Information Security Specialist

23 godzin temu


Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

Job Summary:

We are seeking an experienced Information Security Analyst III to join our Vulnerability Management team at Westinghouse Electric Company LLC. The successful candidate will be responsible for identifying, assessing, and mitigating vulnerabilities in our systems and applications.

Key Responsibilities:

  • Participate in the design and execution of vulnerability assessments, security audits, and penetration tests executed by external third parties.
  • Analyze and prioritize vulnerabilities based on their severity and potential impact.
  • Develop and implement vulnerability remediation plans.
  • Collaborate with other security teams to ensure that vulnerabilities are addressed in a timely and effective manner.
  • Monitor in-place security solutions for efficient and appropriate operations.
  • Prepare and deliver routine assessment reports as well as develop customized reports based on need and target audience.
  • Participate in the creation of enterprise security documents (policies, standards, baselines, guidelines, and procedures) under the direction of the IT Security Manager, where appropriate.
  • Maintain up-to-date detailed knowledge of the IT security industry including awareness of new or revised security solutions, improved security processes and the development of new attacks and threat vectors.
  • Recommend additional security solutions or enhancements to existing security solutions to improve overall enterprise security.

Requirements:

  • Bachelor's degree in IT, related technical discipline, or equivalent preferred.
  • Minimum of 4 years of IT work experience and a minimum of 4 years of relevant technical experience.
  • Certifications related to specific technical areas of competency preferred (e.g., GPEN, OSCP, CISSP, GSEC, etc.).
  • Knowledge base acquired from experience in various relevant areas.
  • Fully proficient in applying established standards in focus and adjacent technical areas.
  • Ability to define highly complex and specialized projects, perform analysis, and make sound decisions.
  • Capable of managing varied assignments and work independently as well as instruct and coach other professionals.
  • Strong communication skills with all levels of the business (from User to Executives levels) and the ability to leverage knowledge of the appropriate approach and degree of detail for each.
  • Strong Practical fundamental knowledge of IT and Information Security principles and techniques, business unit products and services, industry standards and government regulations. Requires use of advanced techniques, procedures and criteria used for carrying out a sequence of discipline tasks.

Benefits:

  • Stable employment in a newly created SSC in Kraków.
  • Outstanding and supportive atmosphere of collaboration in the team and in Westinghouse group.
  • Attractive remuneration with bonuses.
  • Hybrid model of work, flexible working time.
  • Benefit package with Multisport card.
  • Life insurance.
  • Private Medical Care.
  • Charity initiatives.
  • Parking space for employees.
  • Employee referral program.


  • Kraków, Lesser Poland AgileEngine Pełny etat

    Job Title: Middle Information Security SpecialistAgileEngine is a leading software development company that creates award-winning custom solutions for companies across various industries. We are seeking a highly skilled Middle Information Security Specialist to join our team.Job DescriptionWe are looking for a talented Information Security Specialist to...


  • Kraków, Lesser Poland AgileEngine Pełny etat

    Job Title: Middle Information Security SpecialistAbout the Role:We are seeking a highly skilled Middle Information Security Specialist to join our team at AgileEngine. As a key member of our security team, you will be responsible for maintaining our Information Security Framework and implementing controls to ensure security requirements are met.Key...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Information Security SpecialistJob Summary:We are seeking an experienced Information Security Specialist to join our team at Motorola Solutions. As a key member of our security team, you will be responsible for identifying and correcting security gaps in various environments, working across business units to reinforce continuous safe practices.Key...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    About the RoleMotorola Solutions is seeking a skilled Information Security Specialist to join our Internal Response team. As an Insider Threat Analyst, you will play a critical role in detecting and investigating potential security threats within our organization.Key ResponsibilitiesConduct thorough investigations of security incidents, gathering and...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionWe are seeking a highly skilled and experienced professional to join our team as an Information Security Specialist. As a key member of our cybersecurity team, you will play a critical role in enabling innovation and empowering our company to take healthy risks.Your primary responsibilities will include:Developing and implementing...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job Title: Security OfficerAt Software Mind, we are seeking a highly skilled Security Officer to join our team. As a Security Officer, you will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards.Key Responsibilities:Compliance Management: Ensure...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job OverviewThe Information Security Officer will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards. The primary focus of this role is on compliance, business alignment, and adherence to ISO standards. The role requires strong leadership skills, a...


