Cybersecurity Lead

1 dzień temu


Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat
About the Role

We are seeking a highly skilled Cybersecurity Lead to join our team at Antal Sp. z o.o. in Cracow. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for monitoring the global technology and information estate 24/7.

Key Responsibilities
  • Act as a senior member of the Monitoring and Threat Detection team, handling triage of threat detection events from the global technology estate.
  • Collaborate with colleagues across Threat Detection and Incident Management for rapid escalation of threat events.
  • Provide support during Incident Response, offering expertise to ensure thorough investigations.
  • Participate in "Purple Team" and Threat Simulation activities to validate detection capabilities.
  • Work with Threat Hunters on hypothesis-driven threat hunting and advanced data analysis.
  • Apply structured analytical techniques to ensure consistent threat triage.
  • Contribute to Post-Incident reviews, continually improving detection strategies.
  • Ensure quality assurance and oversight of investigation tickets, capturing improvement ideas.
  • Support the Crew Lead during shift handovers for effective 24/7 operations.
  • Provide expert-level advice, driving the evolution of hunting, monitoring, detection, and response processes.
  • Mentor and inspire cybersecurity colleagues in areas of expertise.
  • Review technical threat intelligence reports and analyze Indicators of Attack to improve defense mechanisms.
  • Develop new SIEM detection use cases, taking ownership from testing to documentation and training.
  • Identify automation opportunities to enhance operational efficiency and reduce manual tasks.
Requirements
  • Strong investigative skills with an insatiable curiosity and a drive to win.
  • Creative and instinctive, with an ability to think like an adversary.
  • Excellent problem-solving and decision-making abilities.
  • Understanding of business needs and a commitment to high-quality service.
  • Familiarity with organisational values and goals, consistently applying this knowledge.
  • Self-motivated with a high sense of urgency and integrity.
  • Experience in refining operational procedures, workflows, and processes for consistent execution.
  • Knowledge of cyber security principles, industry frameworks, and standards such as MITRE ATT&CK, OWASP, ISO2700x, PCI DSS, and NIST.
  • Strong communication skills with the ability to produce clear, concise reports for various stakeholders.
  • Fluent in English, both written and spoken.
  • Expertise in analyzing threat event data, malicious activity, and attacker tactics.
  • Expert knowledge of SIEM platforms and Enterprise Detection and Response (EDR) tools.
  • Proficiency in common cybersecurity technologies such as IDS/IPS, advanced anti-malware tools, firewalls, proxies, and more.
  • Strong knowledge of operating systems (Windows, Linux, OSX) and network protocols (TCP, UDP, DNS, etc.).
  • Experience with incident response tools, techniques, and processes.
  • Familiarity with scripting, programming, and developing bespoke solutions for cybersecurity challenges.
  • Experience with cloud computing platforms such as AWS, Azure, and Google.
  • Basic knowledge of forensic investigation tools like EnCase, FTK, and Kali Linux.
What We Offer
  • Competitive salary
  • Annual performance-based bonus
  • Additional recognition bonuses
  • Multisport card
  • Private medical care
  • Life insurance
  • Home office set-up reimbursement (up to 800 PLN)
  • Corporate events and CSR initiatives
  • Nursery and kindergarten discounts
  • Language classes
  • Financial support for training and education
  • Social fund
  • Flexible working options

Check out other job opportunities at Antal.pl


  • Cyber Security Lead

    11 godzin temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security Lead Job DescriptionAt FedEx Dataworks Poland, we are seeking a highly skilled Cyber Security Lead to join our team. As a key member of our security team, you will be responsible for ensuring the security of our solutions implemented in the new FedEx data-driven e-commerce platform fdx.Key Responsibilities:Lead and support fdx engineering...

  • Cyber Security Lead

    1 dzień temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security LeadJoin FedEx Ground as a Cyber Security Lead and play a key role in protecting our global network from cyber threats. As a member of our Information Security team, you will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating...

  • Engineering Tech Lead

    11 godzin temu


    Kraków, Lesser Poland First Advantage Pełny etat

    Job Title: Engineering Tech LeadWe are seeking a highly skilled and experienced Engineering Tech Lead to join our team at First Advantage. As a key member of our engineering team, you will be responsible for leading the development of high-quality software applications and solutions.About the Role:Lead and mentor a team of engineers in the development of...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Structured Data Cloud DLP SMEWe are seeking an experienced Structured Data – Cloud DLP Subject Matter Expert (SME) to join our team and help protect the brand, information, and financial assets of one of the world's largest financial organizations.In this role, you will collaborate with a global cybersecurity team to integrate cutting-edge cloud...


