Cyber Security Engineer

8 godzin temu


Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat
Job Title: Senior Cyber Security Engineer

A Senior Cyber Security Engineer is responsible for providing intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support.

Key Responsibilities:
  • Primary support and oversight of a Microsoft Sentinel SIEM, including deployments into segregated networks and periodic technology upgrades.
  • Support Westinghouse's Enterprise SIEM in a hybrid on-premises and cloud network configuration, including installations, upgrades, and end-to-end problem identification and remediation.
  • Perform log source configuration, and parsing and building data collection rules (DCRs) in the Sentinel environment.
  • Utilize KQL to onboard new log sources and to support and troubleshoot log related problems in the Sentinel SIEM solution.
  • Manage, review, analyze and document the current information security solutions and capabilities and ensure they are functioning optimally.
  • Possess a working knowledge of antivirus/anti-malware and EDR tooling and threat detection techniques.
  • Analyze information security application and system events and logs to ensure availability and management of information security technologies and tools.
  • Automate and integrate security technologies using API and scripting technologies to link security technologies together and ensure sharing of information across technologies.
  • Perform IT and Systems design and analysis and propose solutions to complex problems that are not well defined.
  • Demonstrate functional knowledge of multiple technologies, to implement, monitor and maintain solutions.
  • Work with multiple technical areas, including Windows and Linux operating systems, firewalls, VPNs, network segmentation and data flows, and application security concepts.
  • Mentors IT engineers in performing engineering work and perform IT engineering design and analysis.
  • Supervise lifecycle upgrades.
  • Provide level 3 level operational support.
  • Technical leadership of project activities.
Requirements:
  • Bachelor's Associate's degree in IT, related technical discipline, or equivalent. Master Bachelor's degree preferred.
  • Minimum 8 years of IT specific work experience with 7 years in area of discipline.
  • Professional Level Certification in technical area of competency (CCNP, MCSA, MCSD, CISSP, etc.) CISSP.
  • Microsoft Security Operations Analyst (SC-200).
  • Microsoft Cybersecurity Architect (SC-100).
  • Demonstrates broad knowledge in a variety of the IT concepts, practices, and procedures. Ability to apply extensive and diversified knowledge of discipline principles, advanced techniques, modifications and extension of theories and precepts and practice of the field and related disciplines.
Offer:
  • Stable employment in SSC in Kraków.
  • Outstanding and supportive atmosphere of collaboration in the team and in Westinghouse group.
  • Attractive remuneration with bonuses.
  • Hybrid model of work, flexible working time.
  • Benefit package with Multisport card.
  • Life insurance.
  • Private Medical Care.
  • Charity initiatives.
  • Parking space for employees.
  • Employee referral program.


  • Kraków, Lesser Poland Link Group Pełny etat

    Link Group: Cyber Security EngineerWe are seeking a highly skilled Cyber Security Engineer to join our team at Link Group. As a Cyber Security Engineer, you will play a critical role in ensuring the security and integrity of our clients' systems and data.About the Role:We are looking for a talented individual with a strong background in cyber security to...


  • Kraków, Lesser Poland Link Group Pełny etat

    Unlock Your Potential as a Cyber Security EngineerAt Link Group, we're on a mission to build tech teams that drive innovation and growth for Fortune 500 companies and startups alike. We're currently seeking a talented Cyber Security Engineer to join our team and contribute to the development of cutting-edge projects in the finance and stock exchange...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Title: Senior Cyber Security EngineerA Senior Cyber Security Engineer at Westinghouse Electric Company LLC. provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support.Key Responsibilities:Primary support and oversight of a Microsoft...

  • Cyber Security Lead

    2 dni temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security LeadJoin FedEx Ground as a Cyber Security Lead and play a key role in protecting our global network from cyber threats. As a member of our Information Security team, you will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating...

  • Cyber Security Lead

    2 dni temu


    Kraków, Lesser Poland FedEx Pełny etat

    Cyber Security LeadCyber Security Lead is a key role at FedEx Dataworks Poland, responsible for ensuring the security of solutions implemented in the new FedEx data-driven e-commerce platform fdx (www.fdx.com).Key Responsibilities:Lead and support fdx engineering teams in designing secure solutions;Ensure fdx engineering teams stay compliant with InfoSec...

  • Cyber Security Lead

    2 dni temu


    Kraków, Lesser Poland Fedex Express Poland Transportation Sp. z o.o. Pełny etat

    Cyber Security LeadWe are seeking a highly skilled Cyber Security Lead to join our team at Fedex Express Poland Transportation Sp. z o.o. The successful candidate will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating or remediating security...

