Cybersecurity Threat Modeler

1 dzień temu


Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

Job Title: Cybersecurity Engineer

Description:

We are seeking a highly skilled Cybersecurity Engineer to join our team at HITACHI ENERGY SERVICES SP. Z O.O. The ideal candidate will have a strong background in systems engineering and cybersecurity, with a focus on threat modeling.

Key Responsibilities:

  • Develop and maintain threat models to identify and prioritize critical assets and vulnerabilities.
  • Collaborate with cross-functional teams to implement threat modeling best practices and enhance our security posture.
  • Analyze and apply adversary tactics, techniques, and procedures (TTPs) to inform threat modeling and mitigation strategies.
  • Stay up-to-date with emerging threats and technologies to ensure our threat models remain effective and relevant.
  • Communicate complex security concepts to diverse stakeholders and provide recommendations for improvement.

Requirements:

  • At least 2+ years of experience in cybersecurity, with a focus on threat modeling and critical infrastructure protection.
  • Expertise in identifying, assessing, and documenting high-value assets and building robust threat models.
  • Proficiency in analyzing and applying adversary TTPs, particularly through the lens of the MITRE ATT&CK framework.
  • Experience with security technologies and how they can be utilized within threat models to mitigate risks.
  • Knowledge of security standards and frameworks relevant to threat modeling.
  • Strong communication and collaboration skills.

What We Offer:

HITACHI ENERGY SERVICES SP. Z O.O. offers a dynamic and challenging work environment, with opportunities for professional growth and development. We are committed to attracting and retaining top talent and offer a competitive compensation package, including benefits and perks.


  • Cybersecurity Lead

    1 dzień temu


    Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    About the RoleWe are seeking a highly skilled Cybersecurity Lead to join our team at Antal Sp. z o.o. in Cracow. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for monitoring the global technology and information estate 24/7.Key ResponsibilitiesAct as a senior member of the Monitoring and Threat Detection...

  • Cybersecurity Architect

    1 dzień temu


    Kraków, Lesser Poland Electrolux Group Pełny etat

    About the RoleWe are seeking a skilled Cybersecurity Architect to join our team at the Electrolux Group. As a key member of our security team, you will be responsible for designing, implementing, and maintaining technical solutions to detect and respond to cybersecurity incidents within our organization.Key ResponsibilitiesDesign and implement technical...


  • Kraków, Lesser Poland Infotree Global Solutions Pełny etat

    Job Title: Cybersecurity Product Architect Embedded/AutomotiveWe are seeking a highly skilled Cybersecurity Product Architect Embedded/Automotive to join our team at Infotree Global Solutions. As a key member of our team, you will be responsible for designing and developing secure embedded systems and automotive cybersecurity solutions.Key...


  • Kraków, Lesser Poland Infotree Global Solutions Pełny etat

    Job Title: Cybersecurity Product Architect Embedded/AutomotiveWe are seeking a highly skilled Cybersecurity Product Architect to join our team at Infotree Global Solutions. As a key member of our organization, you will be responsible for designing and developing secure and reliable automotive systems.Key Responsibilities:Requirements analysis and review of...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionAs a global leader in technology, Motorola Solutions presents a unique challenge for malicious actors. Our company faces threats from internal to opportunistic to the most persistent attackers. The Cyber Threat Intelligence (CTI) team is a crucial partner to the Enterprise Information Security (EIS) program, supporting various components such...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionAs a global leader in technology, Motorola Solutions is a prime target for malicious actors. Our company faces a wide range of threats, from internal to opportunistic to persistent attackers. The Cyber Threat Intelligence (CTI) team is a critical partner to the Enterprise Information Security (EIS) program, supporting various components such...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job Title: Associate Cybersecurity EngineerZendesk is seeking a highly skilled Associate Cybersecurity Engineer to join our Threat Prevention and Engineering team. As a key member of our global security team, you will be responsible for designing, building, and maintaining global security controls and tooling that address current and emerging cyber...


