PSIRT Security Analyst

11 godzin temu


Kraków, Lesser Poland Motorola Solutions Pełny etat

Job Title: PSIRT Security Analyst

We are seeking a highly skilled PSIRT Security Analyst to join our team at Motorola Solutions. As a key member of our PSIRT team, you will be responsible for analyzing security advisories and incidents to determine their impact on our products and services.

Key Responsibilities:

  • Analyze security advisories and incidents to determine their impact on Motorola Solutions products and services.
  • Conduct forensic analysis of security incidents to identify the source of the problem and recommend solutions to prevent similar incidents from occurring in the future.
  • Collaborate with cross-functional teams to ensure that security incidents are handled appropriately and effectively.
  • Communicate with internal and external stakeholders about security incidents, providing updates and information about the company's response.
  • Develop and maintain PSIRT playbooks and standard operating procedures.
  • Participate in security incident tabletop exercises and other training activities to improve the team's preparedness for security incidents.
  • Perform service desk activities, including incident logging and maintaining and reporting on metrics.

Requirements:

  • Bachelor's and/or Master's degree in Computer Science, Information Technology, Cybersecurity, or a related field.
  • 3+ years of experience in cybersecurity, systems integration, network and communications security.
  • Understanding of DevOps and DevSecOps frameworks, AppSec, and communication security principles.
  • Strong technical aptitude, including the ability to understand technical constructs, extrapolate relevant risk, and formulate tradeoffs.
  • Proactive, self-starter with excellent presentation and communication skills.
  • Ability to lead through influence, including at executive levels.

What We Offer:

  • Competitive salary package.
  • Private medical and dental coverage.
  • Employee Pension Plan.
  • Life insurance.
  • Employee Stock Purchase Plan.
  • Flexible working hours.
  • Strong collaborative culture.
  • Comfortable work conditions, including high-class offices and parking space.
  • Volleyball field and grill place next to the office.
  • Access to wellness facilities and integration events, as well as training and development opportunities.

Travel Requirements: None

Relocation Provided: None

Position Type: Experienced

Referral Payment Plan: No

Company: Motorola Solutions Systems Polska Sp.z.o.o

EEO Statement: Motorola Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or belief, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any other legally-protected characteristic.


  • PSIRT Security Analyst

    1 dzień temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionJob SummaryMotorola Solutions is seeking a highly skilled PSIRT Analyst to join our team. As a PSIRT Analyst, you will be responsible for analyzing security advisories and incidents to determine their impact on Motorola Solutions products or services.Key ResponsibilitiesAnalyze security advisories and incidents to determine their impact on...

  • Security Analyst

    1 dzień temu


    Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    About the RoleBrown Brothers Harriman is seeking a highly skilled Security Analyst to join our Information Security Management – Global Access Provisioning team.Key ResponsibilitiesEnsure the overall security of BBH and client data/assets is maintained.Administer permissions for BBH internal users and external clients in a timely and accurate...

  • Security Analyst

    11 godzin temu


    Kraków, Lesser Poland Brown Brothers Harriman Pełny etat

    About the RoleBrown Brothers Harriman is seeking a highly skilled Security Admin Analyst to join our Information Security Management – Global Access Provisioning team.Key ResponsibilitiesAdminister permissions for BBH internal users and external clients in a timely and accurate manner.Communicate with ISM clients, internal and external auditors to address...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of the Secure Development team, you will collaborate closely with peers across Cybersecurity and business development teams to enable the rapid build of secure technology products...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    About the RoleMotorola Solutions is seeking a skilled Information Security Specialist to join our Internal Response team. As an Insider Threat Analyst, you will play a critical role in detecting and investigating potential security threats within our organization.Key ResponsibilitiesConduct thorough investigations of security incidents, gathering and...


  • Kraków, Lesser Poland ITL Poland Pełny etat

    Job DescriptionAt Infosys, we're shaping the future of technology and innovation. As a Technology Analyst, you'll play a crucial role in ensuring the security and integrity of our clients' networks.Your RoleAs a Technology Analyst, your primary responsibilities will include:Conducting daily performance checks on devices and periodic audits to ensure...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Summary: We are seeking an experienced Information Security Analyst III to join our Vulnerability Management team at Westinghouse Electric Company LLC. The successful candidate will be responsible for identifying, assessing, and mitigating vulnerabilities in our systems and applications. Key Responsibilities: Participate in the design and execution of...

  • Cyber Security Engineer

    1 dzień temu


    Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Title: Senior Cyber Security EngineerA Senior Cyber Security Engineer at Westinghouse Electric Company LLC. provides intermediate support to the information security and information systems teams through managing information security technologies and responding to requests for support.Key Responsibilities:Primary support and oversight of a Microsoft...

