Data Security Expert

1 tydzień temu


Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

About AXA XL

AXA XL, the P&C and specialty risk division of AXA, is known for solving complex risks. We partner with those who move the world forward.

Risk Management Specialist Role

We're seeking a skilled Data Security Expert to join our Cyber Defense Team in AXA XL's Security Operations department. This role will focus on data security capabilities, ensuring the design, configuration, and leadership of AXA XL's data security tools.

Key Responsibilities:

  • Operate as AXA XL's data security subject matter expert, collaborating with the CTO, Information Security, and other AXA organizations.
  • Provide technical expertise in areas such as DLP, data discovery/scanning, classification, and encryption.
  • Drive the continuous development of AXA XL's data security and DLP detection capabilities across the IT estate.
  • Define and execute data security tooling product improvement roadmaps.
  • Counsel and mentor Security Analysts on best practices for using and optimizing data security tooling.
  • Align and maintain AXA XL's data security detection capability with the Mitre attack framework.
  • Support Threat Hunters in executing complex data analysis for data security incidents.
  • Analyze root cause failures of data security detection and identify areas for improvement.
  • Configure data security tools securely, adhering to relevant policies and regulations.
  • Represent AXA XL to AXA Group and other AXA organizations on data security technologies.
  • Collaborate with Product Managers to create and maintain product roadmaps.
  • Lead Global Technologies activities in adopting Machine Learning, Artificial Intelligence, and big data to aid in identifying data security incidents.
  • Engage with key vendors to optimize investment in data security tools.
  • Manage, investigate, and resolve complex issues with security tooling.
  • Oversee third-party suppliers to deliver required solutions within time, specification, and budget.
  • Provide escalation support for complex data security technical service issues.
  • Create and review/approve high- and low-level designs.
  • Evaluate security tools' compliance with AXA XL standards and governance.
  • Offer technical expertise and consultation to Global Technology, Information Security, Data Protection Office, and IRM teams.
  • Establish and implement technical governance processes for data security tooling.
  • Work with Project Managers to deliver agreed-upon deliverables, adhere to project plans, and report progress.
  • Contribute thought leadership across Group Technology on Data Security tooling usage.
  • Analyze security requirements and design solutions within the current tool set.
  • Collaborate with multiple stakeholders to contribute to data security artefacts.

You'll be part of the AXA XL Security Operations team within the Cyber Defense department.

What You'll Need:

  • Proficiency in Microsoft Data Security tools (AIP, DLP, Purview, etc.).
  • Maintaining Microsoft Security and compliance certifications like SC-400, MS-500, and AZ-500 is preferred.
  • Understanding how to align Microsoft data security tooling with other Microsoft security tools like MS Defender.
  • Familiarity with threat landscapes and threat modeling, security threat and vulnerability management, and security monitoring.
  • Working knowledge of common IT system flaws and vulnerabilities used by attackers to gain entry into corporate networks.
  • Broad knowledge of industry standards like ISO 27001, HIPAA, FedRAMP, Cloud Security Alliance, NIST frameworks, and risk methodologies.
  • Demonstrated ability to communicate complex security concepts effectively to various audiences.
  • Knowledge of KQL development.
  • Able to utilize MS Power Platform to simplify and automate data security processes, which would be beneficial.
  • Understanding of big data, machine learning, and artificial intelligence, particularly in relation to data security and user profiling, would be advantageous.
  • Must demonstrate ownership of tasks and a high degree of autonomy to ensure completion.
  • Knowledge of machine learning and big data in regards to security incident detection would be beneficial.
  • Possess personable skills to foster good stakeholder and peer group working relationships.

Salary Range: $120,000 - $160,000 per year



  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL is seeking a highly skilled Senior Security Technical Specialist - Data Security Expert to join its Cyber Defense Team.This role will be responsible for designing, configuring, and leading AXA XL's data security capabilities.Main Responsibilities:Act as AXA XL's data security subject matter expert, collaborating with the CTO, Information Security, and...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    AXA XL, a leading provider of P&C and specialty risk solutions, is seeking a seasoned Data Security Expert to join their team as a Technical Lead.About the RoleThis exciting opportunity will see you lead the development and implementation of AXA XL's data security capabilities, ensuring the protection of sensitive information across the organization.Key...

  • IT Security Expert

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska 3400 Kyndryl Global Services Delivery Centre Polska Sp. z o.o Pełny etat

    Role OverviewWe are seeking a seasoned IT Security Expert to join our team at 3400 Kyndryl Global Services Delivery Centre Polska Sp. z o.o. The successful candidate will lead the development, implementation, and maintenance of our security strategy within the Service Provider organization.About UsAt Kyndryl, we design, build, manage, and modernize...


  • Wrocław, Województwo dolnośląskie, Polska ZF Group Pełny etat

    About the RoleWe are seeking a highly skilled Cyber Security Operations Expert to join our team at ZF Group. In this role, you will be responsible for ensuring the holistic monitoring and tracking of IT security requirements in Operations by networking and interacting with stakeholders from other corporate domains, regions, and plants.Key...

  • SAP GRC Security Expert

    1 miesiąc temu


    Wrocław, Województwo dolnośląskie, Polska Infosys Poland Sp. Z O.o. Pełny etat

    Are you looking for a challenging role in SAP GRC? As an SAP GRC Security Expert at Infosys Poland Sp. Z O.o., you will be responsible for providing support to the SAP GRC Access Control modules, identifying and addressing system malfunctions, and coordinating with SAP support.Main Responsibilities:Support and maintain SAP roles across the SAP global...

