Senior Cybersecurity Engineer

4 dni temu


Warsaw, Polska Fortrea Pełny etat

Senior Cybersecurity Engineer Miejsce pracy: Warszawa Technologies we use Expected Python
Google Cloud Platform
Your responsibilities Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities.
Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure, optimizing its utility for security analytics and operations.
Direct the data onboarding process for Google Chronicle, ensuring data quality is high, accurate, and non-duplicative to maintain integrity in threat intelligence and analysis.
Foster collaboration with cross-functional teams to ensure seamless data integration and operational efficiency, maximizing Chronicle’s capabilities.
Spearhead initiatives to expand Chronicle's application within Fortrea, exploring and integrating new features, technologies, and methodologies to maintain a leading-edge security posture.
Act as a thought leader in Google Chronicle utilization and development, staying abreast of industry trends, updates, and best practices.
Develop and deliver advanced training to the cybersecurity team on Chronicle functionalities, Python scripting, and custom integrations, enhancing team skillsets.
Regularly review and enhance existing Chronicle configurations and Python scripts for improved efficiency, security posture, and responsiveness to emerging threats.
And all other duties as needed or assigned.
Our requirements Bachelor’s degree or equivalent in Computer Science, Cybersecurity, or a related field
Fortrea may consider relevant and equivalent experience in lieu of educational requirements.
Minimum of 4 years of experience in Cybersecurity.
At least 1 year managing a Google Chronicle instance.
Proficiency in Python for developing security tools and integrations.
Deep understanding of Google Chronicle's capabilities and applications in threat intelligence, with knowledge of how to conduct analyses within SIEM (Security Information and Event Management) and SOAR (Security Orchestration, Automation, and Response) platforms.
Strong foundation in cybersecurity principles, practices, and technologies, including data management specific to cybersecurity applications.
Relevant certifications such as CISSP, GCIH, or Google Cloud Professional Security Engineer are desirable.
Skills in data onboarding, quality control, and ensuring high-quality, non-duplicative data for SIEM and SOAR platforms.
Optional Master's degree in Cybersecurity, Computer Science, or related field preferred
Advanced certifications such as CISSP, CISM, OSCP, and GWAPT.
Experience with machine learning and AI-based vulnerability detection methods.
A record of public speaking or publishing on advanced cybersecurity topics.
Exceptional interpersonal skills, including effective communication and the ability to collaborate with multiple departments.
Demonstrated experience in developing and maintaining complex cybersecurity policies and procedures.
Fortrea is a company dedicated to the idea that people at all levels of our organization should reflect the communities we serve. Diversity, equity, inclusion, and belonging are more than just concepts; they are woven into our DNA. We believe in cultivating a workspace where all employees can thrive.
Our mission is to help our clients bring the miracles of medicine to market sooner -- join us for your next career move.

The application deadline is June 16th , 2024.
LI-Remote
Fortrea is actively seeking motivated problem-solvers and creative thinkers who share our passion for overcoming barriers in clinical trials. Our unwavering commitment is to revolutionize the development process, ensuring the swift delivery of life-changing ideas and therapies to patients in need. Join our exceptional team and embrace a collaborative workspace where personal growth is nurtured, enabling you to make a meaningful global impact. For more information about Fortrea, visit www.fortrea.com.
Fortrea is proud to be an Equal Opportunity Employer: As an EOE/AA employer, Fortrea strives for diversity and inclusion in the workforce and does not tolerate harassment or discrimination of any kind. We make employment decisions based on the needs of our business and the qualifications of the individual and do not discriminate based upon race, religion, color, national origin, gender (including pregnancy or other medical conditions/needs), family or parental status, marital, civil union or domestic partnership status, sexual orientation, gender identity, gender expression, personal appearance, age, veteran status, disability, genetic information, or any other legally protected characteristic. We encourage all to apply.
For more information about how we collect and store your personal data, please see our Privacy Statement.
Fortrea Senior Cybersecurity Engineer, Google Chronicle Lead
As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff conducting operations in more than 90 countries, Fortrea is transforming drug and device development for partners and patients across the globe.

Are you ready to redefine what’s possible, and discover your extraordinary potential at Fortrea?
The Senior Cybersecurity Engineer - Google Chronicle Lead occupies a vital position within Fortrea's Cybersecurity Operations & Engineering tower, wielding extensive expertise in Google Chronicle alongside proficient Python programming skills.

This role is crucial for advancing cybersecurity infrastructure through innovative threat intelligence, data analytics, and the development and maintenance of integrations to streamline security operations. The position embodies a philosophy of perpetual learning and is tasked with ensuring Fortrea remains at the forefront of cybersecurity innovation, with a special focus on the evolving landscape of Google Chronicle.



  • Warsaw, Polska Fortrea Pełny etat

    technologies-expected : Python Google Cloud Platform responsibilities : Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure,...


