Cybersecurity Lead

4 godzin temu


Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat
About the Role

We are seeking a highly skilled Cybersecurity Lead to join our team at Antal Sp. z o.o. in Cracow. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for monitoring the global technology and information estate 24/7.

Key Responsibilities
  1. Act as a senior member of the Monitoring and Threat Detection team, handling triage of threat detection events from the global technology estate.
  2. Collaborate with colleagues across Threat Detection and Incident Management for rapid escalation of threat events.
  3. Provide support during Incident Response, offering expertise to ensure thorough investigations.
  4. Participate in "Purple Team" and Threat Simulation activities to validate detection capabilities.
  5. Work with Threat Hunters on hypothesis-driven threat hunting and advanced data analysis.
  6. Apply structured analytical techniques to ensure consistent threat triage.
  7. Contribute to Post-Incident reviews, continually improving detection strategies.
  8. Ensure quality assurance and oversight of investigation tickets, capturing improvement ideas.
  9. Support the Crew Lead during shift handovers for effective 24/7 operations.
  10. Provide expert-level advice, driving the evolution of hunting, monitoring, detection, and response processes.
  11. Mentor and inspire cybersecurity colleagues in areas of expertise.
  12. Review technical threat intelligence reports and analyze Indicators of Attack to improve defense mechanisms.
  13. Develop new SIEM detection use cases, taking ownership from testing to documentation and training.
  14. Identify automation opportunities to enhance operational efficiency and reduce manual tasks.
Requirements
  1. Strong investigative skills with an insatiable curiosity and a drive to win.
  2. Creative and instinctive, with an ability to think like an adversary.
  3. Excellent problem-solving and decision-making abilities.
  4. Understanding of business needs and a commitment to high-quality service.
  5. Familiarity with organisational values and goals, consistently applying this knowledge.
  6. Self-motivated with a high sense of urgency and integrity.
  7. Experience in refining operational procedures, workflows, and processes for consistent execution.
  8. Knowledge of cyber security principles, industry frameworks, and standards such as MITRE ATT&CK, OWASP, ISO2700x, PCI DSS, and NIST.
  9. Strong communication skills with the ability to produce clear, concise reports for various stakeholders.
  10. Fluent in English, both written and spoken.
  11. Expertise in analyzing threat event data, malicious activity, and attacker tactics.
  12. Expert knowledge of SIEM platforms and Enterprise Detection and Response (EDR) tools.
  13. Proficiency in common cybersecurity technologies such as IDS/IPS, advanced anti-malware tools, firewalls, proxies, and more.
  14. Strong knowledge of operating systems (Windows, Linux, OSX) and network protocols (TCP, UDP, DNS, etc.).
  15. Experience with incident response tools, techniques, and processes.
  16. Familiarity with scripting, programming, and developing bespoke solutions for cybersecurity challenges.
  17. Experience with cloud computing platforms such as AWS, Azure, and Google.
  18. Basic knowledge of forensic investigation tools like EnCase, FTK, and Kali Linux.
What We Offer
  1. Competitive salary
  2. Annual performance-based bonus
  3. Additional recognition bonuses
  4. Multisport card
  5. Private medical care
  6. Life insurance
  7. Home office set-up reimbursement (up to 800 PLN)
  8. Corporate events and CSR initiatives
  9. Nursery and kindergarten discounts
  10. Language classes
  11. Financial support for training and education
  12. Social fund
  13. Flexible working options

Sprawdź inne ciekawe oferty pracy na: https://antal.pl/dla-kandydata


  • Cybersecurity Lead

    2 dni temu


    Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    About the RoleWe are seeking a highly skilled Cybersecurity Lead to join our team at Antal Sp. z o.o. in Cracow. As a key member of our Cybersecurity Monitoring and Threat Detection Team, you will be responsible for monitoring the global technology and information estate 24/7.Key ResponsibilitiesAct as a senior member of the Monitoring and Threat Detection...


  • Kraków, Lesser Poland HITACHI ENERGY SERVICES SP. Z O.O. Pełny etat

    About the RoleWe are seeking a highly skilled Security Engineer to lead our Threat Modeling initiatives, focusing on identifying and documenting critical assets, creating tailored threat models, and collaborating with operational stakeholders to enhance our security posture.Key ResponsibilitiesDevelop and refine threat models to prioritize security efforts...

  • Cyber Security Lead

    22 godzin temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security Lead Job DescriptionAt FedEx Dataworks Poland, we are seeking a highly skilled Cyber Security Lead to join our team. As a key member of our security team, you will be responsible for ensuring the security of our solutions implemented in the new FedEx data-driven e-commerce platform fdx.Key Responsibilities:Lead and support fdx engineering...

  • Cyber Security Lead

    2 dni temu


    Kraków, Lesser Poland Fedex Ground Pełny etat

    Cyber Security LeadJoin FedEx Ground as a Cyber Security Lead and play a key role in protecting our global network from cyber threats. As a member of our Information Security team, you will be responsible for leading and supporting our engineering teams in designing secure solutions, staying compliant with InfoSec standards and processes, and mitigating...

