Identity and Access Management Security Specialist

9 godzin temu


Wrocław, Województwo dolnośląskie, Polska Ibm Polska Sp. z o.o. Pełny etat
Job Description

Identity & Access Management Security Engineer

We are seeking a highly skilled Identity & Access Management Security Engineer to join our team at IBM Polska Sp. z o.o. The successful candidate will be responsible for configuring and administering a set of I&AM product suites, identifying and diagnosing malfunctions, driving incidents and issues to resolution, and working on functionality enhancements based on change requests.

Key Responsibilities:

  • Configure and administer I&AM product suites (PAM, IG, AM)
  • Identify and diagnose malfunctions
  • Drive incidents and issues to resolution
  • Work on functionality enhancements based on change requests
  • Develop platforms based on submitted PCRs

Requirements:

  • 2 years of experience in IT (DB/infrastructure/security/application support)
  • 1 year of hands-on experience with I&AM solutions deployment and maintenance
  • Knowledge of networking concepts and Linux OSS
  • Very good analytical skills and scripting skills
  • Excellent interpersonal skills and fluency in English

About the Company:

IBM Polska Sp. z o.o. is a leading technology company that offers a wide range of services and solutions to its clients. We are committed to innovation and excellence in all that we do.



  • Wrocław, Województwo dolnośląskie, Polska Schaeffler Pełny etat

    Schaeffler is a dynamic global technology company with a rich history of innovation and entrepreneurship. As a partner to major automobile manufacturers and key players in the aerospace and industrial sectors, we offer exciting development opportunities.Your Key ResponsibilitiesContribute to the design and implementation of a global Customer Identity and...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. The successful candidate will play a key role in defending against cyber-attacks, increasing brand value, and establishing sustainable security capabilities integrated with the...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. As a key member of the Information Security Practice, you will play a critical role in defending against cyber-attacks and increasing the company's brand value.Key...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Posture Management LeadWe are seeking a highly skilled Security Posture Management Lead to join our team at AXA XL. As a key member of our security operations team, you will be responsible for managing the security posture of our organization, ensuring the confidentiality, integrity, and availability of our systems and data.Key...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Senior Specialist, Information Security AssuranceAs a Senior Specialist in Information Security Assurance, you will play a critical role in ensuring the effectiveness of Information Security controls across AXA XL and its entities. Your primary responsibility will be to provide assurance over the effectiveness of these controls, ensuring alignment...

  • Cloud Security Architect

    1 dzień temu


    Wrocław, Województwo dolnośląskie, Polska Experis Manpower Group Pełny etat

    Job Title: Cloud Security ArchitectWe are seeking a highly skilled Cloud Security Architect to join our team at Experis Manpower Group. As a Cloud Security Architect, you will be responsible for designing and implementing secure cloud-based solutions that meet the needs of our clients.Key Responsibilities:Cloud Strategy: Develop and maintain a cloud strategy...


  • Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your Role and ResponsibilitiesWe are seeking a highly skilled Cyber Security Specialist to join our team in Wrocław. As a key member of our team, you will be responsible for creating technical safety solutions for production, identifying gaps in existing implementations, and developing improvement measures.Develop and implement technical safety solutions...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Senior Security Technical Specialist - Data SecurityAXA XL is seeking a highly skilled Senior Security Technical Specialist to join our Security Operations team. As a key member of our team, you will be responsible for designing, configuring, and leading AXA XL's data security capability.Key Responsibilities:Operate as AXA XL's data security subject matter...


  • Wrocław, Województwo dolnośląskie, Polska THE BANK OF NEW YORK MELLON CORPORATION Pełny etat

    Unlock Your Potential as a Mainframe Security ExpertAt BNY Mellon, we're seeking a talented Mainframe Security Engineer to join our Technology Services Group. As a key member of our team, you'll play a critical role in ensuring the security and integrity of our mainframe environment.Key Responsibilities:Support and maintain the mainframe security...

  • Security Specialist

    1 dzień temu


    Wrocław, Województwo dolnośląskie, Polska LiveChat Pełny etat

    About LiveChatWe're a product-led company on a mission to make products that help people and businesses communicate and fully express themselves. Our tech stack includes LiveChat for real-time conversations, ChatBots to maximize the potential of bots, KnowledgeBase for self-service content, and HelpDesk to deal with async communication effortlessly.About...


  • Wrocław, Województwo dolnośląskie, Polska 3400 Kyndryl Global Services Delivery Centre Polska Sp. z o.o Pełny etat

    Unlock Your Potential as a Cybersecurity ExpertAt Kyndryl, we're on a mission to protect the world's most critical technology systems. As a Security Professional within our Offensive Security team, you'll be at the forefront of threat-led penetration testing and red teaming. Your expertise will uncover critical vulnerabilities and contribute to the strategic...


  • Wrocław, Województwo dolnośląskie, Polska ZF Group Pełny etat

    About the RoleWe are seeking a highly skilled Digitalization Security Expert to join our team at ZF Group.Your TasksDevelop and implement a holistic monitoring and tracking system for IT security requirements in Operations.Collaborate with stakeholders from various domains, regions, and plants to ensure alignment with IT security goals.Lead the development...


  • Wrocław, Województwo dolnośląskie, Polska Experis Manpower Group Pełny etat

    Job Title: DevSecOps EngineerAbout the Role:We are seeking a highly skilled DevSecOps Engineer to join our team at Experis Manpower Group. As a DevSecOps Engineer, you will play a crucial role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Your Mission:Your mission involves identifying requirements...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Risk Management SpecialistAXA XL, the P&C and specialty risk division of AXA, is seeking a Risk Management Specialist to join our team.We are looking for someone with experience in corporate work, proficient in English, and proficient in MS Word and MS Excel. A legal or compliance background is an asset.The successful candidate will be responsible...


  • Wrocław, Województwo dolnośląskie, Polska Schaeffler Pełny etat

    Schaeffler is a dynamic global technology company with a rich history of innovation and entrepreneurship. As a partner to major automobile manufacturers and key players in the aerospace and industrial sectors, we offer exciting development opportunities.Your Key ResponsibilitiesDesign, plan, manage, and implement global network security projects in a secure...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Risk Management SpecialistAXA XL is seeking a skilled Risk Management Specialist to join our team. As a key member of our Underwriting Governance team, you will play a critical role in ensuring the accuracy and compliance of our binder portfolio.Key Responsibilities:Undertake pre-inception reviews of binding authority contracts and instruct...


  • Wrocław, Województwo dolnośląskie, Polska Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of our Secure Development team, you will play a crucial role in enabling the rapid build of secure technology products and services, thereby reducing risk by enabling early...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: PMO Specialist Large ProgramsAXA XL is a leading company in the insurance and reinsurance market, seeking a skilled PMO Specialist to join our team. As a trusted advisor to Project Managers, you will provide execution support and ensure that projects are delivered on time, within budget, and to the required quality standards.Key...


  • Wrocław, Województwo dolnośląskie, Polska OLYMPUS Business Services sp. z o.o. Pełny etat

    Order Management Specialist with ItalianKey Responsibilities:Manage sales orders for assigned markets, ensuring timely delivery to customers.Process orders in SAP according to country-specific requirements, including sales, consignment orders, and free-of-charge deliveries.Issue manual invoices and credit/debit notes.Regularly review and update open order...


  • Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your Role and ResponsibilitiesWe are seeking a highly skilled Cyber Security Project Manager to join our international team in Wrocław. As a key member of our team, you will be responsible for supporting OT Security in all aspects of project management, including planning, scheduling, tracking progress, and implementing new solutions in production.Key...