  • Kraków, Lesser Poland Ferchau Poland Pełny etat

    Product Security Global Practice LeaderWe are seeking a highly skilled cybersecurity professional to lead our global product security practice. The ideal candidate will have in-depth knowledge of international cybersecurity standards, excellent communication and leadership abilities, and experience in secure software development.Key...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Unlock Your Potential as a Cloud Data Security ExpertWe are seeking a highly skilled Cloud Data Security Expert to join our team at Antal Sp. z o.o. in a dynamic and evolving role that offers continuous learning and growth opportunities.Key Responsibilities:Design and implement robust cloud-based data security solutions to protect structured data across...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of the Secure Development team, you will collaborate closely with peers across Cybersecurity and business development teams to enable the rapid build of secure technology products...

  • Enterprise Architect

    1 dzień temu


    Kraków, Lesser Poland Royal and Ross Pełny etat

    Enterprise ArchitectRoyal and Ross is seeking an experienced Enterprise Architect to lead the direction, performance, and health of our enterprise architecture. The successful candidate will be responsible for implementing Enterprise (IT/OT) frameworks across all architecture domains and creating key EA deliverables aligned with strategic business...

  • PSIRT Security Analyst

    11 godzin temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: PSIRT Security AnalystWe are seeking a highly skilled PSIRT Security Analyst to join our team at Motorola Solutions. As a key member of our PSIRT team, you will be responsible for analyzing security advisories and incidents to determine their impact on our products and services.Key Responsibilities:Analyze security advisories and incidents to...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job Title: Security OfficerAt Software Mind, we are seeking a highly skilled Security Officer to join our team. As a Security Officer, you will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards.Key Responsibilities:Compliance Management: Ensure...


  • Kraków, Lesser Poland HITACHI ENERGY LTD Pełny etat

    About the RoleHitachi Energy is seeking a Product Manager to focus on Network Management and Cyber Security for Operational Telecommunication Solutions. As a key member of our team, you will collaborate with stakeholders to define the product offering, blueprints, and reference architectures for secure OT solutions.Your ResponsibilitiesDrive the Network...

  • PSIRT Security Analyst

    1 dzień temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionJob SummaryMotorola Solutions is seeking a highly skilled PSIRT Analyst to join our team. As a PSIRT Analyst, you will be responsible for analyzing security advisories and incidents to determine their impact on Motorola Solutions products or services.Key ResponsibilitiesAnalyze security advisories and incidents to determine their impact on...


  • Kraków, Lesser Poland Klika Tech sp. z o.o. Pełny etat

    About the ProjectKlika Tech sp. z o.o. is seeking a skilled Java Developer to join their team in developing a comprehensive web application for centralized management of edge devices installed in police and ambulance vehicles. The goal is to enhance monitoring, configuration, and fault reporting to improve operational efficiency and reduce costs. The...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Enterprise Information Security Chief of StaffAbout the Role:We are seeking a highly skilled and experienced Chief of Staff to join our Enterprise Information Security team in Krakow. As a key member of our global security program, you will be responsible for providing strategic support and project management to our CISO, assisting in the planning...


  • Kraków, Lesser Poland Billtrust Pełny etat

    Director, IT Service DeliveryThe Director, IT Service Delivery will lead the strategic direction and tactical operations for the global Desktop Support team, ensuring high-quality service delivery across multiple international locations.Key Responsibilities:Develop and implement a comprehensive IT service delivery strategy, aligning with the evolving needs...

  • Systems Engineer

    1 dzień temu


    Kraków, Lesser Poland BorgWarner Pełny etat

    BorgWarner PowerDrive Systems Job OpportunityWe are seeking a highly skilled Systems Engineer to join our team at the Krakow Technical Center. As a key member of our systems engineering competency, you will be responsible for driving the development of bus communication systems across the entire product life cycle.About the RoleLead technical development for...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job OverviewThe Information Security Officer will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards. The primary focus of this role is on compliance, business alignment, and adherence to ISO standards. The role requires strong leadership skills, a...


  • Kraków, Lesser Poland HITACHI ENERGY ITALY S.P.A. Pełny etat

    About the RoleWe are seeking an experienced IT Sourcing Category and Vendor Manager to join our team at HITACHI ENERGY ITALY S.P.A. in Italy. As a key member of our IT organization, you will be responsible for managing strategic relationships with IT service vendors, driving service improvement initiatives, and ensuring alignment with business objectives.Key...