  • Engineering Tech Lead

    22 godzin temu


    Kraków, Lesser Poland First Advantage Pełny etat

    Job Title: Engineering Tech LeadWe are seeking a highly skilled and experienced Engineering Tech Lead to join our team at First Advantage. As a key member of our engineering team, you will be responsible for leading the development of high-quality software applications and solutions.About the Role:Lead and mentor a team of engineers in the development of...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Structured Data Cloud DLP SMEWe are seeking an experienced Structured Data – Cloud DLP Subject Matter Expert (SME) to join our team and help protect the brand, information, and financial assets of one of the world's largest financial organizations.In this role, you will collaborate with a global cybersecurity team to integrate cutting-edge cloud...

  • Cybersecurity Architect

    4 godzin temu


    Kraków, Lesser Poland ITL Poland Pełny etat

    Job DescriptionAt Infosys, we're committed to creating an environment where ideas can flourish and where you're empowered to move forward as far as your ideas will take you. As a Lead Consultant, you'll play a pivotal role in anchoring the engagement effort for assignments, from business process consulting and problem definition to solution design,...


  • Kraków, Lesser Poland Ferchau Poland Pełny etat

    Product Security Global Practice LeaderWe are seeking a highly skilled cybersecurity professional to lead our global product security practice. The ideal candidate will have in-depth knowledge of international cybersecurity standards, excellent communication and leadership abilities, and experience in secure software development.Key...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Unlock Your Potential as a Cloud Data Security ExpertWe are seeking a highly skilled Cloud Data Security Expert to join our team at Antal Sp. z o.o. in a dynamic and evolving role that offers continuous learning and growth opportunities.Key Responsibilities:Design and implement robust cloud-based data security solutions to protect structured data across...


  • Kraków, Lesser Poland Antal Sp. z o.o. Pełny etat

    Job Title: Automated Security Scanning AnalystWe are seeking an experienced Automated Security Scanning Analyst to join our Cybersecurity team within Technology. As a key member of the Secure Development team, you will collaborate closely with peers across Cybersecurity and business development teams to enable the rapid build of secure technology products...

  • Enterprise Architect

    4 godzin temu


    Kraków, Lesser Poland Royal and Ross Pełny etat

    Enterprise ArchitectAt Royal and Ross, we are seeking a highly skilled Enterprise Architect to lead our IT strategy and drive innovation. The successful candidate will be responsible for developing and implementing enterprise architecture frameworks, ensuring alignment with business objectives and driving sustainable growth.Key Responsibilities:Lead the...


  • Kraków, Lesser Poland Royal and Ross Pełny etat

    Enterprise ArchitectRoyal and Ross is seeking an experienced Enterprise Architect to lead the direction, performance, and health of our enterprise architecture. The successful candidate will be responsible for implementing Enterprise (IT/OT) frameworks across all architecture domains and creating key EA deliverables aligned with strategic business...

  • PSIRT Security Analyst

    22 godzin temu


    Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: PSIRT Security AnalystWe are seeking a highly skilled PSIRT Security Analyst to join our team at Motorola Solutions. As a key member of our PSIRT team, you will be responsible for analyzing security advisories and incidents to determine their impact on our products and services.Key Responsibilities:Analyze security advisories and incidents to...


  • Kraków, Lesser Poland Software Mind Pełny etat

    Job Title: Security OfficerAt Software Mind, we are seeking a highly skilled Security Officer to join our team. As a Security Officer, you will play a crucial role in ensuring the organization's information assets are well-protected and compliant with regulatory, industry, and internal security standards.Key Responsibilities:Compliance Management: Ensure...


  • Kraków, Lesser Poland HITACHI ENERGY LTD Pełny etat

    About the RoleHitachi Energy is seeking a Product Manager to focus on Network Management and Cyber Security for Operational Telecommunication Solutions. As a key member of our team, you will collaborate with stakeholders to define the product offering, blueprints, and reference architectures for secure OT solutions.Your ResponsibilitiesDrive the Network...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job DescriptionJob SummaryMotorola Solutions is seeking a highly skilled PSIRT Analyst to join our team. As a PSIRT Analyst, you will be responsible for analyzing security advisories and incidents to determine their impact on Motorola Solutions products or services.Key ResponsibilitiesAnalyze security advisories and incidents to determine their impact on...


  • Kraków, Lesser Poland Klika Tech sp. z o.o. Pełny etat

    About the ProjectKlika Tech sp. z o.o. is seeking a skilled Java Developer to join their team in developing a comprehensive web application for centralized management of edge devices installed in police and ambulance vehicles. The goal is to enhance monitoring, configuration, and fault reporting to improve operational efficiency and reduce costs. The...


  • Kraków, Lesser Poland Motorola Solutions Pełny etat

    Job Title: Enterprise Information Security Chief of StaffAbout the Role:We are seeking a highly skilled and experienced Chief of Staff to join our Enterprise Information Security team in Krakow. As a key member of our global security program, you will be responsible for providing strategic support and project management to our CISO, assisting in the planning...


  • Kraków, Lesser Poland Billtrust Pełny etat

    Director, IT Service DeliveryThe Director, IT Service Delivery will lead the strategic direction and tactical operations for the global Desktop Support team, ensuring high-quality service delivery across multiple international locations.Key Responsibilities:Develop and implement a comprehensive IT service delivery strategy, aligning with the evolving needs...

  • Systems Engineer

    2 dni temu


    Kraków, Lesser Poland BorgWarner Pełny etat

    BorgWarner PowerDrive Systems Job OpportunityWe are seeking a highly skilled Systems Engineer to join our team at the Krakow Technical Center. As a key member of our systems engineering competency, you will be responsible for driving the development of bus communication systems across the entire product life cycle.About the RoleLead technical development for...