportów IT SEC generowanych w dedykowanych aplikacjach
Testowanie aplikacji webowych, w tym Vulnerability Management

Nasze oczekiwania:
Minimum 3 lata doświadczenia w obszarze cyberbezpieczeństwa
Znajomość zagadnień związanych z bezpieczeństwem systemów i rozwiązań informatycznych (m.in. sieci komputerowych, systemów operacyjnych, protokołów komunikacyjnych, aplikacji webowych)
Znajomość systemów bezpieczeństwa: EDR, DLP, IDS / IPS, AV
Znajomość OSWAP TOP 10, CSA Cloud Controls Matrix, MITRE ATT&CK
Doświadczenia w administrowaniu Microsoft 365 Security (Defender) / Microsoft 365 Compliance
Doświadczenie z GPO / Intune
Wiedza z zakresu konfiguracji i administracji rodziną systemów operacyjnych Windows, Linux
Znajomość WAF, WAS oraz ASV
Dobra znajomość języka angielskiego (B2)

Na Twoją korzyść przemówi:
Znajomość metodologii takich jak ITIL
Doświadczenie w pracy z SOC 24/7
Certyfikaty/szkolenia Microsoft z serii SC oraz AZ

Co oferujemy:
Umowa o pracę albo kontrakt b2b - wybór należy do Ciebie
Elastyczne godziny pracy oraz możliwość pracy hybrydowej
Okazję, aby rozwijać się w jednym z największych projektów e-commerce w Polsce
Udział w projekcie o międzynarodowym zasięgu
Dobrą atmosferę i przyjacielskie relacje, które są dla nas bardzo ważne
Dodatkowe wynagrodzenie poprzez system premiowy
Atrakcyjne rabaty na marki odzieżowe z całego świata
Prywatną opiekę medyczną w LuxMed
Ubezpieczenie grupowe
Karta Multisport
Dostęp do platformy do nauki języków obcych