  • Cyber Security Lead

    8 godzin temu


    Kraków, Lesser Poland FedEx Pełny etat

    Cyber Security Lead is a key role at FedEx Dataworks Poland, responsible for the security of solutions implemented in the new FedEx data-driven e-commerce platform fdx (www.fdx.com).Key Responsibilities:Lead, support and educate fdx engineering teams in designing secure solutions;Lead and support fdx engineering teams on staying compliant with InfoSec...

  • Cyber Security Lead

    1 dzień temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security Lead Job DescriptionAt FedEx Dataworks Poland, we are seeking a highly skilled Cyber Security Lead to join our team. As a key member of our security team, you will be responsible for ensuring the security of our solutions implemented in the new FedEx data-driven e-commerce platform fdx.Key Responsibilities:Lead and support fdx engineering...


  • Kraków, Lesser Poland Selvita Pełny etat

    About SelvitaSelvita is a global integrated drug discovery partner for the pharmaceutical and biotechnology industries. Our laboratories are located in Poland (Krakow & Poznan) and our offices are in Cambridge, UK, Greater Boston Area & San Francisco Bay Area in the US.Job DescriptionWe are seeking an IT Cyber Security Specialist to join our team. As a Cyber...


  • Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    DescriptionWe are seeking a skilled Cyber Security Penetration Tester to join our team at HITACHI ENERGY SERVICES SP. Z O.O. The ideal candidate will have a strong background in cybersecurity and penetration testing, with experience in identifying and exploiting vulnerabilities in various systems and applications.Responsibilities:Pentesting - Conducting...


  • Kraków, Lesser Poland HITACHI ENERGY LTD Pełny etat

    About the RoleHitachi Energy is seeking a Product Manager to focus on Network Management and Cyber Security for Operational Telecommunication Solutions. As a key member of our team, you will collaborate with stakeholders to define the product offering, blueprints, and reference architectures for secure OT solutions.Your ResponsibilitiesDrive the Network...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job Title: Associate Cybersecurity EngineerZendesk is seeking a highly skilled Associate Cybersecurity Engineer to join our Threat Prevention and Engineering team. As a key member of our global security team, you will be responsible for designing, building, and maintaining global security controls and tooling that address current and emerging cyber...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    About the RoleMotorola Solutions is seeking a highly skilled Cyber Defense Professional to join our team. As a global technology enterprise, we face various security threats, both internal and external. In this role, you will play a crucial part in our world-class information security program, designing innovative methods to detect attacks, analyzing...


  • Kraków, Lesser Poland Zendesk Pełny etat

    Job DescriptionZendesk is seeking a highly skilled Associate Threat Prevention Engineer to join our Threat Prevention and Engineering team. As a key member of our global team, you will be responsible for designing, building, and maintaining global security controls and tooling that address current and emerging cyber threats.You will perform technology...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionAs a global leader in technology, Motorola Solutions is a prime target for malicious actors. Our company faces a wide range of threats, from internal to opportunistic to persistent attackers. The Cyber Threat Intelligence (CTI) team is a critical partner to the Enterprise Information Security (EIS) program, supporting various components such...


  • Kraków, Lesser Poland ITL Poland Pełny etat

    Job Title: Infra Security – Firewall ArchitectAbout the Role:We are seeking a highly skilled Infra Security – Firewall Architect to join our team. As a key member of our security team, you will be responsible for designing, implementing, and maintaining Palo Alto, Juniper firewall solutions to ensure the security and integrity of our network...

  • Security Engineer

    2 dni temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionMotorola Solutions is seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will be responsible for configuring, maintaining, and customizing our SIEM environment to ensure the security and integrity of our systems.Responsibilities:Design and optimize our platform architecture for a large-scale...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Manager of Cyber Data AssetsWe are seeking a highly skilled professional to join our client in the financial sector as the Manager of Cyber Data Assets. This role offers a unique opportunity to be at the forefront of cutting-edge analytics and cybersecurity solutions, protecting one of the world's largest technology infrastructures.Key...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Manager of Cyber Data AssetsWe are seeking a highly skilled professional to join our client in the financial sector as the Manager of Cyber Data Assets. This role offers a unique opportunity to be at the forefront of cutting-edge analytics and cybersecurity solutions, protecting one of the world's largest technology infrastructures.Key...


  • Kraków, Lesser Poland Ferchau Poland Pełny etat

    Product Security Global Practice LeaderWe are seeking a highly skilled cybersecurity professional to join our team as a Product Security Global Practice Leader. As a key member of our organization, you will be responsible for ensuring the security of our products and services, while also contributing to the development and enforcement of cybersecurity...