Cyber Security Lead

1 dzień temu


Kraków, Lesser Poland Fedex Express Poland Transportation Sp. z o.o. Pełny etat

Cyber Security Lead

We are seeking a highly skilled Cyber Security Lead to join our team at Fedex Express Poland Transportation Sp. z o.o. The successful candidate will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating or remediating security issues.

Key Responsibilities:

  • Lead, support and educate fdx engineering teams in designing secure solutions;
  • Lead and support fdx engineering teams on staying compliant with InfoSec standards and processes;
  • Track and Coordinate with fdx engineering teams to mitigate or remediate security issues;
  • Cooperate with Cyber Security Team;
  • Be responsible for fdx dynamic security scans (implementation, tools vetting, analysis of security reports, coordinating and addressing vulnerabilities);
  • Research, design, and implement countermeasures to prevent or detect system compromise;
  • Be responsible for creating cyber intelligence solutions to prevent internal and external attacks and attempts to infiltrate the fdx system;
  • Implement and support technologies deployed across application, network/perimeter, data, endpoint, identity & access, and mobility domains;
  • Provide information to management regarding the negative impact on the business caused by theft, destruction, alteration or denial of access to information and system;
  • Provide general guidance to management concerning risk to the business caused by security exposures;
  • Researches attempted or successful efforts to compromise system security and designs countermeasures.

Requirements:

  • Bachelor's degree in computer science, information systems and/or equivalent formal training or work experience;
  • 5 to 7 years of experience in IT information security;
  • Experience with security and risk frameworks, standards and best practices;
  • Strong technical and consulting skills, project management capability;
  • Strong written and verbal communication skills;
  • Critical thinking/problem solving skills;
  • Able to work under general supervision;
  • Leadership skills.

About Us:

We are Fedex Express Poland Transportation Sp. z o.o., a leading transportation company with a strong commitment to security and risk management. We offer a dynamic and challenging work environment with opportunities for professional growth and development.


  • Cyber Security Lead

    1 dzień temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security LeadJoin FedEx Ground as a Cyber Security Lead and play a key role in protecting our global network from cyber threats. As a member of our Information Security team, you will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating...

  • Cyber Security Lead

    1 dzień temu


    Kraków, Lesser Poland FedEx Pełny etat

    Cyber Security LeadCyber Security Lead is a key role at FedEx Dataworks Poland, responsible for ensuring the security of solutions implemented in the new FedEx data-driven e-commerce platform fdx (www.fdx.com).Key Responsibilities:Lead and support fdx engineering teams in designing secure solutions;Ensure fdx engineering teams stay compliant with InfoSec...

  • Cyber Security Lead

    9 godzin temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security Lead Job DescriptionAt FedEx Dataworks Poland, we are seeking a highly skilled Cyber Security Lead to join our team. As a key member of our security team, you will be responsible for ensuring the security of our solutions implemented in the new FedEx data-driven e-commerce platform fdx.Key Responsibilities:Lead and support fdx engineering...


  • Kraków, Lesser Poland Link Group Pełny etat

    Link Group: Cyber Security EngineerWe are seeking a highly skilled Cyber Security Engineer to join our team at Link Group. As a Cyber Security Engineer, you will play a critical role in ensuring the security and integrity of our clients' systems and data.About the Role:We are looking for a talented individual with a strong background in cyber security to...


  • Kraków, Lesser Poland Selvita Pełny etat

    About SelvitaSelvita is a global integrated drug discovery partner for the pharmaceutical and biotechnology industries. Our laboratories are located in Poland (Krakow & Poznan) and our offices are in Cambridge, UK, Greater Boston Area & San Francisco Bay Area in the US.Job DescriptionWe are seeking an IT Cyber Security Specialist to join our team. As a Cyber...

  • Cyber Security Engineer

    1 dzień temu


    Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Title: Senior Cyber Security EngineerA Senior Cyber Security Engineer at Westinghouse Electric Company LLC. provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support.Key Responsibilities:Primary support and oversight of a Microsoft...


  • Kraków, Lesser Poland HITACHI ENERGY LTD Pełny etat

    About the RoleHitachi Energy is seeking a Product Manager to focus on Network Management and Cyber Security for Operational Telecommunication Solutions. As a key member of our team, you will collaborate with stakeholders to define the product offering, blueprints, and reference architectures for secure OT solutions.Your ResponsibilitiesDrive the Network...


  • Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    DescriptionWe are seeking a skilled Cyber Security Penetration Tester to join our team at HITACHI ENERGY SERVICES SP. Z O.O. The ideal candidate will have a strong background in cybersecurity and penetration testing, with experience in identifying and exploiting vulnerabilities in various systems and applications.Responsibilities:Pentesting - Conducting...

  • Cloud Security Architect

    9 godzin temu


    Kraków, Lesser Poland Infotree Global Solutions Pełny etat

    About This RoleWe are seeking a talented Cyber Security Architect to design and implement best-in-class security controls for our industry-leading cloud-native DevOps and edge deployment management platform.Key ResponsibilitiesDesign and implement robust, scalable security solutions for AWS-based cloud infrastructure, including network security, data...


  • Kraków, Lesser Poland Ferchau Poland Pełny etat

    Product Security Global Practice LeaderWe are seeking a highly skilled cybersecurity professional to lead our global product security practice. The ideal candidate will have in-depth knowledge of international cybersecurity standards, excellent communication and leadership abilities, and experience in secure software development.Key...

  • Cyber Defense Specialist

    1 dzień temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    About the RoleMotorola Solutions is seeking a highly skilled Cyber Defense Professional to join our team. As a global technology enterprise, we face various security threats, both internal and external. In this role, you will play a crucial part in our world-class information security program, designing innovative methods to detect attacks, analyzing...


  • Kraków, Lesser Poland Play'n GO Pełny etat

    Job Title: Head of Information SecurityAt Play'n GO, we are seeking an experienced and skilled Head of Information Security to join our team. As a key member of our organization, you will be responsible for leading our information security efforts and ensuring the protection of our data and systems.Key Responsibilities:Develop and implement our information...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionAs a global leader in technology, Motorola Solutions is a prime target for malicious actors. Our company faces a wide range of threats, from internal to opportunistic to persistent attackers. The Cyber Threat Intelligence (CTI) team is a critical partner to the Enterprise Information Security (EIS) program, supporting various components such...

  • Cyber Security Architect

    1 dzień temu


    Kraków, Lesser Poland ITL Poland Pełny etat

    Job Title: Infra Security – Firewall ArchitectAbout the Role:We are seeking a highly skilled Infra Security – Firewall Architect to join our team. As a key member of our security team, you will be responsible for designing, implementing, and maintaining Palo Alto, Juniper firewall solutions to ensure the security and integrity of our network...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Manager of Cyber Data AssetsWe are seeking a highly skilled professional to join our client in the financial sector as the Manager of Cyber Data Assets. This role offers a unique opportunity to be at the forefront of cutting-edge analytics and cybersecurity solutions, protecting one of the world's largest technology infrastructures.Key...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Manager of Cyber Data AssetsWe are seeking a highly skilled professional to join our client in the financial sector as the Manager of Cyber Data Assets. This role offers a unique opportunity to be at the forefront of cutting-edge analytics and cybersecurity solutions, protecting one of the world's largest technology infrastructures.Key...


  • Kraków, Lesser Poland Ferchau Poland Pełny etat

    Product Security Global Practice LeaderWe are seeking a highly skilled cybersecurity professional to join our team as a Product Security Global Practice Leader. As a key member of our organization, you will be responsible for ensuring the security of our products and services, while also contributing to the development and enforcement of cybersecurity...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Product Cyber Assurance AnalystJob Summary:The Product Cyber Assurance Analyst is a key role in developing and implementing the strategy to ready our products and services to meet the evolving security needs of our customers. This position will empower the manager to think big and build the cybersecurity market enablement program for products...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionAs a global leader in technology, Motorola Solutions presents a unique challenge for malicious actors. Our company faces threats from internal to opportunistic to the most persistent attackers. The Cyber Threat Intelligence (CTI) team is a crucial partner to the Enterprise Information Security (EIS) program, supporting various components such...


  • Kraków, Lesser Poland Link Group Pełny etat

    Job Title: Network Security EngineerAt Link Group, we are seeking a highly skilled Network Security Engineer to join our team. As a key member of our security team, you will be responsible for designing and deploying network security solutions that protect our infrastructure and data.Key Responsibilities:Network Security Expertise: Apply in-depth knowledge...