OT Cyber Security Specialist

23 godzin temu


Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat
Your Role and Responsibilities

We are seeking a highly skilled Cyber Security Specialist to join our team in Wrocław. As a key member of our team, you will be responsible for creating technical safety solutions for production, identifying gaps in existing implementations, and developing improvement measures.

  • Develop and implement technical safety solutions for production, including safety concepts and architecture reviews.
  • Identify and address gaps in existing implementations and planned architectures, developing improvement measures to enhance overall security.
  • Evaluate security solutions and support their implementation to ensure the highest level of security for our industrial systems.
  • Collaborate with other teams to develop and advise on cyber security strategies for production.
  • Participate in IT security assessments and audits, handle security incidents, and contribute to security projects.
Your Skills and Strengths

To succeed in this role, you will need:

  • Bachelor's degree in computer science, electrical engineering, business informatics, or a related field.
  • Minimum 5 years of experience in a similar role, with a strong background in OT security standards and security frameworks.
  • Excellent English skills (minimum B2 level).
  • Strong soft skills, including communication, multi-tasking, and risk and conflict management.
  • Ability to travel and work in a fast-paced environment.
What We Offer

We offer a competitive salary package, including private medical care, Multisport, group insurance, and Edenred prepaid cards. You will also have the opportunity to work for a well-known brand in the Automotive industry, with a stable market position and a fast-growing team in an innovative company. Additionally, you will receive relocation bonus for candidates who are based more than 100 km from Wrocław, online foreign language courses, and a referral bonus program.

We value flexibility and offer a flexible work schedule and possible working from home solution (home office). If you are a motivated and experienced professional looking for a new challenge, we encourage you to apply for this exciting opportunity.



  • Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Your Role and ResponsibilitiesWe are seeking a highly skilled Cyber Security Project Manager to join our international team in Wrocław. As a key member of our team, you will be responsible for supporting OT Security in all aspects of project management, including planning, scheduling, tracking progress, and implementing new solutions in production.Key...


  • Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    About the RoleWe are seeking a highly skilled Cyber Security Project Manager to join our team in Wrocław, Poland. As a key member of our international team, you will be responsible for supporting OT Security in all aspects of project management, including planning, scheduling, tracking progress, and implementing new solutions in production.Your...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Senior Specialist, Information Security AssuranceAs a Senior Specialist in Information Security Assurance, you will play a critical role in ensuring the effectiveness of Information Security controls across AXA XL and its entities. Your primary responsibility will be to provide assurance over the effectiveness of these controls, ensuring alignment...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. The successful candidate will play a key role in defending against cyber-attacks, increasing brand value, and establishing sustainable security capabilities integrated with the...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Job Title: Security Technical SpecialistAXA XL is seeking a highly skilled Security Technical Specialist to enhance its security posture across all domains of information security. As a key member of the Information Security Practice, you will play a critical role in defending against cyber-attacks and increasing the company's brand value.Key...


  • Wrocław, Województwo dolnośląskie, Polska ZF Group Pełny etat

    About the RoleWe are seeking a highly skilled Digitalization Security Expert to join our team at ZF Group.Your TasksDevelop and implement a holistic monitoring and tracking system for IT security requirements in Operations.Collaborate with stakeholders from various domains, regions, and plants to ensure alignment with IT security goals.Lead the development...


  • Wrocław, Województwo dolnośląskie, Polska InterKadra by Synergie Pełny etat

    Key Responsibilities:We are seeking a skilled IT OT Application Developer to join our team at InterKadra by Synergie. As a key member of our development team, you will be responsible for designing and developing interfaces between OT and IT systems, creating custom workflows and functions tailored to operational needs, and ensuring seamless integration of...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Senior Security Technical Specialist - Data SecurityAXA XL is seeking a highly skilled Senior Security Technical Specialist to join our Security Operations team. As a key member of our team, you will be responsible for designing, configuring, and leading AXA XL's data security capability.Key Responsibilities:Operate as AXA XL's data security subject matter...

  • IT Security Expert

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska 3M Pełny etat

    Job Title: IT SME - Cyber SecurityAbout the Role3M is seeking a highly skilled IT SME - Cyber Security to join our team. As a key member of our Cyber Intelligence and Threat Hunting activities, you will be responsible for commanding the technical aspects of incident response activities, developing and maintaining trend reports, and acting as a liaison...