  • Cybersecurity Lead

    1 dzień temu


    Kraków, Polska Antal Sp. z o.o. Pełny etat

    About the RoleWe are seeking a highly skilled Cybersecurity Lead to join our team at Antal Sp. z o.o. in Cracow. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will play a critical role in detecting and responding to cyber threats, working closely with the Incident Management and Response Team to contain and remediate...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Lead AnalystHSBC Service Delivery is seeking a highly skilled Cybersecurity Lead Analyst to join our team. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for leading the analysis of and supporting the response to cyber security events within HSBC.Key Responsibilities:Lead the analysis of and...


  • Kapelanka a, Kraków, Polska HSBC Service Delivery Pełny etat

    Cybersecurity Lead Analyst Job DescriptionHSBC Service Delivery is seeking a highly skilled Cybersecurity Lead Analyst to join our team. As a Cybersecurity Lead Analyst, you will be responsible for leading the analysis of and supporting the response to cyber security events within HSBC, using the latest threat monitoring and detection technologies to detect,...

  • Cybersecurity Architect

    4 tygodni temu


    Kraków, Polska Aptiv Services Poland S.A. Pełny etat

    Aptiv is developing solutions that solve our customers toughest challenges. We’re seeking highly motivated individuals to take the lead on designing secure products. Your role: Responsible for requirements analysis (including reviews, requirements control and traceability, change requests) for requirements with cybersecurity impacts and the threat modeling...


  • Kraków, Polska CRDF Global Pełny etat

    Position Summary: Around the world, digital security is increasingly seen as a foundational component of national security, as nearly all facets of global financial, political, and social systems are rooted in deeply interconnected information & communications technology (ICT). A recent World Economic Forum policy note has identified data fraud/theft and...

  • Lead Analyst

    4 tygodni temu


    Kraków, Polska Antal Sp. z o.o. Pełny etat

    Lead Analyst Location: Cracow Contract Type: employment contract directly with the client Salary: 20 000 PLN gross - 25 000 PLN gross Work Model: hybrid work (50% in the office, 50% home office) ABOUT THE PROJECT: We have a unique opportunity for you to join our Cybersecurity Monitoring and Threat Detection Team, responsible for monitoring the global...

  • Lead Analyst

    2 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal...


  • Kraków, Polska HAYS Pełny etat

    Third Party Cybersecurity Assessment SpecialistKrakówNR REF.: 1187509Your new company An international well-known company is entering the Cracow market and establishing IT structures. We are looking for Third Party Security Assessment Specialists to join the new team.Your new role This role is responsible for executing supplier assessments supporting the...


  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityCybersecurity...


  • Kraków, Polska Deloitte Pełny etat

    Description & Requirements Who we are looking for Qualifications: Bachelor's degree in Information Technology, Computer Science, Cybersecurity, Business Administration, or a related field. Extensive experience in project management and delivery, particularly in IT security and ServiceNow implementations. Strong understanding of cybersecurity...

  • Cybersecurity Analyst

    4 miesięcy temu


    Kraków, Polska HAYS Pełny etat

    Cybersecurity Analyst (SOC Tier 2)KrakówNR REF.: 1183562Your new company An international well-known company is entering the Cracow market and establishing a Security Operations Centre. The company is offering new job opportunities to specialists in the field of SOC operations. We are looking for six TIER2 Analysts to join a newly built team. Your new...

  • Head of Cyber Data Assets

    1 miesiąc temu


    Kraków, Polska Antal Sp. z o.o. Pełny etat

    Head of Cyber Data Assets Are you ready to advance your tech career and make an impact in cybersecurity?We are seeking a dynamic individual for our client in the financial sector to join their team as the Head of Cyber Data Assets. This is your chance to be at the forefront of cutting-edge analytics and cybersecurity solutions, protecting one of the world's...

  • Head Of Cyber Data Assets

    4 tygodni temu


    Kraków, Polska HSBC Service Delivery Pełny etat

    Head of Cyber Data Assets Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your...


  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity Brief...


  • Centrum, Kraków, Polska Antal Sp. z o.o. Pełny etat

    Manager of Cyber Data AssetsWe are seeking a highly skilled professional to lead our team in designing and managing cybersecurity data within a global framework. As the Manager of Cyber Data Assets, you will play a critical role in enhancing the effectiveness and usability of our data assets.Key Responsibilities:Establish and manage a new team focused on...

  • Head of Cyber Data Assets

    3 miesięcy temu


    Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Head of Cyber Data AssetsSome careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career...


  • Kraków, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career opportunity You will be...


  • Kraków, małopolskie, Polska HSBC Service Delivery Pełny etat

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.Your career opportunityGlobal Defence...

  • Threat Hunter

    4 tygodni temu


    Kraków, Polska HSBC Service Delivery Pełny etat

    Threat Hunter Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. Your career...