  • SAP GRC Security Expert

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Infosys Poland Sp. Z O.o. Pełny etat

    About the Job:We are seeking a skilled SAP GRC Security Expert to join our team at Infosys Poland Sp. Z O.o. As a key member of our security team, you will be responsible for providing ongoing support and troubleshooting for issues that arise within SAP GRC Access Control modules.Key Responsibilities:Provide timely and effective support to resolve system...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Enhance Security PostureAXA XL is expanding its Information Security Practice to strengthen its technical capabilities in defending against cyber-attacks and become a leader in information security. We are seeking a skilled Security Technical Specialist to augment our Information Security Posture Management Team.Key ResponsibilitiesEnsure good security...

  • Data Driven Edge Expert

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska deepsense Pełny etat

    Role OverviewWe're seeking a highly skilled Data Driven Edge Expert to join our team at deepsense.ai. This is an exciting opportunity to work on cutting-edge data and machine learning projects, collaborate with industry experts, and contribute to the development of innovative solutions.


  • Wrocław, Województwo dolnośląskie, Polska THE BANK OF NEW YORK MELLON CORPORATION Pełny etat

    Job Title: Supervisor, Security Master DataAbout the Role:We are seeking a highly skilled Security Master Data Specialist to join our team in Wroclaw. The successful candidate will be responsible for ensuring the accuracy and integrity of our security master data, as well as providing technical support to our business partners.Key Responsibilities:Monitor...


  • Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    Job TitleData Management Specialist - Master Data ExpertAbout the RoleWe are seeking a skilled Data Management Specialist to join our team in Wrocław. The ideal candidate will have experience in master data, procurement, logistics, order management or customer service and be fluent in English.Key ResponsibilitiesEnsure the accuracy and completeness of...


  • Wrocław, Województwo dolnośląskie, Polska Schaeffler Pełny etat

    Schaeffler is a dynamic global technology company with a rich history of innovation and private ownership. As a trusted partner to leading automobile manufacturers, aerospace companies, and industrial sectors, we offer a wealth of development opportunities.Our Company OverviewWe're committed to fostering an environment where our employees can grow and...

  • Data Visualization Expert

    2 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska MAHLE Pełny etat

    Job OverviewMAHLE is seeking a skilled Data Visualization Expert to join our team. As a key member of our data analytics group, you will play a critical role in driving business insights and decision-making through the creation of engaging and informative visualizations.About the RoleWe are looking for an experienced Power BI developer who can analyze...

  • Cybersecurity Expert

    1 miesiąc temu


    Wrocław, Województwo dolnośląskie, Polska LiveChat Pełny etat

    About the RoleWe are seeking a skilled Cybersecurity Expert to join our team at LiveChat.As a member of our security team, you will be responsible for designing and implementing secure system development life-cycles, developing and maintaining various security tools and solutions, and contributing to risk assessment processes.Key ResponsibilitiesDesign, and...

  • Master Data Expert

    3 tygodni temu


    Wrocław, Województwo dolnośląskie, Polska Michael Page Pełny etat

    Job Title: Master Data Expert - New Shared ServiceLocation: Wrocław, Poland (hybrid mode)About the JobWe are seeking a skilled Master Data Expert to join our team in Wrocław, Poland. As a key member of our team, you will be responsible for maintaining and updating master data across various departments.Key ResponsibilitiesMaintain and update supplier...


  • Wrocław, Województwo dolnośląskie, Polska ZF Group Pełny etat

    Job DescriptionWe are seeking a Digital Transformation Security Specialist to join our team at ZF Group.Key ResponsibilitiesStrategic IT Security Planning: Develop and track target roadmaps to ensure holistic monitoring and tracking of IT security requirements in Operations.Cyber Security Expertise: Provide Divisional Expert support for all questions...


  • Wrocław, Województwo dolnośląskie, Polska 3M Pełny etat

    Join Our Innovative TeamWe are seeking a highly skilled Cybersecurity Expert to join our dynamic team at 3M.As an IT Security Operations Specialist, you will play a crucial role in ensuring the security and integrity of our systems and data. You will be responsible for managing break/fix and support cases for our Cybersecurity technologies, including Active...


  • Wrocław, Województwo dolnośląskie, Polska TeamQuest Sp. z o.o. Pełny etat

    Cybersecurity Expert for Intelligent Transport SystemsEstimated salary: $120,000 - $180,000 per yearAbout the RoleWe are seeking a highly skilled Cybersecurity Expert to join our multicultural development team at TeamQuest Sp. z o.o.Your primary focus will be on designing and maintaining secure products in collaboration with our Development and Operations...


  • Wrocław, Województwo dolnośląskie, Polska 3400 Kyndryl Global Services Delivery Centre Polska Sp. z o.o Pełny etat

    Job Description:We are seeking a highly skilled Cybersecurity Expert to join our Kyndryl Offensive Security team. As a key member of our team, you will be responsible for executing complex security assessments and advanced penetration testing.About the Role:


  • Wrocław, Województwo dolnośląskie, Polska Sportradar Pełny etat

    Sportradar is a leading provider of sports data solutions, powering the global sports business. We're seeking a talented Technical Expert to join our team and help shape the future of our products.The successful candidate will be responsible for designing, developing, and delivering high-performance services using real-time sports data collected 24/7...


  • Wrocław, Województwo dolnośląskie, Polska AXA Group Pełny etat

    Cybersecurity Expert Job DescriptionWe are seeking an experienced Cybersecurity Expert to join our team at AXA XL. As a Senior SOC Analyst Level 3, you will play a critical role in supporting security incident investigations across our global infrastructure and responding to escalations from the Level 1 and 2 SOC teams.Job Responsibilities:Taking full...