  • Wrocław, Województwo dolnośląskie, Polska 3400 Kyndryl Global Services Delivery Centre Polska Sp. z o.o Pełny etat

    Unlock Your Potential as a Cybersecurity ExpertAt Kyndryl, we're on a mission to protect the world's most critical technology systems. As a Security Professional within our Offensive Security team, you'll be at the forefront of threat-led penetration testing and red teaming. Your expertise will uncover critical vulnerabilities and contribute to the strategic...

  • Communication Specialist

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    About the Role:We are seeking a skilled Communication OT Specialist to join our team at MAHLE. As a key member of our team, you will be responsible for developing effective communication strategies for our OT cybersecurity initiatives.Your Responsibilities:Develop and implement continuous communication activities for a defined target group.Plan and implement...


  • Wrocław, dolnośląskie, Polska Revolut Pełny etat

    About RevolutPeople deserve more from their money. More visibility, more control, and more freedom. Since 2015, Revolut has been on a mission to deliver just that. Our powerhouse of products — including spending, saving, investing, exchanging, travelling, and more — help our 45+ million customers get more from their money every day.As we continue our...

  • Security Architect

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska QIAGEN Pełny etat

    OverviewAt QIAGEN, we're on a mission to make a real difference in science and healthcare. Our vision is to empower people to improve lives, and we're looking for talented individuals to join our team.Position DescriptionWe're seeking a skilled Security Architect to design and implement security solutions that protect our IT infrastructure, cloud, and...

  • Security Specialist

    23 godzin temu


    Wrocław, Województwo dolnośląskie, Polska LiveChat Pełny etat

    About LiveChatWe're a product-led company on a mission to make products that help people and businesses communicate and fully express themselves. Our tech stack includes LiveChat for real-time conversations, ChatBots to maximize the potential of bots, KnowledgeBase for self-service content, and HelpDesk to deal with async communication effortlessly.About...


  • Wrocław, Województwo dolnośląskie, Polska THE BANK OF NEW YORK MELLON CORPORATION Pełny etat

    Unlock Your Potential as a Mainframe Security ExpertAt BNY Mellon, we're seeking a talented Mainframe Security Engineer to join our Technology Services Group. As a key member of our team, you'll play a critical role in ensuring the security and integrity of our mainframe environment.Key Responsibilities:Support and maintain the mainframe security...


  • Wrocław, Województwo dolnośląskie, Polska Experis Manpower Group Pełny etat

    Job Title: DevSecOps EngineerAbout the Role:We are seeking a highly skilled DevSecOps Engineer to join our team at Experis Manpower Group. As a DevSecOps Engineer, you will play a crucial role in shaping the future of digital initiatives centered around Aftermarket solutions on the Azure platform.Your Mission:Your mission involves identifying requirements...


  • Wrocław, Województwo dolnośląskie, Polska Schaeffler Pełny etat

    Schaeffler is a dynamic global technology company with a rich history of innovation and entrepreneurship. As a partner to major automobile manufacturers and key players in the aerospace and industrial sectors, we offer exciting development opportunities.Your Key ResponsibilitiesDesign, plan, manage, and implement global network security projects in a secure...

  • ESG Specialist

    24 godzin temu


    Wrocław, Województwo dolnośląskie, Polska Helprise Pełny etat

    {"title": "ESG Specialist", "description": "Join Helprise - A Leader in ESG SolutionsAt Helprise, we're committed to helping businesses build a sustainable future. As an ESG Specialist, you'll play a crucial role in our mission to provide top-notch ESG reporting services to our clients.Key Responsibilities:Collect and analyze data from clients to prepare...


  • Wrocław, Województwo dolnośląskie, Polska Be in IT Pełny etat

    Stanowisko: Specjalista Cyberbezpieczeństwa ŚredniBe in IT, firma specjalizująca się w poszukiwaniu specjalistów z branży technologii informatycznych, poszukuje osoby na stanowisko Specjalisty Cyberbezpieczeństwa Średniego.Zakres obowiązków:Współpraca z polskim departamentem IT międzynarodowej firmy z branży retail.Udział w międzynarodowych...


  • Wrocław, Województwo dolnośląskie, Polska Ibm Polska Sp. z o.o. Pełny etat

    Job DescriptionIdentity & Access Management Security EngineerWe are seeking a highly skilled Identity & Access Management Security Engineer to join our team at IBM Polska Sp. z o.o. The successful candidate will be responsible for configuring and administering a set of I&AM product suites, identifying and diagnosing malfunctions, driving incidents and issues...