  • Kraków, Lesser Poland Intive Pełny etat

    About IntiveIntive is a global technology company that combines deep industry expertise, user-centric design, and world-class software engineering. With a diverse team of over 2,000 people and a human-centric approach, Intive creates digital products that empower users, deliver business value, and make a societal impact. Intive has over 20 years of...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    About the Role:We are seeking a highly skilled Senior Information Security Engineer to join our InfoSec team in a highly dynamic and innovative environment. As a key member of our team, you will play a critical role in enhancing our security posture and improving our infrastructure's security on cloud platforms.Key Responsibilities:Design and implement...


  • Kraków, Lesser Poland Intive Pełny etat

    About IntiveIntive is a global technology company that combines deep industry expertise, user-centric design, and world-class software engineering. With a diverse team of over 3,000 people and a human-centric approach, Intive creates digital products that empower users, deliver business value, and make a societal impact.Our MissionWe foster an environment...


  • Kraków, Lesser Poland Ocado Group Pełny etat

    About the RoleWe are seeking a highly skilled Senior Information Security Engineer to join our InfoSec team in a highly dynamic and innovative environment committed to enhancing businesses' security posture and improving their infrastructure's security on cloud platforms.Key ResponsibilitiesDevelop and implement secure cloud infrastructure solutions for our...


  • Kraków, Lesser Poland Play'n GO Pełny etat

    Job Title: Head of Information SecurityAt Play'n GO, we are seeking an experienced and skilled Head of Information Security to join our team. As a key member of our organization, you will be responsible for leading our information security efforts and ensuring the protection of our data and systems.Key Responsibilities:Develop and implement our information...

  • Infra Security Specialist

    24 godzin temu


    Kraków, Lesser Poland ITL Poland Pełny etat

    About the RoleWe are seeking a highly skilled Infra Security Specialist to join our team. As an Infra Security Specialist, you will be responsible for anchoring the engagement effort for assignments, from business process consulting and problem definition to solution design, development, and deployment.Key ResponsibilitiesAnchoring the engagement effort for...


  • Kraków, Lesser Poland Westinghouse Electric Company LLC. Pełny etat

    Job Summary:The Records and Information Management Specialist will be responsible for efficiently managing Westinghouse business records, enhancing the quality and accessibility of information available to project participants and functional departments.Key Responsibilities:Input, review, and verify information entered in the Electronic Document Management...

  • Cyber Security Specialist

    23 godzin temu


    Kraków, Lesser Poland Selvita Pełny etat

    About SelvitaSelvita is a global integrated drug discovery partner for the pharmaceutical and biotechnology industries. Our laboratories are located in Poland (Krakow & Poznan) and our offices are in Cambridge, UK, Greater Boston Area & San Francisco Bay Area in the US.Job DescriptionWe are seeking an IT Cyber Security Specialist to join our team. As a Cyber...

  • Cyber Security Specialist

    24 godzin temu


    Kraków, Lesser Poland Link Group Pełny etat

    Link Group: Cyber Security EngineerWe are seeking a highly skilled Cyber Security Engineer to join our team at Link Group. As a Cyber Security Engineer, you will play a critical role in ensuring the security and integrity of our clients' systems and data.About the Role:We are looking for a talented individual with a strong background in cyber security to...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Enterprise Information Security Chief of StaffAbout the Role:We are seeking a highly skilled and experienced Chief of Staff to join our Enterprise Information Security team in Krakow. As a key member of our global security program, you will be responsible for providing strategic support and project management to our CISO, assisting in the planning...

  • Global IT Security Expert

    24 godzin temu


    Kraków, Lesser Poland CANPACK Pełny etat

    Job OverviewWe are seeking a highly skilled Global IT Security Specialist to join our team. As a key member of our Global IT Security team, you will play a crucial role in maintaining the security of our IT systems across the globe.Your primary responsibility will be to ensure that our IT Security posture is continuously upheld throughout our environment....


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Enterprise Information Security Chief of StaffAbout the Role:We are seeking a highly skilled and experienced Chief of Staff to join our Enterprise Information Security team. As a key member of our global security program, you will be responsible for providing strategic support and project management to our CISO, assisting in the planning and...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionJob SummaryMotorola Solutions is seeking a highly skilled Product Security Consultant to join our team. As a Product Security Consultant, you will be responsible for providing strategic and tactical consultation and thought leadership to our business unit leaders regarding information security requirements and risks.Key ResponsibilitiesProvide...