  • Warsaw, Polska POL Fortrea Poland Sp z o.o. Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska IQVIA Pełny etat

    Job Overview IQVIA Connected Devices is a service that accelerates trial outcomes by streamlining the selection and deployment of medical devices to collect and analyze data. It provides customized solutions to accelerate clinical development and commercialization in such things as diabetes trials with enhanced glucose data collection, closer to the...


  • Warsaw, Polska L.M. GROUP POLAND Sp. z o.o. Pełny etat

    We are an international recruitment agency founded in 1987, present in Poland since 2014. We specialize in recruiting for permanent and temporary positions. Our headquarters are located in Poznań, and we also have branches in Warsaw, Gdańsk, and Wrocław.Currently, we are looking for Cybersecurity Engineer with AWS  for one of our globally-reaching...


  • Warsaw, Polska L.M. GROUP POLAND Sp. z o.o. Pełny etat

    We are an international recruitment agency founded in 1987, present in Poland since 2014. We specialize in recruiting for permanent and temporary positions. Our headquarters are located in Poznań, and we also have branches in Warsaw, Gdańsk, and Wrocław.Currently, we are looking for Cybersecurity Engineer with AWS  for one of our globally-reaching...

  • Senior Analyst

    1 miesiąc temu


    Warsaw, Polska Fortrea Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...

  • Senior Analyst

    4 tygodni temu


    Warsaw, Polska POL Fortrea Poland Sp z o.o. Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska naturenergie hochrhein AG Pełny etat

    Cybersecurity Engineer (m/f/d) Rheinfelden (Baden) / Hybdrid) / full-time / flexible working hours / permanent Fancy the energy transition? Then you've come to the right place. Because with your energy in the We & Now you can make a big difference with us! As a regional energy supplier with our own hydropower plants, we have been committed to greater...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    responsibilities : We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies to shield our web applications from threats, thereby ensuring the availability and integrity of online...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    responsibilities : We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies to shield our web applications from threats, thereby ensuring the availability and integrity of online...


  • Warsaw, Polska Danone Pełny etat

    Short Intro and About the Job You will join Danone IT & Data as a  Senior Manager Cybersecurity - Europe and your key responsibilities will be to: Develop and implement a strategic cybersecurity program for the European zone to future proof Danone Create a zone cybersecurity risk map (. identifying high risk countries, high risk user groups etc)...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    Cybersecurity WAF Specialist Miejsce pracy: Warszawa Technologies we use Operating system Windows Your responsibilities We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies...

  • Senior Engineer

    1 miesiąc temu


    Warsaw, Polska VGW Pełny etat

    Senior Engineer VGW is a fast-growing technology company and creator of market-leading online social games. With offices around the globe, we’re on a mission to be the biggest gaming company in the world. Due to major growth we are expanding our Engineering team in Poland and currently looking for a Senior Engineer to join the team.  As a Senior...

  • Senior Engineer

    4 tygodni temu


    Warsaw, Polska VGW Pełny etat

    Senior Engineer VGW is a fast-growing technology company and creator of market-leading online social games. With offices around the globe, we’re on a mission to be the biggest gaming company in the world. Due to major growth we are expanding our Engineering team in Poland and currently looking for a Senior Engineer to join the team.  As a Senior...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    responsibilities :We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies to shield our web applications from threats, thereby ensuring the availability and integrity of online...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    You are passionate about Technology/ Cybersecurity and you understand industry risk frameworkrs, you found the right team. As a Supplier Cybersecurity Controls Assessor within the Supplier Assurance Services team, you will be responsible for conducting comprehensive risk assessments of suppliers as part of JPMorgan Chase & Co.'s Corporate Third Party...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    You are passionate about Technology/ Cybersecurity and you understand industry risk frameworkrs, you found the right team. As a Supplier Cybersecurity Controls Assessor within the Supplier Assurance Services team, you will be responsible for conducting comprehensive risk assessments of suppliers as part of JPMorgan Chase & Co.'s Corporate Third Party...


  • Warsaw, Polska APN Promise S.A. Pełny etat

    Senior System Engineer Miejsce pracy: Warszawa Technologie, których używamy Wymagane O365 Exchange M365 Entra ID Graph API Purview Defender Entity O projekcie Do naszego zespołu Cloud Productivity poszukujemy osoby na stanowisko Senior System Engineer. Twój zakres obowiązków Udział w projektach informatycznych oraz analiza i tworzenie...

  • Senior Data Engineer

    1 miesiąc temu


    Warsaw, Polska Vratislavia Software Pełny etat

    Vratislavia Software is looking for: Senior Data Engineer Our client is a leader in software, automotive, software development, cybersecurity and ALM solutions. As part of the cooperation, you will have the opportunity to take part in an international project for the medical industry. Your responsibilities: The data engineers are responsible for the data...


  • Warsaw, Polska L'Oréal Pełny etat

    Operating system, WindowsYour responsibilities, Lead the implementation of a comprehensive Cybersecurity program., Convey the L'Oréal Group Cybersecurity framework and adapt it when required to specific constraints., Animate regular meetings with IT director and domain managers., Identify, estimate, evaluate Cybersecurity risks of your perimeter and ensure...