  • Senior HRIM Analyst

    1 dzień temu


    Kraków, Lesser Poland Revvity Pełny etat

    Job Title: Senior HRIM AnalystThe Revvity Senior HRIM Analyst plays a critical role in managing and supporting our global Workday compensation module. This position requires hands-on functional experience and involves optimizing, designing, developing, and implementing new features and functionality.Key Responsibilities:Design, build, test, and deploy...

  • Credit Risk Analyst

    1 dzień temu


    Kraków, Lesser Poland Autodesk Pełny etat

    Job Title: Credit AnalystWe are seeking a skilled Credit Analyst to join our Finance team. As a Credit Analyst, you will play a critical role in evaluating the creditworthiness of our customers and potential customers, ensuring the timely collection of outstanding payments, and managing a portfolio of accounts with past-due balances.Key...


  • Kraków, Lesser Poland Holisticon Connect Pełny etat

    Project Manager Business Analyst Job DescriptionHolisticon Connect is a dynamic and innovative company within the NEXER GROUP, a custom software development company with a strong presence in Poland and international collaborations. We are seeking an experienced Project Manager/Business Analyst to join our team and contribute to the development of a...


  • Kraków, Lesser Poland Qurate Retail Group Pełny etat

    Senior HR Systems AnalystQurate Retail Group is seeking a highly skilled Senior HR Systems Analyst to join our team. As a key member of our HRIS team, you will be responsible for configuring and enhancing our HRIS portfolio, including Workday HCM and Recruiting, Learning Management Systems, and other global People systems tools.Key Responsibilities:Configure...


  • Kraków, Lesser Poland Randstad Polska Pełny etat

    Join Our Team as a Manufacturing Senior AnalystWe are seeking a highly skilled Manufacturing Senior Analyst to join our team at Randstad Polska. As a key member of our team, you will be responsible for overseeing the design, implementation, and delivery of processes, programs, and policies in a dynamic and fast-paced environment.Key Responsibilities:Project...

  • Okta Business Analyst

    11 godzin temu


    Kraków, Lesser Poland Infosys Pełny etat

    About the RoleWe are seeking a highly skilled Okta Business Analyst to join our team at Infosys Consulting. As a key member of our Consumer Goods, Retail & Logistics practice, you will play a critical role in managing our customer IAM strategy and delivering Okta projects within tight timeframes.Key ResponsibilitiesManage customer IAM strategy and deliver...

  • Okta Business Analyst

    1 dzień temu


    Kraków, Lesser Poland Infosys Pełny etat

    About the RoleWe are seeking an experienced Okta Business Analyst to join our team at Infosys Consulting. As our ideal candidate, you will be responsible for managing our customer IAM strategy, leveraging your expertise in technology landscapes, implementation, and delivery aspects of Okta projects. You will collaborate effectively with solution architects,...

  • Oracle HRIS Analyst Lead

    1 dzień temu


    Kraków, Lesser Poland Royal and Ross Pełny etat

    Job Title: Oracle HRIS Analyst LeadJob Summary:We are seeking a highly skilled Oracle HRIS Analyst Lead to join our team at Royal and Ross. As a key member of our organization, you will be responsible for designing and implementing robust and scalable applications using Oracle HRIS technology.Key Responsibilities:Work with development teams and product...


  • Kraków, Lesser Poland State Street Pełny etat

    Job Title: Technology Risk Analyst, Officer, HybridJob Summary:We are seeking a highly skilled Technology Risk Analyst to join our team at State Street Corporation. As a key member of our Risk organization, you will play a critical role in identifying, analyzing, and managing risk across our enterprise.Key Responsibilities:Act as a trusted liaison between...


  • Kraków, Lesser Poland Revvity Pełny etat

    Job Title: Senior Workday HRIS AnalystWe are seeking a highly skilled Senior Workday HRIS Analyst to join our team at Revvity. As a key member of our HR team, you will be responsible for implementing and supporting the Workday application in Germany.Key Responsibilities:Design, build, test, and deploy business process and security solutions for Workday HR...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Product Cyber Assurance AnalystJob Summary:The Product Cyber Assurance Analyst is a key role in developing and implementing the strategy to ready our products and services to meet the evolving security needs of our customers. This position will empower the manager to think big and build the cybersecurity market enablement program for products...


  • Kraków, Lesser Poland State Street Pełny etat

    Job Title: Technology Risk Analyst, Officer, HybridLocation: Krakow, PolandJob Summary:We are seeking a highly skilled Technology Risk Analyst to join our Enterprise Risk Management team at State Street Corporation. As a key member of our Cyber Risk team, you will be responsible for identifying, analyzing, and mitigating technology-related risks that could...