  • Kraków, Lesser Poland State Street Pełny etat

    Officer – Krakow, PolandEnterprise Technology Risk Management (ETRM)State Street Corporation (SSC) is seeking a skilled professional to join its Risk organization as a member of the Enterprise Risk Management team. As a trusted and influential liaison, you will act as a key partner to State Street's Global Cyber Security (GCS) business and First Line of...


  • Kraków, Lesser Poland State Street Pełny etat

    State Street Corporation: A Leader in Investment ManagementState Street is the industry leader in investment management, research & trading, and servicing. We are seeking a highly skilled and experienced professional to join our Risk organization as an Enterprise Technology Risk Analyst, Assistant Vice President, Hybrid.Job SummaryThe Enterprise Risk...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job DescriptionZendesk is seeking a highly skilled Associate Threat Prevention Engineer to join our Threat Prevention and Engineering team. As a key member of our global team, you will be responsible for designing, building, and maintaining global security controls and tooling that address current and emerging cyber threats.You will perform technology...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of the Secure Development team, you will collaborate closely with peers across Cybersecurity and business development teams to enable the rapid build of secure technology products...


  • Kraków, Lesser Poland Cisco Pełny etat

    About the RoleCisco is a leader in the security industry, and we're looking for a talented Support Engineer to join our team. As a Support Engineer, you'll be responsible for resolving technical issues and providing exceptional customer service to our clients.Key ResponsibilitiesTriage and resolve support inquiries from our customersCollaborate with our...

  • Cyber Security Engineer

    1 dzień temu


    Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Title: Senior Cyber Security EngineerA Senior Cyber Security Engineer at Westinghouse Electric Company LLC. provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support.Key Responsibilities:Primary support and oversight of a Microsoft...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job OverviewThe Information Security Officer will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards. The primary focus of this role is on compliance, business alignment, and adherence to ISO standards. The role requires strong leadership skills, a...

  • Cybersecurity Engineer

    5 miesięcy temu


    Kraków, Polska HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    Description : We seek a Security Engineer specialized in Threat Modeling, with a strong foundation in systems engineering and cybersecurity. Resposibilities: Your role centers on leading our Threat Modeling initiatives, focusing specifically on: Identifying and documenting our most critical assets, often referred to as "crown jewels," to...

  • Threat Hunter

    4 tygodni temu


    Kraków, Polska HSBC Service Delivery Pełny etat

    Threat Hunter Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career...

  • Threat Hunter

    4 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Threat HunterSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want acareer that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities,support and rewards that will take you further.Your career...

  • Cybersecurity Lead

    1 dzień temu


    Kraków, Polska Antal Sp. z o.o. Pełny etat

    About the RoleWe are seeking a highly skilled Cybersecurity Lead to join our team at Antal Sp. z o.o. in Cracow. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will play a critical role in detecting and responding to cyber threats, working closely with the Incident Management and Response Team to contain and remediate...


  • Kraków, Polska ASTEK Polska Pełny etat

    Job Title: Cybersecurity Expert for Automotive SystemsWe are seeking a highly skilled Cybersecurity Expert to join our team at ASTEK Polska. As a Cybersecurity Expert, you will be responsible for designing and implementing cybersecurity systems for our automotive clients.Responsibilities:Analyze requirements and develop cybersecurity solutions for automotive...

  • Cybersecurity Architect

    4 tygodni temu


    Kraków, Polska Aptiv Services Poland S.A. Pełny etat

    Aptiv is developing solutions that solve our customers toughest challenges. We’re seeking highly motivated individuals to take the lead on designing secure products. Your role: Responsible for requirements analysis (including reviews, requirements control and traceability, change requests) for requirements with cybersecurity impacts and the threat modeling...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Lead Analyst Job DescriptionHSBC Service Delivery is seeking a highly skilled Cybersecurity Lead Analyst to join our team. As a Cybersecurity Lead Analyst, you will be responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat monitoring and detection technologies to detect,...

