IT Security Expert

24 godzin temu


Wrocław, Województwo dolnośląskie, Polska 3M Pełny etat

Job Title: IT SME - Cyber Security

About the Role

3M is seeking a highly skilled IT SME - Cyber Security to join our team. As a key member of our Cyber Intelligence and Threat Hunting activities, you will be responsible for commanding the technical aspects of incident response activities, developing and maintaining trend reports, and acting as a liaison between Cyber Intelligence and Threat Hunting activities.

Key Responsibilities

  • Lead incident response activities for high-priority, high-impact incidents and provide leadership and guidance during high-priority security incidents and crises.
  • Develop and maintain trend reports based on issues and incidents handled by the CIRT, while also providing reports and metrics on workloads and performance.
  • Act as a liaison between Cyber Intelligence and Threat Hunting activities on the CIRT team and facilitate communication with non-cybersecurity experts in the organization.
  • Serve as the CIRT Technical SME and provide orientation on procedures and platform functionality to CSOC analysts.
  • Provide advanced Cyber Incident analysis, handling, and response activities, along with performing advanced threat hunting activities.

Requirements

  • Five (5) years of experience in incident response, IT/security operations.
  • Preferably Computer Science or Cybersecurity degree or higher from an accredited university.
  • Knowledge of security technologies including: Intrusion Detection and Prevention Systems, Firewalls and Log Analysis, SIEM, Network Behavior Analysis Tools, Antivirus, Network Packet Analyzers, malware analysis, and forensic tools.
  • Prior process improvement experience/process improvement skills.
  • Fluent in speaking and writing English.

What We Offer

  • Competitive pay and benefits.
  • Private medical care.
  • Life insurance.
  • Retirement scheme.
  • Multisport card.
  • Opportunity to work globally as part of an international organization.
  • Work in a respectful, inclusive, and friendly environment with an open-door policy.
  • Professional training and onboarding package.
  • Supporting your professional development, possibility to gain certifications/co-founding studies.
  • Supporting your work-life balance through being a part of community groups, CSR actions, volunteering.
  • Internal integration events.
  • Holiday Bonus.

How to Apply

For more details on what happens before, during, and after the interview process, check out the Insights for Candidates page at If you have further questions, please reach out to Max (our AI Virtual Assistant) via our Career Page.



  • Wrocław, Województwo dolnośląskie, Polska ZF Group Pełny etat

    About the RoleWe are seeking a highly skilled Digitalization Security Expert to join our team at ZF Group.Your TasksDevelop and implement a holistic monitoring and tracking system for IT security requirements in Operations.Collaborate with stakeholders from various domains, regions, and plants to ensure alignment with IT security goals.Lead the development...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Senior Security Technical Specialist - Data SecurityAXA XL is seeking a highly skilled Senior Security Technical Specialist to join our Security Operations team. As a key member of our team, you will be responsible for designing, configuring, and leading AXA XL's data security capability.Key Responsibilities:Operate as AXA XL's data security subject matter...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. The successful candidate will play a key role in defending against cyber-attacks, increasing brand value, and establishing sustainable security capabilities integrated with the...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. As a key member of the Information Security Practice, you will play a critical role in defending against cyber-attacks and increasing the company's brand value.Key...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Posture Management LeadWe are seeking a highly skilled Security Posture Management Lead to join our team at AXA XL. As a key member of our security operations team, you will be responsible for managing the security posture of our organization, ensuring the confidentiality, integrity, and availability of our systems and data.Key...


  • Wrocław, Województwo dolnośląskie, Polska THE BANK OF NEW YORK MELLON CORPORATION Pełny etat

    Unlock Your Potential as a Mainframe Security ExpertAt BNY Mellon, we're seeking a talented Mainframe Security Engineer to join our Technology Services Group. As a key member of our team, you'll play a critical role in ensuring the security and integrity of our mainframe environment.Key Responsibilities:Support and maintain the mainframe security...

  • Security Architect

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska QIAGEN Pełny etat

    OverviewAt QIAGEN, we're on a mission to make a real difference in science and healthcare. Our vision is to empower people to improve lives, and we're looking for talented individuals to join our team.Position DescriptionWe're seeking a skilled Security Architect to design and implement security solutions that protect our IT infrastructure, cloud, and...