  • Threat Prevention Engineer

    4 miesięcy temu


    Kraków, Polska HAYS Pełny etat

    Threat Prevention EngineerKrakówNR REF.: 1186775Your new company For our client, a company that provides SaaS products related to sales, customer support, and other customer communications, we are looking for a Threat Prevention Engineer.Your new role  Design, build and maintain global security controls and tooling that address current and emerging cyber...


  • Kraków, Polska Infotree Global Solutions Pełny etat

    Please notice the position is in a hybrid model, at least 3 days from Cracow.We are looking for talented and passionate architects or experienced software engineers who would like to become Architect and are interested in embedded systems and software as well as cybersecurity issues. This role requires a holistic understanding of the software architecture...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Lead AnalystHSBC Service Delivery is seeking a highly skilled Cybersecurity Lead Analyst to join our team. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for leading the analysis of and supporting the response to cyber security events within HSBC.Key Responsibilities:Lead the analysis of and...


  • Kraków, Polska Motorola Solutions Pełny etat

    Job Description As a global dynamic technology enterprise, our company presents an attractive target for malicious actors. It faces threats from internal to opportunistic to the most persistent attackers. The Cyber Threat Intelligence (CTI) team is a crucial partner to the Enterprise Information Security (EIS) program. It supports many...


  • Kraków, Polska CRDF Global Pełny etat

    Position Summary: Around the world, digital security is increasingly seen as a foundational component of national security, as nearly all facets of global financial, political, and social systems are rooted in deeply interconnected information & communications technology (ICT). A recent World Economic Forum policy note has identified data fraud/theft and...

  • Threat Detection Engineer

    4 tygodni temu


    Kraków, Polska Euroclear Pełny etat

    Division: CISO Cyber Defense Center is part of the Chief Information Security Officer Office. The main responsibility of the team is to reduce the risk of Euroclear cyber threat surface by monitoring for malicious intent targeted at Euroclear’s services, it’s supporting assets and people. We do this through the Cyber Threat Management (CTM) capabilities,...

  • Threat Detection Engineer

    3 miesięcy temu


    Kraków, małopolskie, Polska Euroclear Pełny etat

    Division: CISOCyber Defense Center is part of the Chief Information Security Officer Office. The main responsibility of the team is to reduce the risk of Euroclear cyber threat surface by monitoring for malicious intent targeted at Euroclear’s services, it’s supporting assets and people. We do this through the Cyber Threat Management (CTM)...

  • Lead Analyst

    4 tygodni temu


    Kraków, Polska Antal Sp. z o.o. Pełny etat

    Lead Analyst Location: Cracow Contract Type: employment contract directly with the client Salary: 20 000 PLN gross - 25 000 PLN gross Work Model: hybrid work (50% in the office, 50% home office) ABOUT THE PROJECT: We have a unique opportunity for you to join our Cybersecurity Monitoring and Threat Detection Team, responsible for monitoring the global...

  • Cybersecurity Analyst

    4 miesięcy temu


    Kraków, Polska HAYS Pełny etat

    Cybersecurity Analyst (SOC Tier 2)KrakówNR REF.: 1183562Your new company An international well-known company is entering the Cracow market and establishing a Security Operations Centre. The company is offering new job opportunities to specialists in the field of SOC operations. We are looking for six TIER2 Analysts to join a newly built team. Your new...

  • Lead Analyst

    2 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...


  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityCybersecurity...

  • Cybersecurity Engineer

    5 miesięcy temu


    Kraków, Polska GPC Global Technology Center Pełny etat

    The GPC Global Technology Center team works on a wide range of projects assisting in areas such as e-commerce and data platforms, supply chain solutions, selling systems, and cyber security. This is home to a team of highly skilled IT engineers who are dedicated to driving innovation and delivering cutting-edge solutions for GPC. Genuine Parts Company, a...