  • Wrocław, Województwo dolnośląskie, Polska 3400 Kyndryl Global Services Delivery Centre Polska Sp. z o.o Pełny etat

    Unlock Your Potential as a Cybersecurity ExpertAt Kyndryl, we're on a mission to protect the world's most critical technology systems. As a Security Professional within our Offensive Security team, you'll be at the forefront of threat-led penetration testing and red teaming. Your expertise will uncover critical vulnerabilities and contribute to the strategic...


  • Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    Job Title: Global Information Security OfficerJoin our team at Michael Page as a Global Information Security Officer and take on a challenging role that requires a strong understanding of information security concepts, protocols, and industry best practices.About the Role:We are seeking a highly skilled and experienced information security professional to...


  • Wrocław, Województwo dolnośląskie, Polska Dolby Laboratories Pełny etat

    Security Analyst Internship OpportunityDolby Laboratories is seeking a highly motivated and detail-oriented Security Analyst Intern to join our team. As a Security Analyst Intern, you will work closely with our Information Security team to operate a comprehensive information security program.ResponsibilitiesCollaborate with our lead analyst to detect,...


  • Wrocław, Województwo dolnośląskie, Polska Dolby Laboratories Pełny etat

    About the RoleWe are seeking a highly motivated and detail-oriented Information Security Analyst Intern to join our team at Dolby Laboratories. As a member of our information security team, you will play a critical role in operating a comprehensive information security program, ensuring the confidentiality, integrity, and availability of our systems and...

  • IT Solutions Expert

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska ZABBIX Pełny etat

    Technical ConsultantZabbix is a leading provider of open-source monitoring software, headquartered in Riga, Latvia. Our team is dedicated to delivering exceptional solutions for network and application monitoring.Key Responsibilities:Provide technical support and consultation to customers worldwide, both remotely and on-site.Analyze customer needs and offer...


  • Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your Role and ResponsibilitiesWe are seeking a highly skilled Cyber Security Specialist to join our team in Wrocław. As a key member of our team, you will be responsible for creating technical safety solutions for production, identifying gaps in existing implementations, and developing improvement measures.Develop and implement technical safety solutions...


  • Wrocław, Województwo dolnośląskie, Polska Schaeffler Pełny etat

    About the RoleSchaeffler is a dynamic global technology company with a rich history of private ownership. As a partner to major automobile manufacturers and key players in the aerospace and industrial sectors, we offer numerous development opportunities.Your Key ResponsibilitiesSupport and implement demands for global application systems SAP R3 and SAP...

  • Framer Expert

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Workbase Pełny etat

    About WorkbaseAt Workbase, we're accelerating humanity's productivity by building innovative employee platforms. Our mission is to create a seamless work experience that empowers teams to thrive. As a Framer Expert, you'll play a crucial role in shaping the future of our platform.ResponsibilitiesAnalyze user behavior and feedback to inform design decisions...


  • Wrocław, dolnośląskie, Polska KRUK S.A Pełny etat

    Are you ready to make a real impact in information security within one of Europe's leading debt collection firms? We are looking for a Local Information Security Officer to join our team. In this role, your independent judgement is crucial, and we value pragmatism over bureaucracy. Your insights will significantly influence our security strategies, and...


  • Wrocław, Województwo dolnośląskie, Polska Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of our Secure Development team, you will play a crucial role in enabling the rapid build of secure technology products and services, thereby reducing risk by enabling early...


  • Wrocław, Województwo dolnośląskie, Polska 1000 Kyndryl, Inc. Pełny etat

    About the RoleAt Kyndryl, we are seeking a highly skilled Mainframe Application Modernization Expert to join our team. As a Mainframe Application Modernization Expert, you will be responsible for designing, developing, and implementing cutting-edge solutions to modernize mainframe applications.Key ResponsibilitiesDesign and develop modernized mainframe...

  • IT Solution Architect

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Schaeffler Pełny etat

    Schaeffler is a global technology company that values innovation and entrepreneurship. As a partner to major automobile manufacturers and key players in the aerospace and industrial sectors, we offer exciting development opportunities.Your Key ResponsibilitiesDesign and implement IT solutions that meet business requirements and comply with relevant...


  • Wrocław, Województwo dolnośląskie, Polska Schaeffler Pełny etat

    Schaeffler is a dynamic global technology company with a rich history of innovation and entrepreneurship. As a partner to major automobile manufacturers and key players in the aerospace and industrial sectors, we offer exciting development opportunities.Your Key ResponsibilitiesDesign, plan, manage, and implement global network security projects in a secure...